Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
145s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14/09/2024, 15:55 UTC
Static task
static1
Behavioral task
behavioral1
Sample
e0854c35a46f900eb4825be24c8f376c_JaffaCakes118.html
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e0854c35a46f900eb4825be24c8f376c_JaffaCakes118.html
Resource
win10v2004-20240802-en
General
-
Target
e0854c35a46f900eb4825be24c8f376c_JaffaCakes118.html
-
Size
57KB
-
MD5
e0854c35a46f900eb4825be24c8f376c
-
SHA1
895b61d657e2e334345e5ce3c32e764aa49705bb
-
SHA256
43c89d5754a7ef0ff2134998094c6ce00d40997bce5c42e8668c8354c1e96146
-
SHA512
9c77636d478f1b6d2f7b00bea3344968adb25d58fdcfe171db013144f222690f3cb764c788b078525da8a975f608f31d519a168c78f0e15b35f0950eb1e303a7
-
SSDEEP
1536:ijEQvK8OPHdVgwo2vgyHJv0owbd6zKD6CDK2RVroVNwpDK2RVy:ijnOPHdVe2vgyHJutDK2RVroVNwpDK2m
Malware Config
Signatures
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1232 msedge.exe 1232 msedge.exe 3004 msedge.exe 3004 msedge.exe 4480 identity_helper.exe 4480 identity_helper.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe 3004 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3004 wrote to memory of 3504 3004 msedge.exe 83 PID 3004 wrote to memory of 3504 3004 msedge.exe 83 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 3940 3004 msedge.exe 84 PID 3004 wrote to memory of 1232 3004 msedge.exe 85 PID 3004 wrote to memory of 1232 3004 msedge.exe 85 PID 3004 wrote to memory of 4956 3004 msedge.exe 86 PID 3004 wrote to memory of 4956 3004 msedge.exe 86 PID 3004 wrote to memory of 4956 3004 msedge.exe 86 PID 3004 wrote to memory of 4956 3004 msedge.exe 86 PID 3004 wrote to memory of 4956 3004 msedge.exe 86 PID 3004 wrote to memory of 4956 3004 msedge.exe 86 PID 3004 wrote to memory of 4956 3004 msedge.exe 86 PID 3004 wrote to memory of 4956 3004 msedge.exe 86 PID 3004 wrote to memory of 4956 3004 msedge.exe 86 PID 3004 wrote to memory of 4956 3004 msedge.exe 86 PID 3004 wrote to memory of 4956 3004 msedge.exe 86 PID 3004 wrote to memory of 4956 3004 msedge.exe 86 PID 3004 wrote to memory of 4956 3004 msedge.exe 86 PID 3004 wrote to memory of 4956 3004 msedge.exe 86 PID 3004 wrote to memory of 4956 3004 msedge.exe 86 PID 3004 wrote to memory of 4956 3004 msedge.exe 86 PID 3004 wrote to memory of 4956 3004 msedge.exe 86 PID 3004 wrote to memory of 4956 3004 msedge.exe 86 PID 3004 wrote to memory of 4956 3004 msedge.exe 86 PID 3004 wrote to memory of 4956 3004 msedge.exe 86
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\e0854c35a46f900eb4825be24c8f376c_JaffaCakes118.html1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd62ac46f8,0x7ffd62ac4708,0x7ffd62ac47182⤵PID:3504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:22⤵PID:3940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2660 /prefetch:82⤵PID:4956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:12⤵PID:4660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:12⤵PID:312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4684 /prefetch:12⤵PID:4484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5308 /prefetch:12⤵PID:808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5452 /prefetch:12⤵PID:4960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:12⤵PID:4732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5936 /prefetch:82⤵PID:4504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5936 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5988 /prefetch:12⤵PID:2776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6004 /prefetch:12⤵PID:3688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4128 /prefetch:12⤵PID:5204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6436 /prefetch:12⤵PID:5212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1812 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4992
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3700
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2944
Network
-
Remote address:8.8.8.8:53Request8.8.8.8.in-addr.arpaIN PTRResponse8.8.8.8.in-addr.arpaIN PTRdnsgoogle
-
Remote address:8.8.8.8:53Request104.219.191.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requesttiwolfly.free.frIN AResponse
-
Remote address:8.8.8.8:53Requestmyykza.free.frIN AResponse
-
Remote address:8.8.8.8:53Requestzoom.ind.free.frIN AResponse
-
Remote address:8.8.8.8:53Requesti59.photobucket.comIN AResponsei59.photobucket.comIN A216.137.44.125i59.photobucket.comIN A216.137.44.112i59.photobucket.comIN A216.137.44.119i59.photobucket.comIN A216.137.44.17
-
Remote address:172.217.16.226:80RequestGET /pagead/show_ads.js HTTP/1.1
Host: pagead2.googlesyndication.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
DNT: 1
Accept: */*
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Timing-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
Vary: Accept-Encoding
Date: Sat, 14 Sep 2024 15:55:15 GMT
Expires: Sat, 14 Sep 2024 15:55:15 GMT
Cache-Control: private, max-age=3600
Content-Type: text/javascript; charset=UTF-8
ETag: 14214424040597834850
X-Content-Type-Options: nosniff
Content-Disposition: attachment; filename="f.txt"
Content-Encoding: gzip
Server: cafe
Content-Length: 10584
X-XSS-Protection: 0
-
Remote address:216.137.44.125:80RequestGET /albums/g320/Blizzardtje/XIII/XIIIFreaky.jpg HTTP/1.1
Host: i59.photobucket.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
DNT: 1
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 301 Moved Permanently
Date: Sat, 14 Sep 2024 15:55:15 GMT
Content-Type: text/html
Content-Length: 167
Connection: keep-alive
Location: https://i59.photobucket.com/albums/g320/Blizzardtje/XIII/XIIIFreaky.jpg
X-Cache: Redirect from cloudfront
Via: 1.1 48179baa1f4b10fb9dd77b83761e5d14.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: LHR61-P2
X-Amz-Cf-Id: 03hshYslE82ZlwkpN7Rrf8gBn2izGByZkptdYeWVTPvdGNr647uXEA==
Vary: Origin
-
Remote address:8.8.8.8:53Requestwww.dailymotion.comIN AResponsewww.dailymotion.comIN CNAMEdmwww.geo.dmcdn.netdmwww.geo.dmcdn.netIN CNAMEwww-dc3.dailymotion.comwww-dc3.dailymotion.comIN A195.8.215.137
-
Remote address:216.137.44.125:443RequestGET /albums/g320/Blizzardtje/XIII/XIIIFreaky.jpg HTTP/2.0
host: i59.photobucket.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 5740
date: Thu, 05 Sep 2024 21:29:55 GMT
cache-control: max-age=31536000, public
content-disposition: inline; filename="XIIIFreaky.webp"
content-security-policy: script-src 'none'
expires: Fri, 05 Sep 2025 21:29:55 GMT
server: photobucket
x-amzn-trace-id: Root=1-66da22d2-55c3dc7f0b0c164e50ee4d4e
x-request-id: FdJ6CX5FpplT6kAYuns4p
vary: Accept
x-cache: Hit from cloudfront
via: 1.1 852c23af59e995323fa917b308f91924.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR61-P2
x-amz-cf-id: MC2gaG3-7NeP0lHg9Hlwml5o7viQnCMAqe-5IzdMYvbC-KeJHA1KxQ==
age: 757521
vary: Origin
-
Remote address:195.8.215.137:80RequestGET /videozap/ykza?rows=3&skin=myYKZA HTTP/1.1
Host: www.dailymotion.com
Connection: keep-alive
Upgrade-Insecure-Requests: 1
DNT: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 301 Moved Permanently
Date: Sat, 14 Sep 2024 15:55:15 GMT
Location: https://dailymotion.com/videozap/ykza?rows=3&skin=myYKZA
Connection: Keep-Alive
Content-Length: 0
-
Remote address:8.8.8.8:53Requestdailymotion.comIN AResponsedailymotion.comIN A195.8.215.136
-
Remote address:8.8.8.8:53Request172.210.232.199.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request4.159.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request95.221.229.192.in-addr.arpaIN PTRResponse
-
Remote address:195.8.215.136:443RequestGET /videozap/ykza?rows=3&skin=myYKZA HTTP/1.1
Host: dailymotion.com
Connection: keep-alive
Upgrade-Insecure-Requests: 1
DNT: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: navigate
Sec-Fetch-Dest: iframe
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Strict-Transport-Security: max-age=31708800; includeSubDomains; preload
Date: Sat, 14 Sep 2024 15:55:15 GMT
Server-Timing: total;dur=2, dc;desc="ix7"
Location: https://www.dailymotion.com/videozap/ykza?rows=3&skin=myYKZA
Timing-Allow-Origin: *
Connection: Keep-Alive
Content-Length: 0
-
Remote address:8.8.8.8:53Requestgoogleads.g.doubleclick.netIN AResponsegoogleads.g.doubleclick.netIN A142.250.179.226
-
Remote address:195.8.215.137:443RequestGET /videozap/ykza?rows=3&skin=myYKZA HTTP/1.1
Host: www.dailymotion.com
Connection: keep-alive
Upgrade-Insecure-Requests: 1
DNT: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: navigate
Sec-Fetch-Dest: iframe
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Encoding: gzip
Strict-Transport-Security: max-age=31708800; includeSubDomains; preload
Date: Sat, 14 Sep 2024 15:55:16 GMT
Server-Timing: total;dur=16, dc;desc="dc3"
Transfer-Encoding: chunked
Timing-Allow-Origin: *
ETag: W/"d152-RRiqfgdHl9E9RdNd/V3p4LojwiU"
Connection: keep-alive
Set-Cookie: ff=; Max-Age=0; Path=/; Expires=Sat, 14 Sep 2024 15:55:16 GMT
Set-Cookie: ff=; Max-Age=0; Domain=.dailymotion.com; Path=/; Expires=Sat, 14 Sep 2024 15:55:16 GMT
Set-Cookie: ff=on; Domain=.dailymotion.com; Path=/; Secure; SameSite=None
Set-Cookie: ts=794933; Max-Age=33696000; Domain=.dailymotion.com; Path=/; Expires=Thu, 09 Oct 2025 15:55:16 GMT; Secure; SameSite=None
Set-Cookie: v1st=0D8A844EA90F4AB8882DC8361AB89EAA; Max-Age=33696000; Domain=.dailymotion.com; Path=/; Expires=Thu, 09 Oct 2025 15:55:16 GMT; Secure; SameSite=None
X-Powered-By: Express
-
Remote address:8.8.8.8:53Requestgraphql.api.dailymotion.comIN AResponsegraphql.api.dailymotion.comIN CNAMEgqlapi.geo.dmcdn.netgqlapi.geo.dmcdn.netIN CNAMEfp.ix7.dailymotion.comfp.ix7.dailymotion.comIN A188.65.124.92
-
Remote address:8.8.8.8:53Requeststatic1.dmcdn.netIN AResponsestatic1.dmcdn.netIN CNAMEd129qj39ell9t0.cloudfront.netd129qj39ell9t0.cloudfront.netIN A18.245.143.129d129qj39ell9t0.cloudfront.netIN A18.245.143.13d129qj39ell9t0.cloudfront.netIN A18.245.143.40d129qj39ell9t0.cloudfront.netIN A18.245.143.82
-
Remote address:8.8.8.8:53Requestconsent.dailymotion.comIN AResponseconsent.dailymotion.comIN CNAMEcdn-1945.privacy-mgmt.comcdn-1945.privacy-mgmt.comIN A18.244.155.82cdn-1945.privacy-mgmt.comIN A18.244.155.80cdn-1945.privacy-mgmt.comIN A18.244.155.98cdn-1945.privacy-mgmt.comIN A18.244.155.79
-
Remote address:8.8.8.8:53Requestgeo2.dailymotion.comIN AResponsegeo2.dailymotion.comIN CNAMEgeo.player.dailymotion.comgeo.player.dailymotion.comIN A188.65.124.66
-
Remote address:8.8.8.8:53Requestwebed.dm-event.netIN AResponsewebed.dm-event.netIN CNAMEebed.geo.dmcdn.netebed.geo.dmcdn.netIN A188.65.124.59
-
Remote address:18.245.143.129:443RequestGET /neon-user-ssr/prod/app-styles.efaf20f31fcfa1597b70.css HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Mon, 02 Sep 2024 09:46:55 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66d5884d-3d7d6"
last-modified: Mon, 02 Sep 2024 09:41:33 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
x-amz-cf-id: ta-drscNFldY2SF0L4a9on2W4R48y4oCB_J3ZPyNcFzCbR7qiXuayw==
age: 1058901
vary: Origin
-
Remote address:18.245.143.129:443RequestGET /neon-user-ssr/prod/app.a83b6c4ed0ae0dd9a268.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Wed, 04 Sep 2024 12:20:22 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66d84f69-6b54f"
last-modified: Wed, 04 Sep 2024 12:15:37 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
x-amz-cf-id: wdR9e5avXtqPkEaPcrcENFsv-7JDR_FpYdq5WGwC3kL5mjXhTVgziQ==
age: 876894
vary: Origin
-
Remote address:18.245.143.129:443RequestGET /playerv5/pes.pip.6d232327.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Thu, 12 Sep 2024 14:52:00 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66e2ffb2-2e82"
last-modified: Thu, 12 Sep 2024 14:50:26 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
x-amz-cf-id: xfUUtZsSSiGo1imCbjW4qc7u1wI3kdnQO8PEWfyhV_MB-rm-yPccsQ==
age: 176596
vary: Origin
-
Remote address:18.245.143.129:443RequestGET /playerv5/dmp.infopack.723b303b667a18aedc93.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Wed, 28 Aug 2024 09:48:25 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66ceecca-eab5"
last-modified: Wed, 28 Aug 2024 09:24:26 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
x-amz-cf-id: L37FGKblWnjjn82b2y5Ph8V0WDvLO0NAP8bhVzXkc92TG1GogFpLDg==
age: 1490811
vary: Origin
-
Remote address:18.245.143.129:443RequestGET /playerv5/dmp.jq_flight.1d9782312a093aadb89f.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Tue, 20 Aug 2024 02:41:22 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66c344d6-a5e2"
last-modified: Mon, 19 Aug 2024 13:12:54 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
x-amz-cf-id: uAxvcFc8qSTbA7pq7ow56TxPr4_VDc_OUK4OZKUOODgig_j91pdC3w==
age: 2207635
vary: Origin
-
Remote address:18.245.143.129:443RequestGET /playerv5/dmp.photon_vendor.090bbbad252e19373c96.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Tue, 10 Sep 2024 07:45:00 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66dff878-45903"
last-modified: Tue, 10 Sep 2024 07:42:48 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
x-amz-cf-id: AD9ZV1kiUfTD0ec7TKU5aMkEW32UvCgO1fSrY6_adXG6stXIFDjQig==
age: 375017
vary: Origin
-
Remote address:18.245.143.129:443RequestGET /playerv5/dmp.photon_boot.12566c7e9ebde5317445.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Thu, 12 Sep 2024 13:03:00 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66e2e617-20d8a"
last-modified: Thu, 12 Sep 2024 13:01:11 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
x-amz-cf-id: aYEkj1jMDbRTuZ5X7JSz7riMcF3WE13cmADxXfqaxX8swYuBekyM9g==
age: 183137
vary: Origin
-
Remote address:18.245.143.129:443RequestGET /playerv5/dmp.photon_app.ab5fb18e067a72ef7314.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Thu, 12 Sep 2024 13:03:00 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66e2e617-28105"
last-modified: Thu, 12 Sep 2024 13:01:11 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
x-amz-cf-id: NIWtvuIPcQ0n9OrIQEAnFc1V-QVw3gORALY1s6sjs99n_9-b8OTPUw==
age: 183137
vary: Origin
-
Remote address:18.245.143.129:443RequestGET /playerv5/dmp.photon_player.c8dde1cdb97916ae17cb.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Tue, 10 Sep 2024 07:45:00 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66dff878-14b7f"
last-modified: Tue, 10 Sep 2024 07:42:48 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
x-amz-cf-id: EllcZTiqdnh4JguozSiealdIZp9JItLX86ZRguRROzHbmjQT47WSEA==
age: 375017
vary: Origin
-
Remote address:18.245.143.129:443RequestGET /playerv5/dmp.includes.f1d93ebc28f001f8155f.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Tue, 27 Aug 2024 07:53:00 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66cd8557-cbde"
last-modified: Tue, 27 Aug 2024 07:50:47 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
x-amz-cf-id: JwqxE9yVvXj8ssNUV9CGwKAcHjEYJkFh1u_qstRKew9M0VUk8KwlWA==
age: 1584137
vary: Origin
-
Remote address:18.245.143.129:443RequestGET /playerv5/dmp.advertising.7ccc65b462e8a3edbd55.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Thu, 12 Sep 2024 14:52:00 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66e2ffab-3dce5"
last-modified: Thu, 12 Sep 2024 14:50:19 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
x-amz-cf-id: AKQ_1Mwg50_9bE8To56TpPt7V2h-84LQSmqveOVB7oZ-wuN8cNUX1A==
age: 176597
vary: Origin
-
Remote address:18.245.143.129:443RequestGET /playerv5/dmp.quality_switch_mse.5c59869036683be3218b.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Thu, 22 Aug 2024 13:00:52 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66c73600-69ef9"
last-modified: Thu, 22 Aug 2024 12:58:40 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
x-amz-cf-id: kUjNgdGsNJYO7zmmH4SqEU_pRlEYQaBF8BS7-CLCcb3tX_4GW0eamw==
age: 1997665
vary: Origin
-
Remote address:18.245.143.129:443RequestGET /playerv5/dmp.omweb-v1.2f8096b04dea540d5bfd.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Wed, 21 Aug 2024 00:31:10 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66c4b61c-aef0"
last-modified: Tue, 20 Aug 2024 15:28:28 GMT
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
x-amz-cf-id: 9PkG7U53b4CM2x_LPQV7pZ1iDUx6-YaXyWeFKK1U75S84KUZyQlZNQ==
age: 2129047
vary: Origin
-
GEThttps://static1.dmcdn.net/playerv5/dmp.omid-session-client-v1.582634dfc4708ea0ffca.jsmsedge.exeRemote address:18.245.143.129:443RequestGET /playerv5/dmp.omid-session-client-v1.582634dfc4708ea0ffca.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Tue, 20 Aug 2024 02:41:23 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66c344cd-8c4b"
last-modified: Mon, 19 Aug 2024 13:12:45 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
x-amz-cf-id: iYDbvP2qle3waIQ7SImGzZBzBGDABrin47vGaUW_PMmWyS1JliJeww==
age: 2207634
vary: Origin
-
GEThttps://static1.dmcdn.net/playerv5/dmp.controls_vod_secondary.9a734bb081a573714ad2.jsmsedge.exeRemote address:18.245.143.129:443RequestGET /playerv5/dmp.controls_vod_secondary.9a734bb081a573714ad2.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Mon, 19 Aug 2024 13:14:52 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66c344cd-9ece"
last-modified: Mon, 19 Aug 2024 13:12:45 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
x-amz-cf-id: YiyEkOg3ZmtsLdHMx8vYzzB9rY9fmUS4hz3569Eayvr4RczfK382Nw==
age: 2256025
vary: Origin
-
Remote address:18.245.143.129:443RequestGET /neon-user-ssr/prod/app-styles.3bc9ac7fd688ed6c3706.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 89
server: DMS/1.0.42
cache-control: max-age=315360000
date: Mon, 02 Sep 2024 09:46:57 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
accept-ranges: bytes
etag: "66d5884d-59"
last-modified: Mon, 02 Sep 2024 09:41:33 GMT
x-cache: Hit from cloudfront
via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
x-amz-cf-id: SWa3OaZj-Tc-yErZWQU-ff_Jv1ABb_O5Q2PkBaB9bnpZTSeyEC7-0Q==
age: 1058900
vary: Origin
-
GEThttps://static1.dmcdn.net/neon-user-ssr/prod/vendors~runtime-app.90cb1e3b54d255629a70.jsmsedge.exeRemote address:18.245.143.129:443RequestGET /neon-user-ssr/prod/vendors~runtime-app.90cb1e3b54d255629a70.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Thu, 29 Aug 2024 10:28:29 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66d04bec-f61e0"
last-modified: Thu, 29 Aug 2024 10:22:36 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
x-amz-cf-id: 5wKgIjkXmSbp8TANhFIeS6eNxF77AZforaP-nRIP15UEovCTfriUpg==
age: 1402008
vary: Origin
-
Remote address:18.245.143.129:443RequestGET /neon-user-ssr/prod/runtime-app.7175e7b8b27bd5cf4e64.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Wed, 04 Sep 2024 12:20:25 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66d84f69-9ad68"
last-modified: Wed, 04 Sep 2024 12:15:37 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
x-amz-cf-id: YNylFo9LUc9qtTQd8VCGGowQPlQ4rcNM_U0g1G7s-UzL2eBbLzrgZA==
age: 876892
vary: Origin
-
Remote address:18.245.143.129:443RequestGET /playerv5/dmp.pes_pip_tracking.1af8bc0ee977d9942a3d.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Thu, 29 Aug 2024 00:43:33 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66cf3ad2-656"
last-modified: Wed, 28 Aug 2024 14:57:22 GMT
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
x-amz-cf-id: PBmRQXOxs74eDu1KfkGFYyDhIqpDEB5b0pMEzdko225yIvGtn5hkIg==
age: 1437104
vary: Origin
-
Remote address:18.245.143.129:443RequestGET /neon-user-ssr/prod/25.d2d2c70edece176c9526.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Thu, 29 Aug 2024 10:28:30 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66d04bec-11a59"
last-modified: Thu, 29 Aug 2024 10:22:36 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
x-amz-cf-id: yMjU0Oa12ogFNg12dHzL6vHpBRwwUJ7KmsAIWLHWq7RAwgteJ5WZPw==
age: 1402007
vary: Origin
-
Remote address:18.245.143.129:443RequestGET /neon-user-ssr/prod/ChannelPage.7696cee8abcf79fce461.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Thu, 29 Aug 2024 10:31:30 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66d04bec-a5fd"
last-modified: Thu, 29 Aug 2024 10:22:36 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
x-amz-cf-id: vsVXAqIJTGD9BQrvz6thDBBFjI5s7lJCjrH--Y_DFUJRamaP2Y31Ww==
age: 1401828
vary: Origin
-
GEThttps://static1.dmcdn.net/neon-user-ssr/prod/img/gradient-mobile.de1720b2039bea46bcdaa249badcc242.pngmsedge.exeRemote address:18.245.143.129:443RequestGET /neon-user-ssr/prod/img/gradient-mobile.de1720b2039bea46bcdaa249badcc242.png HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.efaf20f31fcfa1597b70.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 75985
server: DMS/1.0.42
cache-control: max-age=315360000
date: Thu, 22 Aug 2024 14:04:52 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
accept-ranges: bytes
etag: "66c6f7f8-128d1"
last-modified: Thu, 22 Aug 2024 08:34:00 GMT
x-cache: Hit from cloudfront
via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
x-amz-cf-id: w2sxL-kpRDM052O4trf3Yj-qdZepa6osegysAyTyQfPiKx62-_YLVw==
age: 1993826
vary: Origin
-
Remote address:18.245.143.129:443RequestGET /ABCFavorit-Regular.woff2 HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.dailymotion.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.efaf20f31fcfa1597b70.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 49952
server: DMS/1.0.42
cache-control: max-age=315360000
date: Wed, 21 Aug 2024 08:55:53 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
accept-ranges: bytes
etag: "64b92a8b-c320"
last-modified: Thu, 20 Jul 2023 12:37:31 GMT
x-cache: Hit from cloudfront
via: 1.1 a4c64c314f30fb6bc19d124f0560996e.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
x-amz-cf-id: yawJFwId7ZbnU4a46ge-0fSkSS8I38UQpwbEAqUqMUDSNFF2jDgu0w==
age: 2098763
access-control-allow-origin: *
-
Remote address:18.245.143.129:443RequestGET /playerv5/dmp.locale-en-US.0ed14f8bc25497988b65.json HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://geo2.dailymotion.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Sat, 17 Aug 2024 09:31:08 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66ba3da6-7c6"
last-modified: Mon, 12 Aug 2024 16:51:50 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 a4c64c314f30fb6bc19d124f0560996e.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
x-amz-cf-id: Y0bNw5zzdehsK_1kJC3v5i4V9GzcKPDlUoeiGWnkC0jxmZhmB6UEsw==
age: 2442249
access-control-allow-origin: *
-
Remote address:18.245.143.129:443RequestGET /ABCFavorit-Bold.woff2 HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://geo2.dailymotion.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 51060
server: DMS/1.0.42
cache-control: max-age=315360000
date: Sun, 25 Aug 2024 09:29:08 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
accept-ranges: bytes
etag: "64b92a68-c774"
last-modified: Thu, 20 Jul 2023 12:36:56 GMT
x-cache: Hit from cloudfront
via: 1.1 a4c64c314f30fb6bc19d124f0560996e.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
x-amz-cf-id: vkrY4WutHp4v9K8H5EbrSK-iiHkFFuqKKaVMWpsyyDQqAM2d_rrekA==
age: 1751169
access-control-allow-origin: *
-
Remote address:18.245.143.129:443RequestGET /ABCFavorit-Medium.woff2 HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.dailymotion.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.efaf20f31fcfa1597b70.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 52804
server: DMS/1.0.42
timing-allow-origin: *
accept-ranges: bytes
last-modified: Thu, 20 Jul 2023 12:32:37 GMT
date: Sat, 14 Sep 2024 14:12:27 GMT
cache-control: max-age=315360000
expires: Thu, 31 Dec 2037 23:55:55 GMT
etag: "64b92965-ce44"
x-cache: Hit from cloudfront
via: 1.1 a4c64c314f30fb6bc19d124f0560996e.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
x-amz-cf-id: k32h8TM1MOvWFP3ZrG3-0VX2qnq2QiWDryXNlnCjDqTJJ4f2Qi6f1A==
age: 966224
access-control-allow-origin: *
-
Remote address:18.245.143.129:443RequestGET /DailySans-Bulky.woff2 HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.dailymotion.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.efaf20f31fcfa1597b70.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 39056
server: DMS/1.0.42
timing-allow-origin: *
accept-ranges: bytes
last-modified: Fri, 05 Jan 2024 13:48:02 GMT
date: Tue, 03 Sep 2024 17:28:19 GMT
cache-control: max-age=315360000
expires: Thu, 31 Dec 2037 23:55:55 GMT
etag: "65980892-9890"
x-cache: Hit from cloudfront
via: 1.1 a4c64c314f30fb6bc19d124f0560996e.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
x-amz-cf-id: B96zAmY8qVMAZAYsleQYxX7IQFPz9LB2k1jqRtePc73v7oM2ToPRbg==
age: 1146641
access-control-allow-origin: *
-
Remote address:18.245.143.129:443RequestGET /DailySans-BulkyWide.woff2 HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.dailymotion.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.efaf20f31fcfa1597b70.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 39704
server: DMS/1.0.42
timing-allow-origin: *
accept-ranges: bytes
last-modified: Thu, 29 Feb 2024 14:07:35 GMT
cache-control: max-age=315360000
date: Mon, 19 Aug 2024 19:22:56 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
etag: "65e08fa7-9b18"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 a4c64c314f30fb6bc19d124f0560996e.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
x-amz-cf-id: x51Nf3nJFZQBehgCfbLhWAAdQFKk8NAvA8WhCcclKynGL3DDAiZCBQ==
age: 2233942
access-control-allow-origin: *
-
Remote address:188.65.124.92:443RequestPOST /oauth/token HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Content-Length: 182
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: application/x-www-form-urlencoded
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: server,Content-Length,Date
Cache-Control: no-store
Content-Encoding: gzip
Content-Length: 1148
Content-Type: application/json; charset=utf-8
Date: Sat, 14 Sep 2024 15:55:18 GMT
Pragma: no-cache
Strict-Transport-Security: max-age=15724800; includeSubDomains
X-Dm-Api-Backend-Response-Time: 4
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /oauth/token
X-Dm-Api-Name: oauth
X-Dm-Api-Version: 1
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-7flks
-
Remote address:188.65.124.92:443RequestPOST /oauth/token HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Content-Length: 182
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: application/x-www-form-urlencoded
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: server,Content-Length,Date
Cache-Control: no-store
Content-Encoding: gzip
Content-Length: 1148
Content-Type: application/json; charset=utf-8
Date: Sat, 14 Sep 2024 15:55:18 GMT
Pragma: no-cache
Strict-Transport-Security: max-age=15724800; includeSubDomains
X-Dm-Api-Backend-Response-Time: 4
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /oauth/token
X-Dm-Api-Name: oauth
X-Dm-Api-Version: 1
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-7hl7k
-
Remote address:188.65.124.92:443RequestPOST /oauth/token HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Content-Length: 182
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: application/x-www-form-urlencoded
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: Date,server,Content-Length
Cache-Control: no-store
Content-Encoding: gzip
Content-Length: 1148
Content-Type: application/json; charset=utf-8
Date: Sat, 14 Sep 2024 15:55:18 GMT
Pragma: no-cache
Strict-Transport-Security: max-age=15724800; includeSubDomains
X-Dm-Api-Backend-Response-Time: 4
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /oauth/token
X-Dm-Api-Name: oauth
X-Dm-Api-Version: 1
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-tgs6s
-
Remote address:188.65.124.92:443RequestPOST /oauth/token HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Content-Length: 182
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: application/x-www-form-urlencoded
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: Content-Length,Date,server
Cache-Control: no-store
Content-Encoding: gzip
Content-Length: 1148
Content-Type: application/json; charset=utf-8
Date: Sat, 14 Sep 2024 15:55:18 GMT
Pragma: no-cache
Strict-Transport-Security: max-age=15724800; includeSubDomains
X-Dm-Api-Backend-Response-Time: 4
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /oauth/token
X-Dm-Api-Name: oauth
X-Dm-Api-Version: 1
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-7flks
-
Remote address:188.65.124.92:443RequestOPTIONS / HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Accept: */*
Access-Control-Request-Method: POST
Access-Control-Request-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Origin: https://www.dailymotion.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name, authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Access-Control-Max-Age: 7200
Content-Encoding: gzip
Content-Length: 20
Content-Type: text/plain
Date: Sat, 14 Sep 2024 15:55:18 GMT
Strict-Transport-Security: max-age=15724800; includeSubDomains
X-Dm-Api-Backend-Response-Time: 0
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /
X-Dm-Api-Name: graphql
X-Dm-Api-Version: 1
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-vlrqq
-
Remote address:188.65.124.92:443RequestPOST / HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Content-Length: 1394
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
X-DM-AppInfo-Type: website
X-DM-AppInfo-Version: v2024-09-09T08:54:43.886Z
DNT: 1
accept-language: en-US
sec-ch-ua-mobile: ?0
authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJhaWQiOiJmMWEzNjJkMjg4YzFiOTgwOTljNyIsInJvbCI6ImNhbi1tYW5hZ2UtcGFydG5lcnMtcmVwb3J0cyBjYW4tcmVhZC12aWRlby1zdHJlYW1zIGNhbi1zcG9vZi1jb3VudHJ5IGNhbi1hZG9wdC11c2VycyBjYW4tcmVhZC1jbGFpbS1ydWxlcyBjYW4tbWFuYWdlLWNsYWltLXJ1bGVzIGNhbi1tYW5hZ2UtdXNlci1hbmFseXRpY3MgY2FuLXJlYWQtbXktdmlkZW8tc3RyZWFtcyBjYW4tZG93bmxvYWQtbXktdmlkZW9zIGFjdC1hcyBhbGxzY29wZXMgYWNjb3VudC1jcmVhdG9yIGNhbi1yZWFkLWFwcGxpY2F0aW9ucyIsInNjbyI6InJlYWQgd3JpdGUgZGVsZXRlIGVtYWlsIHVzZXJpbmZvIGZlZWQgbWFuYWdlX3ZpZGVvcyBtYW5hZ2VfY29tbWVudHMgbWFuYWdlX3BsYXlsaXN0cyBtYW5hZ2VfdGlsZXMgbWFuYWdlX3N1YnNjcmlwdGlvbnMgbWFuYWdlX2ZyaWVuZHMgbWFuYWdlX2Zhdm9yaXRlcyBtYW5hZ2VfbGlrZXMgbWFuYWdlX2dyb3VwcyBtYW5hZ2VfcmVjb3JkcyBtYW5hZ2Vfc3VidGl0bGVzIG1hbmFnZV9mZWF0dXJlcyBtYW5hZ2VfaGlzdG9yeSBpZnR0dCByZWFkX2luc2lnaHRzIG1hbmFnZV9jbGFpbV9ydWxlcyBkZWxlZ2F0ZV9hY2NvdW50X21hbmFnZW1lbnQgbWFuYWdlX2FuYWx5dGljcyBtYW5hZ2VfcGxheWVyIG1hbmFnZV9wbGF5ZXJzIG1hbmFnZV91c2VyX3NldHRpbmdzIG1hbmFnZV9jb2xsZWN0aW9ucyBtYW5hZ2VfYXBwX2Nvbm5lY3Rpb25zIG1hbmFnZV9hcHBsaWNhdGlvbnMgbWFuYWdlX2RvbWFpbnMgbWFuYWdlX3BvZGNhc3RzIiwibHRvIjoiYkRCSVdnZEdWMkpHVlFvWUpSUTJKMllVRUVkQ01UcDhYUUlISEEiLCJhaW4iOjEsImFkZyI6MSwiaWF0IjoxNzI2MzI5MzE4LCJleHAiOjE3MjYzNjQ5NDIsImRtdiI6IjEiLCJhdHAiOiJicm93c2VyIiwiYWRhIjoid3d3LmRhaWx5bW90aW9uLmNvbSIsInZpZCI6IjBEOEE4NDRFQTkwRjRBQjg4ODJEQzgzNjFBQjg5RUFBIiwiZnRzIjo3OTQ5MzMsImNhZCI6MiwiY3hwIjoyLCJjYXUiOjIsImtpZCI6IkFGODQ5REQ3M0E1ODYzQ0Q3RDk3RDBCQUIwNzIyNDNCIn0.2GBCcoMyTQR38bnXTm5wln8HdfPA10KeHeiD2lUlyv4
Content-Type: application/json, application/json
Accept: */*, */*
X-DM-Preferred-Country: gb
X-DM-Neon-SSR: 0
X-DM-AppInfo-Id: com.dailymotion.neon
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.dailymotion.com
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name
Access-Control-Max-Age: 7200
Content-Encoding: gzip
Content-Length: 128
Content-Type: application/json; charset=utf-8
Date: Sat, 14 Sep 2024 15:55:18 GMT
Strict-Transport-Security: max-age=15724800; includeSubDomains
Vary: origin
X-Dm-Api-Backend-Response-Time: 50
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /
X-Dm-Api-Graphql-Haserror: 1
X-Dm-Api-Name: graphql
X-Dm-Api-Version: 1
X-Dm-Graphql-Engine: Tartiflette
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-tgs6s
-
Remote address:18.244.155.82:443RequestGET /unified/wrapperMessagingWithoutDetection.js HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ff=on
cookie: ts=794933
cookie: v1st=0D8A844EA90F4AB8882DC8361AB89EAA
ResponseHTTP/2.0 200
last-modified: Thu, 15 Aug 2024 14:24:58 GMT
x-amz-server-side-encryption: AES256
server: AmazonS3
content-encoding: gzip
date: Sat, 14 Sep 2024 15:19:06 GMT
cache-control: max-age=3600
etag: W/"468bcb2080ccc49cfba2e9e85e5d9e6b"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 47c1b2a882ab8226b0b44cb0c042b982.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P8
x-amz-cf-id: kfls93SXUkcV3luQcRdw07L-DEbF98pTQBRawLxfFW4kU2g77DmEWA==
age: 2170
-
GEThttps://consent.dailymotion.com/unified/4.25.2/gdpr-tcf.0b327789b5d246674c71.bundle.jsmsedge.exeRemote address:18.244.155.82:443RequestGET /unified/4.25.2/gdpr-tcf.0b327789b5d246674c71.bundle.js HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ff=on
cookie: ts=794933
cookie: v1st=0D8A844EA90F4AB8882DC8361AB89EAA
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:27:13 GMT
last-modified: Wed, 14 Aug 2024 19:33:19 GMT
etag: W/"9ef6bbaf6775bf1b7a1ddd9d8051d03a"
x-amz-server-side-encryption: AES256
cache-control: max-age=31536000
server: AmazonS3
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 47c1b2a882ab8226b0b44cb0c042b982.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P8
x-amz-cf-id: aBLk62YyDYGAG4pzPiPvxHH2gQiC3EMrxDV2KZVfimhXzUIsTyBPpg==
age: 2597284
-
GEThttps://consent.dailymotion.com/index.html?hasCsp=true&message_id=1166163&consentUUID=null&consent_origin=https%3A%2F%2Fconsent.dailymotion.com%2Fconsent%2Ftcfv2&preload_message=true&version=v1msedge.exeRemote address:18.244.155.82:443RequestGET /index.html?hasCsp=true&message_id=1166163&consentUUID=null&consent_origin=https%3A%2F%2Fconsent.dailymotion.com%2Fconsent%2Ftcfv2&preload_message=true&version=v1 HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ff=on
cookie: ts=794933
cookie: v1st=0D8A844EA90F4AB8882DC8361AB89EAA
cookie: _TEST_=1
ResponseHTTP/2.0 200
last-modified: Mon, 09 Sep 2024 15:06:17 GMT
x-amz-server-side-encryption: AES256
server: AmazonS3
content-encoding: gzip
date: Sat, 14 Sep 2024 15:08:02 GMT
cache-control: max-age=3600
etag: W/"72d65f01a58c964e2b78f707c8429ea3"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 47c1b2a882ab8226b0b44cb0c042b982.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P8
x-amz-cf-id: JHHldB5k5oM2ifjLBHMg2X6nByZarsRduqJyWFRg0HZlUceHM8GfUw==
age: 2840
-
Remote address:18.244.155.82:443RequestGET /Notice.a169f.css HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://consent.dailymotion.com/index.html?hasCsp=true&message_id=1166163&consentUUID=null&consent_origin=https%3A%2F%2Fconsent.dailymotion.com%2Fconsent%2Ftcfv2&preload_message=true&version=v1
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ff=on
cookie: ts=794933
cookie: v1st=0D8A844EA90F4AB8882DC8361AB89EAA
cookie: _TEST_=1
cookie: consentUUID=70e56333-0ce0-4a15-85ce-c9a7a4e88401
ResponseHTTP/2.0 200
last-modified: Mon, 09 Sep 2024 15:06:17 GMT
x-amz-server-side-encryption: AES256
server: AmazonS3
content-encoding: gzip
date: Sat, 14 Sep 2024 15:08:23 GMT
cache-control: max-age=3600
etag: W/"d080829576f25d2198b1a33b237c5ec7"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 47c1b2a882ab8226b0b44cb0c042b982.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P8
x-amz-cf-id: 1prFPqS8qgDvKopEghX60laJiaxwYOe6X-0KXKRsrXNhnlVhCG0XwA==
age: 2815
-
Remote address:18.244.155.82:443RequestGET /polyfills.355e5.js HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://consent.dailymotion.com/index.html?hasCsp=true&message_id=1166163&consentUUID=null&consent_origin=https%3A%2F%2Fconsent.dailymotion.com%2Fconsent%2Ftcfv2&preload_message=true&version=v1
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ff=on
cookie: ts=794933
cookie: v1st=0D8A844EA90F4AB8882DC8361AB89EAA
cookie: _TEST_=1
cookie: consentUUID=70e56333-0ce0-4a15-85ce-c9a7a4e88401
ResponseHTTP/2.0 200
last-modified: Mon, 09 Sep 2024 15:06:18 GMT
x-amz-server-side-encryption: AES256
server: AmazonS3
content-encoding: gzip
date: Sat, 14 Sep 2024 15:53:22 GMT
cache-control: max-age=3600
etag: W/"89661b8fd918815bcb224bba79cabab1"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 47c1b2a882ab8226b0b44cb0c042b982.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P8
x-amz-cf-id: vA5mILmx4q-Ph2UMp6d9YIah2c2lhPIbDa5TeA9DAL3ktR3-vzE8bQ==
age: 115
-
Remote address:18.244.155.82:443RequestGET /Notice.a7afe.js HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://consent.dailymotion.com/index.html?hasCsp=true&message_id=1166163&consentUUID=null&consent_origin=https%3A%2F%2Fconsent.dailymotion.com%2Fconsent%2Ftcfv2&preload_message=true&version=v1
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ff=on
cookie: ts=794933
cookie: v1st=0D8A844EA90F4AB8882DC8361AB89EAA
cookie: _TEST_=1
cookie: consentUUID=70e56333-0ce0-4a15-85ce-c9a7a4e88401
ResponseHTTP/2.0 200
last-modified: Mon, 09 Sep 2024 15:06:17 GMT
x-amz-server-side-encryption: AES256
server: AmazonS3
content-encoding: gzip
date: Sat, 14 Sep 2024 15:08:23 GMT
cache-control: max-age=3600
etag: W/"befae1033cbe69b961e7ae087b9182ad"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 47c1b2a882ab8226b0b44cb0c042b982.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P8
x-amz-cf-id: gmCJWtqnrwta6pVcl1GKL47KdoTjslOCZ9WzaMIBUjNSkVhTLRUtmA==
age: 2815
-
Remote address:18.244.155.82:443RequestGET /consent/tcfv2/vendor-list/categories?siteId=34227 HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://consent.dailymotion.com/index.html?hasCsp=true&message_id=1166163&consentUUID=null&consent_origin=https%3A%2F%2Fconsent.dailymotion.com%2Fconsent%2Ftcfv2&preload_message=true&version=v1
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ff=on
cookie: ts=794933
cookie: v1st=0D8A844EA90F4AB8882DC8361AB89EAA
cookie: _TEST_=1
cookie: consentUUID=70e56333-0ce0-4a15-85ce-c9a7a4e88401
ResponseHTTP/2.0 200
date: Sat, 14 Sep 2024 15:00:32 GMT
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
access-control-allow-methods: GET, PUT, POST, DELETE
cache-control: max-age=0, s-maxage=3600
strict-transport-security: max-age=15552000; includeSubDomains
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 47c1b2a882ab8226b0b44cb0c042b982.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P8
x-amz-cf-id: dfleoV7-FZUOc2nCkKbBQexdaJFXbr9V2FkIA2Na8_8XkGFO6f_zTA==
age: 3285
-
Remote address:188.65.124.66:443RequestGET /player/xtv3w.js?GK_PV5_INFOPACK_ENABLED_ONSITE=1 HTTP/2.0
host: geo2.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ff=on
cookie: ts=794933
cookie: v1st=0D8A844EA90F4AB8882DC8361AB89EAA
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-length: 13782
set-cookie: _TEST_=1;path=/;;samesite=None;domain=.dailymotion.com;secure=true
content-encoding: gzip
cache-control: no-cache, no-store
link: <https://static-origin.dmcdn.net>; rel="preconnect"; crossorigin
link: <https://www.dailymotion.com>; rel="preconnect"; crossorigin
strict-transport-security: max-age=15724800; includeSubDomains
x-dm-lb-name: ingress-nginx-nginx-in-cluster-n4qqg
-
Remote address:188.65.124.66:443RequestGET /player/xtv3w.html? HTTP/2.0
host: geo2.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ff=on
cookie: ts=794933
cookie: v1st=0D8A844EA90F4AB8882DC8361AB89EAA
cookie: _TEST_=1
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
content-length: 7176
content-encoding: gzip
cache-control: no-cache, no-store
link: <https://static-origin.dmcdn.net>; rel="preconnect"; crossorigin
link: <https://www.dailymotion.com>; rel="preconnect"; crossorigin
strict-transport-security: max-age=15724800; includeSubDomains
x-dm-lb-name: ingress-nginx-nginx-in-cluster-n4qqg
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: webed.dm-event.net
Connection: keep-alive
Content-Length: 2419
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: text/plain;charset=UTF-8
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.1
Date: Sat, 14 Sep 2024 15:55:16 GMT
Content-Length: 15
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: webed.dm-event.net
Connection: keep-alive
Content-Length: 900
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: text/plain;charset=UTF-8
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.1
Date: Sat, 14 Sep 2024 15:55:16 GMT
Content-Length: 15
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: webed.dm-event.net
Connection: keep-alive
Content-Length: 933
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: text/plain;charset=UTF-8
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.1
Date: Sat, 14 Sep 2024 15:55:18 GMT
Content-Length: 15
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: webed.dm-event.net
Connection: keep-alive
Content-Length: 3077
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: text/plain;charset=UTF-8
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.1
Date: Sat, 14 Sep 2024 15:55:22 GMT
Content-Length: 15
-
GEThttps://consent.dailymotion.com/mms/v2/get_site_data?hasCsp=true&href=https%3A%2F%2Fwww.dailymotion.com%2Fvideozap%2Fykza&account_id=1945msedge.exeRemote address:18.244.155.82:443RequestGET /mms/v2/get_site_data?hasCsp=true&href=https%3A%2F%2Fwww.dailymotion.com%2Fvideozap%2Fykza&account_id=1945 HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.dailymotion.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Sat, 14 Sep 2024 04:20:23 GMT
access-control-allow-origin: *
access-control-allow-methods: GET
access-control-allow-credentials: true
x-sp-mms-node: ip-10-128-33-77
strict-transport-security: max-age=15552000; includeSubdomains
cache-control: max-age=3600, s-maxage=86400
x-cache: Hit from cloudfront
via: 1.1 04cb9a524a2f5b52f2abb84002971492.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P8
x-amz-cf-id: JIn8QW-ZPyrGsm5ATfxqs5T7EatrJvQdqjC7jaFUEjfiTpR2_Tq-XQ==
age: 41693
-
GEThttps://consent.dailymotion.com/wrapper/v2/meta-data?hasCsp=true&accountId=1945&env=prod&metadata=%7B%22gdpr%22%3A%7B%7D%7D&propertyId=34227&scriptVersion=4.25.2&scriptType=unifiedmsedge.exeRemote address:18.244.155.82:443RequestGET /wrapper/v2/meta-data?hasCsp=true&accountId=1945&env=prod&metadata=%7B%22gdpr%22%3A%7B%7D%7D&propertyId=34227&scriptVersion=4.25.2&scriptType=unified HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.dailymotion.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 225
date: Sat, 14 Sep 2024 15:44:29 GMT
x-powered-by: Express
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, SP_SCRIPT_VERSION
access-control-allow-methods: GET, PUT, POST, DELETE
cache-control: max-age=3600, s-maxage=3600
strict-transport-security: max-age=15552000; includeSubDomains
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 04cb9a524a2f5b52f2abb84002971492.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P8
x-amz-cf-id: ep5XWIPYNmXZ5FwzR_7vHqhZx9jlYLOL0gECzcBJ_ATAw1vKRj1VZw==
age: 647
-
GEThttps://consent.dailymotion.com/wrapper/v2/messages?hasCsp=true&env=prod&body=%7B%22accountId%22%3A1945%2C%22campaignEnv%22%3A%22prod%22%2C%22campaigns%22%3A%7B%22gdpr%22%3A%7B%22consentStatus%22%3A%7B%7D%2C%22targetingParams%22%3A%7B%7D%7D%7D%2C%22clientMMSOrigin%22%3A%22https%3A%2F%2Fconsent.dailymotion.com%22%2C%22hasCSP%22%3Atrue%2C%22includeData%22%3A%7B%22localState%22%3A%7B%22type%22%3A%22string%22%7D%2C%22actions%22%3A%7B%22type%22%3A%22RecordString%22%7D%2C%22cookies%22%3A%7B%22type%22%3A%22RecordString%22%7D%7D%2C%22propertyHref%22%3A%22https%3A%2F%2Fwww.dailymotion.com%2Fvideozap%2Fykza%22%7D&localState=null&metadata=%7B%22gdpr%22%3A%7B%22applies%22%3Atrue%7D%7D&nonKeyedLocalState=null&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unifiedmsedge.exeRemote address:18.244.155.82:443RequestGET /wrapper/v2/messages?hasCsp=true&env=prod&body=%7B%22accountId%22%3A1945%2C%22campaignEnv%22%3A%22prod%22%2C%22campaigns%22%3A%7B%22gdpr%22%3A%7B%22consentStatus%22%3A%7B%7D%2C%22targetingParams%22%3A%7B%7D%7D%7D%2C%22clientMMSOrigin%22%3A%22https%3A%2F%2Fconsent.dailymotion.com%22%2C%22hasCSP%22%3Atrue%2C%22includeData%22%3A%7B%22localState%22%3A%7B%22type%22%3A%22string%22%7D%2C%22actions%22%3A%7B%22type%22%3A%22RecordString%22%7D%2C%22cookies%22%3A%7B%22type%22%3A%22RecordString%22%7D%7D%2C%22propertyHref%22%3A%22https%3A%2F%2Fwww.dailymotion.com%2Fvideozap%2Fykza%22%7D&localState=null&metadata=%7B%22gdpr%22%3A%7B%22applies%22%3Atrue%7D%7D&nonKeyedLocalState=null&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unified HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.dailymotion.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Sat, 14 Sep 2024 15:55:17 GMT
x-powered-by: Express
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, SP_SCRIPT_VERSION
access-control-allow-methods: GET, PUT, POST, DELETE
cache-control: max-age=0, s-maxage=1200
strict-transport-security: max-age=15552000; includeSubDomains
content-encoding: gzip
vary: Accept-Encoding
x-cache: Miss from cloudfront
via: 1.1 04cb9a524a2f5b52f2abb84002971492.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P8
x-amz-cf-id: p43Dp-QJOdZtl2Wz6g4M5OBQJJ0p0TkV_-UyQdMyzqDNebH_AoqAcg==
-
OPTIONShttps://consent.dailymotion.com/wrapper/v2/pv-data?hasCsp=true&env=prod&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unifiedmsedge.exeRemote address:18.244.155.82:443RequestOPTIONS /wrapper/v2/pv-data?hasCsp=true&env=prod&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unified HTTP/2.0
host: consent.dailymotion.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type
origin: https://www.dailymotion.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: same-site
sec-fetch-dest: empty
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 4
date: Sat, 14 Sep 2024 15:55:17 GMT
x-powered-by: Express
access-control-allow-origin: https://www.dailymotion.com
access-control-allow-credentials: true
access-control-allow-headers: Origin,X-Requested-With,Content-Type,Accept,Authorization,SP_SCRIPT_VERSION
access-control-allow-methods: GET, PUT, POST, DELETE
cache-control: no-cache, no-store
strict-transport-security: max-age=15552000; includeSubDomains
allow: POST
vary: Accept-Encoding
x-cache: Miss from cloudfront
via: 1.1 04cb9a524a2f5b52f2abb84002971492.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P8
x-amz-cf-id: 8t7IDc3ucXl1NkXhbQi8Uc-KxUjQtjbPefHogeqSqXYAvdppWTsj9Q==
-
POSThttps://consent.dailymotion.com/wrapper/v2/pv-data?hasCsp=true&env=prod&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unifiedmsedge.exeRemote address:18.244.155.82:443RequestPOST /wrapper/v2/pv-data?hasCsp=true&env=prod&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unified HTTP/2.0
host: consent.dailymotion.com
content-length: 800
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: */*
origin: https://www.dailymotion.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 194
date: Sat, 14 Sep 2024 15:55:17 GMT
x-powered-by: Express
access-control-allow-origin: https://www.dailymotion.com
access-control-allow-credentials: true
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, SP_SCRIPT_VERSION
access-control-allow-methods: GET, PUT, POST, DELETE
cache-control: no-cache, no-store
strict-transport-security: max-age=15552000; includeSubDomains
vary: Accept-Encoding
x-cache: Miss from cloudfront
via: 1.1 04cb9a524a2f5b52f2abb84002971492.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P8
x-amz-cf-id: S16Nyd2MR2c4HdPy2KU8W_iVvzPjvqJyowxj7uhQYQLBj-xyEXpKng==
-
Remote address:8.8.8.8:53Requeststatic-origin.dmcdn.netIN AResponsestatic-origin.dmcdn.netIN A195.8.215.160
-
Remote address:8.8.8.8:53Request226.16.217.172.in-addr.arpaIN PTRResponse226.16.217.172.in-addr.arpaIN PTRlhr48s28-in-f21e100net226.16.217.172.in-addr.arpaIN PTRmad08s04-in-f2�H
-
Remote address:8.8.8.8:53Request125.44.137.216.in-addr.arpaIN PTRResponse125.44.137.216.in-addr.arpaIN PTRserver-216-137-44-125lhr61r cloudfrontnet
-
Remote address:8.8.8.8:53Request137.215.8.195.in-addr.arpaIN PTRResponse137.215.8.195.in-addr.arpaIN PTRlrpwwwdailymotioncom
-
Remote address:8.8.8.8:53Request136.215.8.195.in-addr.arpaIN PTRResponse136.215.8.195.in-addr.arpaIN PTRwwwdailymotioncom
-
Remote address:8.8.8.8:53Requestpebed.dm-event.netIN AResponsepebed.dm-event.netIN CNAMEebed.geo.dmcdn.netebed.geo.dmcdn.netIN A188.65.124.59
-
Remote address:8.8.8.8:53Request6.39.156.108.in-addr.arpaIN PTRResponse6.39.156.108.in-addr.arpaIN PTRserver-108-156-39-6lhr50r cloudfrontnet
-
Remote address:8.8.8.8:53Request226.179.250.142.in-addr.arpaIN PTRResponse226.179.250.142.in-addr.arpaIN PTRlhr25s31-in-f21e100net
-
Remote address:8.8.8.8:53Request92.124.65.188.in-addr.arpaIN PTRResponse92.124.65.188.in-addr.arpaIN PTRfpix7dailymotioncom
-
Remote address:8.8.8.8:53Request129.143.245.18.in-addr.arpaIN PTRResponse129.143.245.18.in-addr.arpaIN PTRserver-18-245-143-129lhr5r cloudfrontnet
-
Remote address:8.8.8.8:53Request82.155.244.18.in-addr.arpaIN PTRResponse82.155.244.18.in-addr.arpaIN PTRserver-18-244-155-82lhr50r cloudfrontnet
-
Remote address:8.8.8.8:53Request66.124.65.188.in-addr.arpaIN PTRResponse66.124.65.188.in-addr.arpaIN PTRingress-03-pub-prod-ix7vipdailymotioncom
-
Remote address:8.8.8.8:53Request59.124.65.188.in-addr.arpaIN PTRResponse59.124.65.188.in-addr.arpaIN PTRebed2dmgg
-
Remote address:8.8.8.8:53Request160.215.8.195.in-addr.arpaIN PTRResponse160.215.8.195.in-addr.arpaIN PTRstatic-origindmcdnnet
-
Remote address:8.8.8.8:53Requestdmxleo.dailymotion.comIN AResponsedmxleo.dailymotion.comIN CNAMEleo-portal.dmxleo.comleo-portal.dmxleo.comIN A188.65.124.66
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: pebed.dm-event.net
Connection: keep-alive
Content-Length: 2040
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain; charset=UTF-8
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.1
Date: Sat, 14 Sep 2024 15:55:17 GMT
Content-Length: 15
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: pebed.dm-event.net
Connection: keep-alive
Content-Length: 2157
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: text/plain;charset=UTF-8
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.1
Date: Sat, 14 Sep 2024 15:55:17 GMT
Content-Length: 15
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: pebed.dm-event.net
Connection: keep-alive
Content-Length: 2109
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain; charset=UTF-8
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.2
Date: Sat, 14 Sep 2024 15:55:17 GMT
Content-Length: 15
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: pebed.dm-event.net
Connection: keep-alive
Content-Length: 2608
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: text/plain; charset=UTF-8
Accept: */*
Origin: https://geo2.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://geo2.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.2
Date: Sat, 14 Sep 2024 15:55:17 GMT
Content-Length: 15
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: pebed.dm-event.net
Connection: keep-alive
Content-Length: 2356
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain; charset=UTF-8
Accept: */*
Origin: https://geo2.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://geo2.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.2
Date: Sat, 14 Sep 2024 15:55:17 GMT
Content-Length: 15
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: pebed.dm-event.net
Connection: keep-alive
Content-Length: 10350
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
Accept: application/json, text/plain, */*
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: text/plain; charset=UTF-8
Origin: https://geo2.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://geo2.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.2
Date: Sat, 14 Sep 2024 15:55:17 GMT
Content-Length: 15
-
Remote address:8.8.8.8:53Requestimasdk.googleapis.comIN AResponseimasdk.googleapis.comIN A216.58.204.74
-
Remote address:216.58.204.74:443RequestGET /js/sdkloader/ima3.js HTTP/2.0
host: imasdk.googleapis.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestvendorlist.dmcdn.netIN AResponsevendorlist.dmcdn.netIN CNAMEd2iih6ll7e7icz.cloudfront.netd2iih6ll7e7icz.cloudfront.netIN A18.245.187.36d2iih6ll7e7icz.cloudfront.netIN A18.245.187.119d2iih6ll7e7icz.cloudfront.netIN A18.245.187.29d2iih6ll7e7icz.cloudfront.netIN A18.245.187.98
-
Remote address:18.245.187.36:443RequestGET /v2/archives/vendor-list-v204.json HTTP/2.0
host: vendorlist.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://geo2.dailymotion.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Thu, 29 Jun 2023 16:05:24 GMT
x-amz-server-side-encryption: AES256
x-amz-version-id: GSRcJmcaUJWitICBWr9S2xwSG6ODE9pk
server: AmazonS3
content-encoding: gzip
via: 1.1 56d50c15e83a778a8a2df6031ec29098.cloudfront.net (CloudFront), 1.1 466af45b83cbceaf4fe2fd98325b7436.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
date: Wed, 11 Sep 2024 10:20:31 GMT
cache-control: max-age=604800
etag: W/"037d31538a79f2570ba74318ce6479f9"
vary: Accept-Encoding
x-cache: Hit from cloudfront
x-amz-cf-pop: LHR5-P3
x-amz-cf-id: MRNdJ6hhazd_yGSx7zajxF_vXcGJhHab-3mSKCLlqI5O4ZUc-_GkRg==
age: 279287
access-control-allow-origin: *
-
Remote address:18.245.187.36:443RequestGET /v3/archives/vendor-list-v63.json HTTP/2.0
host: vendorlist.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://geo2.dailymotion.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Thu, 25 Jul 2024 16:07:56 GMT
x-amz-server-side-encryption: AES256
x-amz-version-id: TNfyB4VipQrZ2a9XE8BspfyYupK3ef7c
server: AmazonS3
content-encoding: gzip
via: 1.1 cf3cba9ef862793ca67254b0061e513a.cloudfront.net (CloudFront), 1.1 466af45b83cbceaf4fe2fd98325b7436.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
date: Wed, 11 Sep 2024 15:08:26 GMT
cache-control: max-age=604800
etag: W/"afb98d40f0e3a2d5fe0ebd8646f30eb3"
vary: Accept-Encoding
x-cache: Hit from cloudfront
x-amz-cf-pop: LHR5-P3
x-amz-cf-id: Lh0bdB0CnZqIL6DUmBO_6zrLNQrXiV-CQ6_y9fEAIXhdi4ug3mjzXQ==
age: 262011
access-control-allow-origin: *
-
Remote address:8.8.8.8:53Requestsecurepubads.g.doubleclick.netIN AResponsesecurepubads.g.doubleclick.netIN A142.250.187.226
-
Remote address:8.8.8.8:53Requests0.2mdn.netIN AResponses0.2mdn.netIN A142.250.200.6
-
Remote address:142.250.187.226:443RequestGET /pagead/ima_ppub_config?ippd=file%3A%2F%2F HTTP/2.0
host: securepubads.g.doubleclick.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://geo2.dailymotion.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.200.6:443RequestGET /instream/video/client.js HTTP/2.0
host: s0.2mdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request74.204.58.216.in-addr.arpaIN PTRResponse74.204.58.216.in-addr.arpaIN PTRlhr48s49-in-f101e100net74.204.58.216.in-addr.arpaIN PTRlhr25s13-in-f10�H74.204.58.216.in-addr.arpaIN PTRlhr25s13-in-f74�H
-
Remote address:8.8.8.8:53Request36.187.245.18.in-addr.arpaIN PTRResponse36.187.245.18.in-addr.arpaIN PTRserver-18-245-187-36lhr5r cloudfrontnet
-
Remote address:8.8.8.8:53Request226.187.250.142.in-addr.arpaIN PTRResponse226.187.250.142.in-addr.arpaIN PTRlhr25s34-in-f21e100net
-
Remote address:8.8.8.8:53Request6.200.250.142.in-addr.arpaIN PTRResponse6.200.250.142.in-addr.arpaIN PTRlhr48s29-in-f61e100net
-
Remote address:8.8.8.8:53Requestcdn.hubvisor.ioIN AResponsecdn.hubvisor.ioIN CNAMEj.sni.global.fastly.netj.sni.global.fastly.netIN A151.101.130.132j.sni.global.fastly.netIN A151.101.194.132j.sni.global.fastly.netIN A151.101.66.132j.sni.global.fastly.netIN A151.101.2.132
-
Remote address:151.101.130.132:443RequestGET /wrapper/01EZWD1S0HKM48S35DDHP8C9C1/hubvisor.js HTTP/2.0
host: cdn.hubvisor.io
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Tue, 02 Jul 2024 13:27:29 GMT
etag: "e028ee0b010c4dde6faa18d8eff183dc"
x-goog-generation: 1719926849094337
x-goog-metageneration: 1
x-goog-stored-content-encoding: gzip
x-goog-stored-content-length: 268016
content-type: application/javascript
content-encoding: gzip
x-goog-hash: crc32c=PVRO8A==
x-goog-hash: md5=4CjuCwEMTd5vqhjY7/GD3A==
x-goog-storage-class: MULTI_REGIONAL
x-guploader-uploadid: ACJd0NoDQqQgETEmIGbsXqpUh9jWCUuUBNYhQgqWKOuo3pxM9iDA-F1i1BlpyVgTPq4mF3olBw
server: UploadServer
accept-ranges: bytes
date: Sat, 14 Sep 2024 15:55:18 GMT
via: 1.1 varnish
age: 47028
x-served-by: cache-lcy-eglc8600030-LCY
x-cache: HIT
x-cache-hits: 1
x-timer: S1726329318.155811,VS0,VE1
vary: Accept-Encoding
cache-control: public, max-age=3600, stale-while-revalidate=604800
content-length: 268016
-
Remote address:188.65.124.92:443RequestPOST /oauth/token HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Content-Length: 182
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: application/x-www-form-urlencoded
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: Date,Content-Length,server
Cache-Control: no-store
Content-Encoding: gzip
Content-Length: 1148
Content-Type: application/json; charset=utf-8
Date: Sat, 14 Sep 2024 15:55:18 GMT
Pragma: no-cache
Strict-Transport-Security: max-age=15724800; includeSubDomains
X-Dm-Api-Backend-Response-Time: 6
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /oauth/token
X-Dm-Api-Name: oauth
X-Dm-Api-Version: 1
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-jprqr
-
Remote address:188.65.124.92:443RequestOPTIONS / HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Accept: */*
Access-Control-Request-Method: POST
Access-Control-Request-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Origin: https://www.dailymotion.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name, authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Access-Control-Max-Age: 7200
Content-Encoding: gzip
Content-Length: 20
Content-Type: text/plain
Date: Sat, 14 Sep 2024 15:55:18 GMT
Strict-Transport-Security: max-age=15724800; includeSubDomains
X-Dm-Api-Backend-Response-Time: 0
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /
X-Dm-Api-Name: graphql
X-Dm-Api-Version: 1
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-7hl7k
-
Remote address:188.65.124.92:443RequestPOST / HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Content-Length: 689
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
X-DM-AppInfo-Type: website
X-DM-AppInfo-Version: v2024-09-09T08:54:43.886Z
DNT: 1
accept-language: en-US
sec-ch-ua-mobile: ?0
authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.2GBCcoMyTQR38bnXTm5wln8HdfPA10KeHeiD2lUlyv4
Content-Type: application/json, application/json
Accept: */*, */*
X-DM-Preferred-Country: gb
X-DM-Neon-SSR: 0
X-DM-AppInfo-Id: com.dailymotion.neon
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.dailymotion.com
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name
Access-Control-Max-Age: 7200
Content-Encoding: gzip
Content-Length: 191
Content-Type: application/json; charset=utf-8
Date: Sat, 14 Sep 2024 15:55:18 GMT
Strict-Transport-Security: max-age=15724800; includeSubDomains
Vary: origin
X-Dm-Api-Backend-Response-Time: 71
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /
X-Dm-Api-Graphql-Haserror: 1
X-Dm-Api-Name: graphql
X-Dm-Api-Version: 1
X-Dm-Graphql-Engine: Tartiflette
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-jprqr
-
Remote address:188.65.124.92:443RequestOPTIONS / HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Accept: */*
Access-Control-Request-Method: POST
Access-Control-Request-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Origin: https://www.dailymotion.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name, authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Access-Control-Max-Age: 7200
Content-Encoding: gzip
Content-Length: 20
Content-Type: text/plain
Date: Sat, 14 Sep 2024 15:55:18 GMT
Strict-Transport-Security: max-age=15724800; includeSubDomains
X-Dm-Api-Backend-Response-Time: 0
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /
X-Dm-Api-Name: graphql
X-Dm-Api-Version: 1
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-9k476
-
Remote address:188.65.124.92:443RequestPOST / HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Content-Length: 2436
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
X-DM-AppInfo-Type: website
X-DM-AppInfo-Version: v2024-09-09T08:54:43.886Z
DNT: 1
accept-language: en-US
sec-ch-ua-mobile: ?0
authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.2GBCcoMyTQR38bnXTm5wln8HdfPA10KeHeiD2lUlyv4
Content-Type: application/json, application/json
Accept: */*, */*
X-DM-Preferred-Country: gb
X-DM-Neon-SSR: 0
X-DM-AppInfo-Id: com.dailymotion.neon
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.dailymotion.com
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name
Access-Control-Max-Age: 7200
Content-Encoding: gzip
Content-Length: 5271
Content-Type: application/json; charset=utf-8
Date: Sat, 14 Sep 2024 15:55:18 GMT
Strict-Transport-Security: max-age=15724800; includeSubDomains
Vary: origin
X-Dm-Api-Backend-Response-Time: 117
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /
X-Dm-Api-Graphql-Haserror: 0
X-Dm-Api-Name: graphql
X-Dm-Api-Version: 1
X-Dm-Graphql-Engine: Tartiflette
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-7hl7k
-
Remote address:188.65.124.92:443RequestOPTIONS / HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Accept: */*
Access-Control-Request-Method: POST
Access-Control-Request-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Origin: https://www.dailymotion.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name, authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Access-Control-Max-Age: 7200
Content-Encoding: gzip
Content-Length: 20
Content-Type: text/plain
Date: Sat, 14 Sep 2024 15:55:18 GMT
Strict-Transport-Security: max-age=15724800; includeSubDomains
X-Dm-Api-Backend-Response-Time: 0
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /
X-Dm-Api-Name: graphql
X-Dm-Api-Version: 1
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-7flks
-
Remote address:188.65.124.92:443RequestPOST / HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Content-Length: 670
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
X-DM-AppInfo-Type: website
X-DM-AppInfo-Version: v2024-09-09T08:54:43.886Z
DNT: 1
accept-language: en-US
sec-ch-ua-mobile: ?0
authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.2GBCcoMyTQR38bnXTm5wln8HdfPA10KeHeiD2lUlyv4
Content-Type: application/json, application/json
Accept: */*, */*
X-DM-Preferred-Country: gb
X-DM-Neon-SSR: 0
X-DM-AppInfo-Id: com.dailymotion.neon
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.dailymotion.com
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name
Access-Control-Max-Age: 7200
Content-Encoding: gzip
Content-Length: 127
Content-Type: application/json; charset=utf-8
Date: Sat, 14 Sep 2024 15:55:18 GMT
Strict-Transport-Security: max-age=15724800; includeSubDomains
Vary: origin
X-Dm-Api-Backend-Response-Time: 57
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /
X-Dm-Api-Graphql-Haserror: 1
X-Dm-Api-Name: graphql-ssr
X-Dm-Api-Version: 1
X-Dm-Graphql-Engine: Tartiflette
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-rkztm
-
Remote address:188.65.124.92:443RequestOPTIONS / HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Accept: */*
Access-Control-Request-Method: POST
Access-Control-Request-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Origin: https://www.dailymotion.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name, authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Access-Control-Max-Age: 7200
Content-Encoding: gzip
Content-Length: 20
Content-Type: text/plain
Date: Sat, 14 Sep 2024 15:55:18 GMT
Strict-Transport-Security: max-age=15724800; includeSubDomains
X-Dm-Api-Backend-Response-Time: 0
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /
X-Dm-Api-Name: graphql-ssr
X-Dm-Api-Version: 1
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-s5965
-
Remote address:188.65.124.92:443RequestPOST / HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Content-Length: 1002
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
X-DM-AppInfo-Type: website
X-DM-AppInfo-Version: v2024-09-09T08:54:43.886Z
DNT: 1
accept-language: en-US
sec-ch-ua-mobile: ?0
authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.2GBCcoMyTQR38bnXTm5wln8HdfPA10KeHeiD2lUlyv4
Content-Type: application/json, application/json
Accept: */*, */*
X-DM-Preferred-Country: gb
X-DM-Neon-SSR: 0
X-DM-AppInfo-Id: com.dailymotion.neon
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.dailymotion.com
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name
Access-Control-Max-Age: 7200
Content-Encoding: gzip
Content-Length: 127
Content-Type: application/json; charset=utf-8
Date: Sat, 14 Sep 2024 15:55:18 GMT
Strict-Transport-Security: max-age=15724800; includeSubDomains
Vary: origin
X-Dm-Api-Backend-Response-Time: 54
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /
X-Dm-Api-Graphql-Haserror: 1
X-Dm-Api-Name: graphql
X-Dm-Api-Version: 1
X-Dm-Graphql-Engine: Tartiflette
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-fsznh
-
Remote address:8.8.8.8:53Requesthelphomecare.atIN AResponsehelphomecare.atIN A96.126.123.244helphomecare.atIN A72.14.178.174helphomecare.atIN A45.79.19.196helphomecare.atIN A45.33.23.183helphomecare.atIN A45.33.30.197helphomecare.atIN A72.14.185.43helphomecare.atIN A198.58.118.167helphomecare.atIN A45.33.20.235helphomecare.atIN A45.33.18.44helphomecare.atIN A45.56.79.23helphomecare.atIN A45.33.2.79helphomecare.atIN A173.255.194.134
-
Remote address:8.8.8.8:53Requesttpc.googlesyndication.comIN AResponsetpc.googlesyndication.comIN A172.217.169.33
-
Remote address:172.217.169.33:443RequestGET /sodar/sodar2.js HTTP/2.0
host: tpc.googlesyndication.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request132.130.101.151.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request227.179.250.142.in-addr.arpaIN PTRResponse227.179.250.142.in-addr.arpaIN PTRlhr25s31-in-f31e100net
-
Remote address:8.8.8.8:53Request33.169.217.172.in-addr.arpaIN PTRResponse33.169.217.172.in-addr.arpaIN PTRlhr48s08-in-f11e100net
-
Remote address:8.8.8.8:53Request183.59.114.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request206.23.85.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request217.135.221.88.in-addr.arpaIN PTRResponse217.135.221.88.in-addr.arpaIN PTRa88-221-135-217deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request172.214.232.199.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request23.236.111.52.in-addr.arpaIN PTRResponse
-
834 B 11.8kB 11 14
HTTP Request
GET http://pagead2.googlesyndication.com/pagead/show_ads.jsHTTP Response
200 -
216.137.44.125:80http://i59.photobucket.com/albums/g320/Blizzardtje/XIII/XIIIFreaky.jpghttpmsedge.exe715 B 914 B 7 6
HTTP Request
GET http://i59.photobucket.com/albums/g320/Blizzardtje/XIII/XIIIFreaky.jpgHTTP Response
301 -
216.137.44.125:443https://i59.photobucket.com/albums/g320/Blizzardtje/XIII/XIIIFreaky.jpgtls, http2msedge.exe1.9kB 13.3kB 19 20
HTTP Request
GET https://i59.photobucket.com/albums/g320/Blizzardtje/XIII/XIIIFreaky.jpgHTTP Response
200 -
805 B 459 B 7 6
HTTP Request
GET http://www.dailymotion.com/videozap/ykza?rows=3&skin=myYKZAHTTP Response
301 -
2.4kB 7.5kB 13 15
HTTP Request
GET https://dailymotion.com/videozap/ykza?rows=3&skin=myYKZAHTTP Response
301 -
1.0kB 6.0kB 10 10
-
2.7kB 26.6kB 20 30
HTTP Request
GET https://www.dailymotion.com/videozap/ykza?rows=3&skin=myYKZAHTTP Response
200 -
18.245.143.129:443https://static1.dmcdn.net/neon-user-ssr/prod/img/gradient-mobile.de1720b2039bea46bcdaa249badcc242.pngtls, http2msedge.exe30.2kB 1.2MB 576 891
HTTP Request
GET https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.efaf20f31fcfa1597b70.cssHTTP Request
GET https://static1.dmcdn.net/neon-user-ssr/prod/app.a83b6c4ed0ae0dd9a268.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://static1.dmcdn.net/playerv5/pes.pip.6d232327.jsHTTP Response
200HTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.infopack.723b303b667a18aedc93.jsHTTP Response
200HTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.jq_flight.1d9782312a093aadb89f.jsHTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.photon_vendor.090bbbad252e19373c96.jsHTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.photon_boot.12566c7e9ebde5317445.jsHTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.photon_app.ab5fb18e067a72ef7314.jsHTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.photon_player.c8dde1cdb97916ae17cb.jsHTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.includes.f1d93ebc28f001f8155f.jsHTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.advertising.7ccc65b462e8a3edbd55.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.quality_switch_mse.5c59869036683be3218b.jsHTTP Response
200HTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.omweb-v1.2f8096b04dea540d5bfd.jsHTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.omid-session-client-v1.582634dfc4708ea0ffca.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.controls_vod_secondary.9a734bb081a573714ad2.jsHTTP Response
200HTTP Request
GET https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.3bc9ac7fd688ed6c3706.jsHTTP Request
GET https://static1.dmcdn.net/neon-user-ssr/prod/vendors~runtime-app.90cb1e3b54d255629a70.jsHTTP Request
GET https://static1.dmcdn.net/neon-user-ssr/prod/runtime-app.7175e7b8b27bd5cf4e64.jsHTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.pes_pip_tracking.1af8bc0ee977d9942a3d.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://static1.dmcdn.net/neon-user-ssr/prod/25.d2d2c70edece176c9526.jsHTTP Response
200HTTP Request
GET https://static1.dmcdn.net/neon-user-ssr/prod/ChannelPage.7696cee8abcf79fce461.jsHTTP Response
200HTTP Request
GET https://static1.dmcdn.net/neon-user-ssr/prod/img/gradient-mobile.de1720b2039bea46bcdaa249badcc242.pngHTTP Response
200 -
1.0kB 5.3kB 10 10
-
6.5kB 248.9kB 109 192
HTTP Request
GET https://static1.dmcdn.net/ABCFavorit-Regular.woff2HTTP Response
200HTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.locale-en-US.0ed14f8bc25497988b65.jsonHTTP Response
200HTTP Request
GET https://static1.dmcdn.net/ABCFavorit-Bold.woff2HTTP Response
200HTTP Request
GET https://static1.dmcdn.net/ABCFavorit-Medium.woff2HTTP Response
200HTTP Request
GET https://static1.dmcdn.net/DailySans-Bulky.woff2HTTP Response
200HTTP Request
GET https://static1.dmcdn.net/DailySans-BulkyWide.woff2HTTP Response
200 -
9.3kB 13.8kB 22 25
HTTP Request
POST https://graphql.api.dailymotion.com/oauth/tokenHTTP Response
200HTTP Request
POST https://graphql.api.dailymotion.com/oauth/tokenHTTP Response
200HTTP Request
POST https://graphql.api.dailymotion.com/oauth/tokenHTTP Response
200HTTP Request
POST https://graphql.api.dailymotion.com/oauth/tokenHTTP Response
200HTTP Request
OPTIONS https://graphql.api.dailymotion.com/HTTP Response
200HTTP Request
POST https://graphql.api.dailymotion.com/HTTP Response
200 -
18.244.155.82:443https://consent.dailymotion.com/consent/tcfv2/vendor-list/categories?siteId=34227tls, http2msedge.exe6.3kB 165.5kB 93 131
HTTP Request
GET https://consent.dailymotion.com/unified/wrapperMessagingWithoutDetection.jsHTTP Response
200HTTP Request
GET https://consent.dailymotion.com/unified/4.25.2/gdpr-tcf.0b327789b5d246674c71.bundle.jsHTTP Response
200HTTP Request
GET https://consent.dailymotion.com/index.html?hasCsp=true&message_id=1166163&consentUUID=null&consent_origin=https%3A%2F%2Fconsent.dailymotion.com%2Fconsent%2Ftcfv2&preload_message=true&version=v1HTTP Response
200HTTP Request
GET https://consent.dailymotion.com/Notice.a169f.cssHTTP Request
GET https://consent.dailymotion.com/polyfills.355e5.jsHTTP Request
GET https://consent.dailymotion.com/Notice.a7afe.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://consent.dailymotion.com/consent/tcfv2/vendor-list/categories?siteId=34227HTTP Response
200 -
2.5kB 26.9kB 25 34
HTTP Request
GET https://geo2.dailymotion.com/player/xtv3w.js?GK_PV5_INFOPACK_ENABLED_ONSITE=1HTTP Response
200HTTP Request
GET https://geo2.dailymotion.com/player/xtv3w.html?HTTP Response
200 -
11.6kB 7.9kB 24 19
HTTP Request
POST https://webed.dm-event.net/HTTP Response
200HTTP Request
POST https://webed.dm-event.net/HTTP Response
200HTTP Request
POST https://webed.dm-event.net/HTTP Response
200HTTP Request
POST https://webed.dm-event.net/HTTP Response
200 -
18.244.155.82:443https://consent.dailymotion.com/wrapper/v2/pv-data?hasCsp=true&env=prod&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unifiedtls, http2msedge.exe4.3kB 32.2kB 28 42
HTTP Request
GET https://consent.dailymotion.com/mms/v2/get_site_data?hasCsp=true&href=https%3A%2F%2Fwww.dailymotion.com%2Fvideozap%2Fykza&account_id=1945HTTP Response
200HTTP Request
GET https://consent.dailymotion.com/wrapper/v2/meta-data?hasCsp=true&accountId=1945&env=prod&metadata=%7B%22gdpr%22%3A%7B%7D%7D&propertyId=34227&scriptVersion=4.25.2&scriptType=unifiedHTTP Response
200HTTP Request
GET https://consent.dailymotion.com/wrapper/v2/messages?hasCsp=true&env=prod&body=%7B%22accountId%22%3A1945%2C%22campaignEnv%22%3A%22prod%22%2C%22campaigns%22%3A%7B%22gdpr%22%3A%7B%22consentStatus%22%3A%7B%7D%2C%22targetingParams%22%3A%7B%7D%7D%7D%2C%22clientMMSOrigin%22%3A%22https%3A%2F%2Fconsent.dailymotion.com%22%2C%22hasCSP%22%3Atrue%2C%22includeData%22%3A%7B%22localState%22%3A%7B%22type%22%3A%22string%22%7D%2C%22actions%22%3A%7B%22type%22%3A%22RecordString%22%7D%2C%22cookies%22%3A%7B%22type%22%3A%22RecordString%22%7D%7D%2C%22propertyHref%22%3A%22https%3A%2F%2Fwww.dailymotion.com%2Fvideozap%2Fykza%22%7D&localState=null&metadata=%7B%22gdpr%22%3A%7B%22applies%22%3Atrue%7D%7D&nonKeyedLocalState=null&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unifiedHTTP Response
200HTTP Request
OPTIONS https://consent.dailymotion.com/wrapper/v2/pv-data?hasCsp=true&env=prod&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unifiedHTTP Response
200HTTP Request
POST https://consent.dailymotion.com/wrapper/v2/pv-data?hasCsp=true&env=prod&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unifiedHTTP Response
200 -
1.6kB 7.0kB 10 12
-
1.7kB 7.2kB 12 15
-
3.9kB 6.5kB 13 13
HTTP Request
POST https://pebed.dm-event.net/HTTP Response
200 -
4.0kB 6.5kB 13 13
HTTP Request
POST https://pebed.dm-event.net/HTTP Response
200 -
21.9kB 8.1kB 30 23
HTTP Request
POST https://pebed.dm-event.net/HTTP Response
200HTTP Request
POST https://pebed.dm-event.net/HTTP Response
200HTTP Request
POST https://pebed.dm-event.net/HTTP Response
200HTTP Request
POST https://pebed.dm-event.net/HTTP Response
200 -
1.1kB 6.3kB 12 15
-
4.7kB 162.4kB 79 126
HTTP Request
GET https://imasdk.googleapis.com/js/sdkloader/ima3.js -
18.245.187.36:443https://vendorlist.dmcdn.net/v3/archives/vendor-list-v63.jsontls, http2msedge.exe4.9kB 147.4kB 82 116
HTTP Request
GET https://vendorlist.dmcdn.net/v2/archives/vendor-list-v204.jsonHTTP Response
200HTTP Request
GET https://vendorlist.dmcdn.net/v3/archives/vendor-list-v63.jsonHTTP Response
200 -
142.250.187.226:443https://securepubads.g.doubleclick.net/pagead/ima_ppub_config?ippd=file%3A%2F%2Ftls, http2msedge.exe1.9kB 6.9kB 17 17
HTTP Request
GET https://securepubads.g.doubleclick.net/pagead/ima_ppub_config?ippd=file%3A%2F%2F -
2.3kB 24.5kB 26 27
HTTP Request
GET https://s0.2mdn.net/instream/video/client.js -
151.101.130.132:443https://cdn.hubvisor.io/wrapper/01EZWD1S0HKM48S35DDHP8C9C1/hubvisor.jstls, http2msedge.exe6.9kB 281.6kB 126 211
HTTP Request
GET https://cdn.hubvisor.io/wrapper/01EZWD1S0HKM48S35DDHP8C9C1/hubvisor.jsHTTP Response
200 -
5.8kB 8.3kB 15 18
HTTP Request
POST https://graphql.api.dailymotion.com/oauth/tokenHTTP Response
200HTTP Request
OPTIONS https://graphql.api.dailymotion.com/HTTP Response
200HTTP Request
POST https://graphql.api.dailymotion.com/HTTP Response
200 -
6.7kB 11.8kB 16 22
HTTP Request
OPTIONS https://graphql.api.dailymotion.com/HTTP Response
200HTTP Request
POST https://graphql.api.dailymotion.com/HTTP Response
200 -
4.8kB 6.4kB 13 16
HTTP Request
OPTIONS https://graphql.api.dailymotion.com/HTTP Response
200HTTP Request
POST https://graphql.api.dailymotion.com/HTTP Response
200 -
5.1kB 6.4kB 13 16
HTTP Request
OPTIONS https://graphql.api.dailymotion.com/HTTP Response
200HTTP Request
POST https://graphql.api.dailymotion.com/HTTP Response
200 -
943 B 4.1kB 8 10
-
260 B 5
-
1.9kB 13.2kB 17 21
HTTP Request
GET https://tpc.googlesyndication.com/sodar/sodar2.js -
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
66 B 90 B 1 1
DNS Request
8.8.8.8.in-addr.arpa
-
73 B 147 B 1 1
DNS Request
104.219.191.52.in-addr.arpa
-
62 B 131 B 1 1
DNS Request
tiwolfly.free.fr
-
60 B 129 B 1 1
DNS Request
myykza.free.fr
-
62 B 131 B 1 1
DNS Request
zoom.ind.free.fr
-
65 B 129 B 1 1
DNS Request
i59.photobucket.com
DNS Response
216.137.44.125216.137.44.112216.137.44.119216.137.44.17
-
65 B 136 B 1 1
DNS Request
www.dailymotion.com
DNS Response
195.8.215.137
-
61 B 77 B 1 1
DNS Request
dailymotion.com
DNS Response
195.8.215.136
-
74 B 128 B 1 1
DNS Request
172.210.232.199.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
4.159.190.20.in-addr.arpa
-
73 B 144 B 1 1
DNS Request
95.221.229.192.in-addr.arpa
-
73 B 89 B 1 1
DNS Request
googleads.g.doubleclick.net
DNS Response
142.250.179.226
-
73 B 144 B 1 1
DNS Request
graphql.api.dailymotion.com
DNS Response
188.65.124.92
-
63 B 167 B 1 1
DNS Request
static1.dmcdn.net
DNS Response
18.245.143.12918.245.143.1318.245.143.4018.245.143.82
-
69 B 169 B 1 1
DNS Request
consent.dailymotion.com
DNS Response
18.244.155.8218.244.155.8018.244.155.9818.244.155.79
-
66 B 107 B 1 1
DNS Request
geo2.dailymotion.com
DNS Response
188.65.124.66
-
64 B 109 B 1 1
DNS Request
webed.dm-event.net
DNS Response
188.65.124.59
-
69 B 85 B 1 1
DNS Request
static-origin.dmcdn.net
DNS Response
195.8.215.160
-
73 B 140 B 1 1
DNS Request
226.16.217.172.in-addr.arpa
-
73 B 131 B 1 1
DNS Request
125.44.137.216.in-addr.arpa
-
72 B 108 B 1 1
DNS Request
137.215.8.195.in-addr.arpa
-
72 B 105 B 1 1
DNS Request
136.215.8.195.in-addr.arpa
-
64 B 109 B 1 1
DNS Request
pebed.dm-event.net
DNS Response
188.65.124.59
-
71 B 127 B 1 1
DNS Request
6.39.156.108.in-addr.arpa
-
74 B 112 B 1 1
DNS Request
226.179.250.142.in-addr.arpa
-
72 B 108 B 1 1
DNS Request
92.124.65.188.in-addr.arpa
-
73 B 130 B 1 1
DNS Request
129.143.245.18.in-addr.arpa
-
72 B 129 B 1 1
DNS Request
82.155.244.18.in-addr.arpa
-
72 B 129 B 1 1
DNS Request
66.124.65.188.in-addr.arpa
-
72 B 97 B 1 1
DNS Request
59.124.65.188.in-addr.arpa
-
72 B 109 B 1 1
DNS Request
160.215.8.195.in-addr.arpa
-
68 B 116 B 1 1
DNS Request
dmxleo.dailymotion.com
DNS Response
188.65.124.66
-
67 B 83 B 1 1
DNS Request
imasdk.googleapis.com
DNS Response
216.58.204.74
-
66 B 170 B 1 1
DNS Request
vendorlist.dmcdn.net
DNS Response
18.245.187.3618.245.187.11918.245.187.2918.245.187.98
-
7.2kB 275.0kB 65 202
-
76 B 92 B 1 1
DNS Request
securepubads.g.doubleclick.net
DNS Response
142.250.187.226
-
57 B 73 B 1 1
DNS Request
s0.2mdn.net
DNS Response
142.250.200.6
-
72 B 171 B 1 1
DNS Request
74.204.58.216.in-addr.arpa
-
72 B 128 B 1 1
DNS Request
36.187.245.18.in-addr.arpa
-
74 B 112 B 1 1
DNS Request
226.187.250.142.in-addr.arpa
-
72 B 110 B 1 1
DNS Request
6.200.250.142.in-addr.arpa
-
61 B 162 B 1 1
DNS Request
cdn.hubvisor.io
DNS Response
151.101.130.132151.101.194.132151.101.66.132151.101.2.132
-
7.0kB 200.4kB 62 151
-
61 B 253 B 1 1
DNS Request
helphomecare.at
DNS Response
96.126.123.24472.14.178.17445.79.19.19645.33.23.18345.33.30.19772.14.185.43198.58.118.16745.33.20.23545.33.18.4445.56.79.2345.33.2.79173.255.194.134
-
71 B 87 B 1 1
DNS Request
tpc.googlesyndication.com
DNS Response
172.217.169.33
-
74 B 134 B 1 1
DNS Request
132.130.101.151.in-addr.arpa
-
74 B 112 B 1 1
DNS Request
227.179.250.142.in-addr.arpa
-
4.1kB 12.5kB 13 15
-
562 B 9
-
73 B 111 B 1 1
DNS Request
33.169.217.172.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
183.59.114.20.in-addr.arpa
-
71 B 145 B 1 1
DNS Request
206.23.85.13.in-addr.arpa
-
73 B 139 B 1 1
DNS Request
217.135.221.88.in-addr.arpa
-
74 B 128 B 1 1
DNS Request
172.214.232.199.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
23.236.111.52.in-addr.arpa
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
Filesize328B
MD5091657af520b1ad73224892f14b2ead2
SHA154a41c28e26437c08410e858e5073d6d9acfdf4e
SHA256d477059c9d499fb0c43a51be395d6aef34afc05e3cc7c14274cb929d6b543d69
SHA512be1bd60d0fef00d320561d1717649598d56c47c012f8f220a16092bb34637f5f777c1fd07be25a0dba5a5dda89a67f7294b37848c967df4f033e2f2aaf907534
-
Filesize
152B
MD5ecf7ca53c80b5245e35839009d12f866
SHA1a7af77cf31d410708ebd35a232a80bddfb0615bb
SHA256882a513b71b26210ff251769b82b2c5d59a932f96d9ce606ca2fab6530a13687
SHA512706722bd22ce27d854036b1b16e6a3cdb36284b66edc76238a79c2e11cee7d1307b121c898ad832eb1af73e4f08d991d64dc0bff529896ffb4ebe9b3dc381696
-
Filesize
152B
MD54dd2754d1bea40445984d65abee82b21
SHA14b6a5658bae9a784a370a115fbb4a12e92bd3390
SHA256183b8e82a0deaa83d04736553671cedb738adc909f483b3c5f822a0e6be7477d
SHA51292d44ee372ad33f892b921efa6cabc78e91025e89f05a22830763217826fa98d51d55711f85c8970ac58abf9adc6c85cc40878032cd6d2589ab226cd099f99e1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize816B
MD56d9ae379d1a040f2bf735946af4f850f
SHA1e9ffbf567aa331e0a2cb82bc5cf04f18fcb8f3ba
SHA2563a72b03d23112c1a7327de16a89aa45c8e23f28162d3b34ef08308e2fe6ae24f
SHA512f8ce4169f69196d12278f6ceac37625ec8262ae245ddb267026d07e57de55188fb83e26ffce91049ba9ffe1c6ef9623db2331b499ab0248b050d901a8903b4a0
-
Filesize
1KB
MD543400c8402038a7fb1259c6fe225654e
SHA1ce255d13e429f0bd253ee49a37a86e9bbb1ed328
SHA256c245197002d7b36c6d5261efce2639e1bc5a003625e1ccd71ea7f5fd77b86864
SHA51274fb722929f6b0621fdcb11a0d4010e863f17f8bbf4a0b039355a8c2c81d7ba3d16ad0a2cfc95aa1eab3168f8cda281dfbda5276bd4db607bfc4254de6181ea9
-
Filesize
5KB
MD5a989e77a329a3455b284869448cecace
SHA1c151ba46211b2d3f07394fadfa6af205e8c2974c
SHA256082c8f4f1f7c9055450f3bbf6ae74963bbbc4c7c003e195cbde157d84edd4aa5
SHA51258b1dc1df3afbc8f2dde70250907044ae23e23c6d8a2674937c4086a7dd85c9260e7492a6981c0dab32507b7f765da36ffa09002afa2f5c30fa11e8fdd46a695
-
Filesize
6KB
MD5097a8b08600fc905d848dc3499659275
SHA129edfa4f82649e1146febefd6e60abbcc2142077
SHA2566a0fdd162f926c38aa86202ab38e54b2cfe31c28bac194bf868043e01cfb24dd
SHA5129e2d3299fd458fbe8b1afe0cb45d2bdb14a905836996e100ccd5b606299157508bcef4e935b00adce1868b3fe6e695f1d1824e2f1ca4805e658f1751be0b1d1c
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD59a720d0feaf916cde99a5988bf4f4f53
SHA15973739afbe0422b81f160de79858528acbcedc6
SHA2563756bb6e319da0c388a5cfca5dc40752c3942a1b413a5bc77ae9f51ba92768a6
SHA512a5ddf02172530e5bd423f4fa6b1b70009fab054f821edf34cdd332c2c919446a6840df88a61a79a709244e1d3920d172342f63d9994828a632cf9ad8ba2f1146