Analysis

  • max time kernel
    145s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2024 06:46

General

  • Target

    eac974643effa5f815000ff9794428e7_JaffaCakes118.html

  • Size

    35KB

  • MD5

    eac974643effa5f815000ff9794428e7

  • SHA1

    415b5b03f56177f4d476e66f5a6cf71a98583272

  • SHA256

    376998018de1639691ea4c7ec87cb33520b932b999d57ba428440c7989a93619

  • SHA512

    adbdd966d657fdfb70722cfca2676956287f109988a6d3f57942b04cd63c7cf8d1c17830d0af4eecd87bb3e25e8f01ba6ba6db802b8d0ee46231cab6922ed453

  • SSDEEP

    768:zwx/MDTH7T88hAR+ZPXVE1XnXrFLxNLlDNoPqkPTHlnkM3Gr6T/uJxF6lJtxU6l+:Q/rbJxNV4u0Sx/x8JK

Score
3/10

Malware Config

Signatures

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\eac974643effa5f815000ff9794428e7_JaffaCakes118.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9545846f8,0x7ff954584708,0x7ff954584718
      2⤵
        PID:4420
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,16231280321579063743,17267438885638181149,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:2
        2⤵
          PID:1452
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,16231280321579063743,17267438885638181149,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1436
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,16231280321579063743,17267438885638181149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2816 /prefetch:8
          2⤵
            PID:4432
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,16231280321579063743,17267438885638181149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3176 /prefetch:1
            2⤵
              PID:2760
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,16231280321579063743,17267438885638181149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3200 /prefetch:1
              2⤵
                PID:4912
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,16231280321579063743,17267438885638181149,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5476 /prefetch:8
                2⤵
                  PID:4876
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,16231280321579063743,17267438885638181149,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5476 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4816
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,16231280321579063743,17267438885638181149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5152 /prefetch:1
                  2⤵
                    PID:2288
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,16231280321579063743,17267438885638181149,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4976 /prefetch:1
                    2⤵
                      PID:3764
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,16231280321579063743,17267438885638181149,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4164 /prefetch:1
                      2⤵
                        PID:1252
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,16231280321579063743,17267438885638181149,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5680 /prefetch:1
                        2⤵
                          PID:840
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,16231280321579063743,17267438885638181149,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1776 /prefetch:2
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3140
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:1964
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:432

                          Network

                          • flag-us
                            DNS
                            saltworld.net
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            saltworld.net
                            IN A
                            Response
                            saltworld.net
                            IN A
                            172.67.166.97
                            saltworld.net
                            IN A
                            104.21.11.155
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            msedge.exe
                            Remote address:
                            172.67.166.97:80
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: */*
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Date: Thu, 19 Sep 2024 06:46:40 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CiSXBkcJBpyplmQ0V6si79vm0%2Fmyo18YVQyz1CCmC8u6ZYgi2lE3ywA%2BU4OjEMCi3Sr3qRU0lZu3ZZ5iBa2R%2F%2FHwJa3OKcMpYeUe1d5iov9pCOvYknaPRcM8PtSFC3x2"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Speculation-Rules: "/cdn-cgi/speculation"
                            Server: cloudflare
                            CF-RAY: 8c579eb939c7416d-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/style_images/master/useropts_arrow.png
                            msedge.exe
                            Remote address:
                            172.67.166.97:80
                            Request
                            GET /forums/public/style_images/master/useropts_arrow.png HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Date: Thu, 19 Sep 2024 06:46:42 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/style_images/master/useropts_arrow.png
                            Cache-Control: max-age=14400
                            CF-Cache-Status: HIT
                            Age: 4
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SacersXCPMHr%2FVyIJVqmcBZoqN2%2BLauQBVCx89XrpyhBND1mcn3nuui7jIKff%2FKH6eYKY6qHSSGhVkIMv%2BYa74TGVw%2B5u%2FBeFiariH%2Fk2%2BNlOaT0XdAqgn4PQ5Xg1dTf"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Speculation-Rules: "/cdn-cgi/speculation"
                            Server: cloudflare
                            CF-RAY: 8c579ec1cc9e416d-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0
                            msedge.exe
                            Remote address:
                            172.67.166.97:80
                            Request
                            GET /forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0 HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Date: Thu, 19 Sep 2024 06:46:43 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8wRpkuOvZGIhvCpWLHLdDWOQIXQyFR1TDEgScNnh2mrjhixY0hpK%2BvL0n3KP8LUjBWgQNMq43wMQLhVUmu%2B%2FuZa%2B5nEXn1aWqb5GRYvs2xuIU7OJ8Tpru2ap2zDUePmx"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Speculation-Rules: "/cdn-cgi/speculation"
                            Server: cloudflare
                            CF-RAY: 8c579ec87d6d416d-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/uploads/profile/photo-49877.452_28dc3908f6bd85bb27e1a22e0fcd0ed8be31401d?_r=0
                            msedge.exe
                            Remote address:
                            172.67.166.97:80
                            Request
                            GET /forums/uploads/profile/photo-49877.452_28dc3908f6bd85bb27e1a22e0fcd0ed8be31401d?_r=0 HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Date: Thu, 19 Sep 2024 06:46:43 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/uploads/profile/photo-49877.452_28dc3908f6bd85bb27e1a22e0fcd0ed8be31401d?_r=0
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vTMT8USy3umu01%2BV9qOPy2hL4Bb0NC63Nm%2FbIlTt2OaW%2B3fexaM5EsDK6TOBYDig6qydNe6NgrTyzaqT%2FGryUDqQ0Zc6eoE2PmW4VaryeM7%2BQA4%2BaG67j7f6XuMel8Q6"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Speculation-Rules: "/cdn-cgi/speculation"
                            Server: cloudflare
                            CF-RAY: 8c579ec9df6f416d-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/favicon.ico
                            msedge.exe
                            Remote address:
                            172.67.166.97:80
                            Request
                            GET /forums/favicon.ico HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Date: Thu, 19 Sep 2024 06:46:46 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/favicon.ico
                            Cache-Control: max-age=14400
                            CF-Cache-Status: HIT
                            Age: 590
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mSBKqND5ukCmn1K3aLHQCFzqDS9Wl7TqWUaxEfDY5VtYV%2F4Zn8Aza1%2BBCKdpOnNjELQJstoP2e%2BtqtSqf4Ahog%2B6%2F28YXY9p7eI9RrJkk1K%2B5yGFNVWYWCvPdBapLZbn"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Speculation-Rules: "/cdn-cgi/speculation"
                            Server: cloudflare
                            CF-RAY: 8c579ed99c95416d-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/style_images/master/feed.png
                            msedge.exe
                            Remote address:
                            172.67.166.97:80
                            Request
                            GET /forums/public/style_images/master/feed.png HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Date: Thu, 19 Sep 2024 06:46:43 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/style_images/master/feed.png
                            Cache-Control: max-age=14400
                            CF-Cache-Status: HIT
                            Age: 4
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gNJcovpHs7WFIx3jhQPC6Tz%2FTEDZN5XJDdgvtTjDgYLu13zgu25r3nq2GWGqwVpAWU%2FqfzrfO%2FlaYINgZLj0v8DwyDuasdv0uPwZvc33wPUutDLS0RQNBlQapfuuWgGR"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Speculation-Rules: "/cdn-cgi/speculation"
                            Server: cloudflare
                            CF-RAY: 8c579ec9da34cd5f-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css
                            msedge.exe
                            Remote address:
                            172.67.166.97:80
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: text/css,*/*;q=0.1
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Date: Thu, 19 Sep 2024 06:46:40 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fBoOeZga3n30u2H2RYv0PvhmcQE4CrLN%2ByNAuZfRRcWIHFlkwsI2hoZRxGNcDxefAYZSO5wlRFJRrXGg1%2Bw3zeTVOFyEwFpeOapwNk1jG0W8s7bGJx6cr3jFL%2Ftg90pu"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Server: cloudflare
                            CF-RAY: 8c579eb429f0779b-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js
                            msedge.exe
                            Remote address:
                            172.67.166.97:80
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: */*
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Date: Thu, 19 Sep 2024 06:46:42 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d%2FLP2upAADIMvvu3JIoXHZlIzFxAL8I0RfwFvrzgw%2F2JR86mKhYbRewYkuOmMo2fAFuPXTXHmK8dOGOvc5uqZPz7VZXJpFKvyIdMwOqrIna3kcG%2Bpm5xI5vM5HA2D3nR"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 8c579eb49a42779b-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/style_images/master/f_icon_read.png
                            msedge.exe
                            Remote address:
                            172.67.166.97:80
                            Request
                            GET /forums/public/style_images/master/f_icon_read.png HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Date: Thu, 19 Sep 2024 06:46:43 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/style_images/master/f_icon_read.png
                            Cache-Control: max-age=14400
                            CF-Cache-Status: HIT
                            Age: 4
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jMObBeX9%2FghJmHpIcEW9cPxXG2524HZ1%2FI5s04OM1U09RNmaVzh6Zzfv4xCRjq85e58YjsvG6XOekPkoOcR4Glk55XNBaI1xph0CLYc8Xzh4y0oJ6AzYVLyB283Dy16S"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Server: cloudflare
                            CF-RAY: 8c579ec6c842779b-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/uploads/profile/photo-3619.gif?_r=1358402341
                            msedge.exe
                            Remote address:
                            172.67.166.97:80
                            Request
                            GET /forums/uploads/profile/photo-3619.gif?_r=1358402341 HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Date: Thu, 19 Sep 2024 06:46:43 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/uploads/profile/photo-3619.gif?_r=1358402341
                            Cache-Control: max-age=14400
                            CF-Cache-Status: HIT
                            Age: 5
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RbwhSEFYC%2BogJBAR7ZjssRp7eosDbqtdwpqQv2XldWgvqnh48MLgdzAsIhCPUzEjRnYOIs6C%2BGhGu6GC%2Fy6m3lrSDaM9xdLMAns6%2FYJaK0HTL9YmrTCI%2BVMcfT9Rro85"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Server: cloudflare
                            CF-RAY: 8c579ec8191b779b-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/style_images/master/top.png
                            msedge.exe
                            Remote address:
                            172.67.166.97:80
                            Request
                            GET /forums/public/style_images/master/top.png HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Date: Thu, 19 Sep 2024 06:46:43 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/style_images/master/top.png
                            Cache-Control: max-age=14400
                            CF-Cache-Status: HIT
                            Age: 2
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NP%2FTY1kNX6UJ7X%2BroAD55RrSMf9NrY72evCcFIjF5zo2ukpf90dDhuBaRBlj%2B6c733N%2B0dPLor%2BNfrgzPaR6d6TQQ7cmyPmNaZFN6HqHZtlgHcL2OxlEI1kNrXElrUug"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Server: cloudflare
                            CF-RAY: 8c579ec9da6f779b-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            DNS
                            217.106.137.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            217.106.137.52.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            217.106.137.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            217.106.137.52.in-addr.arpa
                            IN PTR
                          • flag-us
                            DNS
                            81.144.22.2.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            81.144.22.2.in-addr.arpa
                            IN PTR
                            Response
                            81.144.22.2.in-addr.arpa
                            IN PTR
                            a2-22-144-81deploystaticakamaitechnologiescom
                          • flag-us
                            DNS
                            81.144.22.2.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            81.144.22.2.in-addr.arpa
                            IN PTR
                          • flag-us
                            DNS
                            95.221.229.192.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            95.221.229.192.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            95.221.229.192.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            95.221.229.192.in-addr.arpa
                            IN PTR
                          • flag-us
                            DNS
                            68.32.126.40.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            68.32.126.40.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            68.32.126.40.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            68.32.126.40.in-addr.arpa
                            IN PTR
                          • flag-us
                            DNS
                            97.166.67.172.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            97.166.67.172.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            97.166.67.172.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            97.166.67.172.in-addr.arpa
                            IN PTR
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css
                            msedge.exe
                            Remote address:
                            172.67.166.97:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: text/css,*/*;q=0.1
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: style
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Thu, 19 Sep 2024 06:46:40 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tzOwDTlRynNPvJD1uA2NoiWmz6gDMruuxjBpcu6jtRJbv7dURICfuIhc8cGDhWw5Ivkq94EbleaBKlUr%2BQJg35W54vzuj%2BCgAwvEBEgazuALxSTwxCfSr4pgzTrKOQow"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 8c579eb6cf943dae-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            msedge.exe
                            Remote address:
                            172.67.166.97:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Thu, 19 Sep 2024 06:46:42 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BdK1NvQx%2B5LJQTTLq6D8Ff9D78hJkP35Gv07ib9LmiNK9TRd1wc24%2Fn9O7toTtaHcVZ3L4vy0Oggm4vEJmrR6YH82KpN9z3y5H41cPiq%2BzIkQHhcuTMqZ6D24L7XgkhB"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 8c579eb9ba193dae-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/style_images/master/useropts_arrow.png
                            msedge.exe
                            Remote address:
                            172.67.166.97:443
                            Request
                            GET /forums/public/style_images/master/useropts_arrow.png HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Thu, 19 Sep 2024 06:46:42 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/style_images/master/useropts_arrow.png
                            cf-cache-status: BYPASS
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O91a4k6co5N6DI3QI%2FugSZw3oR%2F6Vx1yIznT2lvfX1oKtifn7YnQuwSVUo0tmkqSJF9w2PlMU3nqNOubtkteimYUrD5V0VSqoWHoCIN1ZTAJOUIMKn%2BvavH1Bm4Ai30Z"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 8c579ec20a443dae-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js
                            msedge.exe
                            Remote address:
                            172.67.166.97:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Thu, 19 Sep 2024 06:46:43 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/style_images/master/f_icon_read.png
                            cf-cache-status: BYPASS
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ssud8pTKyFjosfj7J1sF6dMDmgg%2FT%2F9BQJe5aO5RmiY6qyh5HmxCU9J5uI11NTLVhJmu%2BBPq0OTOpDxMGM0H3OWQj9PZRT29Kxn5tTUw31SLz7YC2fVMX%2BQC%2B9aD%2FyTk"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 8c579ec70f2a3dae-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/style_images/master/f_icon_read.png
                            msedge.exe
                            Remote address:
                            172.67.166.97:443
                            Request
                            GET /forums/public/style_images/master/f_icon_read.png HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Thu, 19 Sep 2024 06:46:43 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M%2BP9Jwj%2F%2F4ZsT9cYGLc4%2BIxPS2eQdwvvMrREsfeskt%2FRuL%2FbpXYUJ7vnx3PrbXBFZNe6XsdmTyuCd%2FWvnCalRl%2BxF5eZvnzBmTCQSJhkvlmPT27lpl2iLnI72NsUVOm2"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            server: cloudflare
                            cf-ray: 8c579ec52d833dae-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            msedge.exe
                            Remote address:
                            172.67.166.97:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Thu, 19 Sep 2024 06:46:43 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2VZBCOcpmzH56EGma4EPaExraPTzIf8QCXzWnsDLe1HrhmqqfhQ7kBgNYH1qZnutcVIi6SIB44Z%2FPBZrTOh5%2FezpL%2BBLPS5%2B5i0lIRmncdtgyetCo6L5JAo8y%2BW9tCzn"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 8c579ec919183dae-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/uploads/profile/photo-3619.gif?_r=1358402341
                            msedge.exe
                            Remote address:
                            172.67.166.97:443
                            Request
                            GET /forums/uploads/profile/photo-3619.gif?_r=1358402341 HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Thu, 19 Sep 2024 06:46:43 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/uploads/profile/photo-3619.gif?_r=1358402341
                            cf-cache-status: BYPASS
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i6HCt%2FqGCf98U%2BySvlZs9qYIykzs2Y%2Byx1QwiISH7Wv25HypBQs72yBzwapL4nHxmoN3WWSk0SuOOYkP3wLon104C2YNvaGRNi3jtYeGRVGuEK2BoHcyEYFeDUfCsw2e"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 8c579ec9191d3dae-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0
                            msedge.exe
                            Remote address:
                            172.67.166.97:443
                            Request
                            GET /forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0 HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Thu, 19 Sep 2024 06:46:43 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9kULtu7IEYmEbsuE6bcYin4ukeF0%2F7%2FGEvRwNMwcKBErVlyz%2Bv49%2F%2Bj1F2KIBlnIkxjqJ4FvKz8I%2FnV4DzGPrGI6GFnlYq%2B1NbAKHrOyhSY%2F%2FpycA512GvrzOaeZqQ2j"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            server: cloudflare
                            cf-ray: 8c579ec919213dae-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/style_images/master/f_icon_read.png
                            msedge.exe
                            Remote address:
                            172.67.166.97:443
                            Request
                            GET /forums/public/style_images/master/f_icon_read.png HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Thu, 19 Sep 2024 06:46:43 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/style_images/master/f_icon_read.png
                            cf-cache-status: BYPASS
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bBk0y00eeXH7hrVopN3yisFh6e7xbYS88SkTFYwd%2BzB8qQ42%2F3adWUzEiIKOs7gGc9sNHoLHrf8HNrUOM62qw0R5aJ7mheWXzCeRhf%2BBohPZKaAYfEV0l%2Fj%2BZ2GYVUdS"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 8c579eca5a3b3dae-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/uploads/profile/photo-3619.gif?_r=1358402341
                            msedge.exe
                            Remote address:
                            172.67.166.97:443
                            Request
                            GET /forums/uploads/profile/photo-3619.gif?_r=1358402341 HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Thu, 19 Sep 2024 06:46:43 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/uploads/profile/photo-3619.gif?_r=1358402341
                            cf-cache-status: BYPASS
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pgH2a32gSrzDupWyFq6ov8Mucuod%2BtyJ0cIPObhm%2FC8XLEHFBouqGlLbRjhV383I7MhNZGcv4RbPxK4lIbcBhimyFU2hDTJ%2FG%2Fnccp70J6p0YqYBSqkKiYgxsx6QUTR4"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 8c579eca5a3c3dae-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/style_images/master/top.png
                            msedge.exe
                            Remote address:
                            172.67.166.97:443
                            Request
                            GET /forums/public/style_images/master/top.png HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Thu, 19 Sep 2024 06:46:43 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/uploads/profile/photo-49877.452_28dc3908f6bd85bb27e1a22e0fcd0ed8be31401d?_r=0
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6fceyph2vNhbKAjyx6%2BqLBva2LRUPizSVBE8d9e3x8KiyBnJINDy9wM8RLOxyQlRmJnPIq2AR5tvXokBVuq1t3nFQq1PWSxYchVoFyKMYE2E2LSu%2F6Kcag6ipzNzf5Z%2B"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            server: cloudflare
                            cf-ray: 8c579eca6a5a3dae-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/style_images/master/feed.png
                            msedge.exe
                            Remote address:
                            172.67.166.97:443
                            Request
                            GET /forums/public/style_images/master/feed.png HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Thu, 19 Sep 2024 06:46:43 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/style_images/master/top.png
                            cf-cache-status: BYPASS
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5q1T8TYkwQiCVRSaXnCCI45btfLom49TucwpArI%2BYyT2QozuwSOhs7PBYoSBfSAuR4V162uMJbsOoGEGx7S5Xrj4Eef69Ct7uuDwxAVBRLsS82anhRPDtJIjIatokTVB"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 8c579eca6a553dae-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/uploads/profile/photo-49877.452_28dc3908f6bd85bb27e1a22e0fcd0ed8be31401d?_r=0
                            msedge.exe
                            Remote address:
                            172.67.166.97:443
                            Request
                            GET /forums/uploads/profile/photo-49877.452_28dc3908f6bd85bb27e1a22e0fcd0ed8be31401d?_r=0 HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Thu, 19 Sep 2024 06:46:43 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/style_images/master/feed.png
                            cf-cache-status: BYPASS
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kj2m4AmvVbwLs7kvvUEmiVawMMYElQFlRVrvQZV%2Bz%2BviOZPfrjrZZhAEjVLvhw7yrjX%2Fs3B1SMayVmKnwHpUp070uMIUe6Bb3xLRNyjEUzF6mueKhIpGQtw0XEZ%2B7S8b"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 8c579eca6a583dae-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/favicon.ico
                            msedge.exe
                            Remote address:
                            172.67.166.97:443
                            Request
                            GET /forums/favicon.ico HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Thu, 19 Sep 2024 06:46:46 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/favicon.ico
                            cf-cache-status: BYPASS
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nDozSYCryYZshlhNtOPCEU72shFUGnjkWjjTK1PNzQOk%2BH8qO0iKtAbvOmOLUBfsufgydIy7qhHnLwWH7PZDNG4xxLD%2BaZwxvXktmj2fVzGEM%2BzFc7lS5kEVULjxmoyU"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 8c579ed9dfe53dae-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            DNS
                            gamingw.net
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gamingw.net
                            IN A
                            Response
                            gamingw.net
                            IN A
                            172.67.160.162
                            gamingw.net
                            IN A
                            104.21.65.85
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css
                            msedge.exe
                            Remote address:
                            172.67.160.162:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: text/css,*/*;q=0.1
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: style
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Thu, 19 Sep 2024 06:46:42 GMT
                            content-type: text/html; charset=iso-8859-1
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P7SD4vs1YAWgjbrmC7723UOj5c%2BXDFGb%2FIhHVvi0ng%2Bffo7e4FzTjEmIV2rcQizlH5%2BZiadtDLp5n6EN72%2Bf7pYf1b5Awb4Z9HdXnogk9vFd3tVJZj6yJ7Rev6T4KA%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 8c579eb7f9c576cc-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            msedge.exe
                            Remote address:
                            172.67.160.162:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Thu, 19 Sep 2024 06:46:42 GMT
                            content-type: text/html; charset=iso-8859-1
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qXS%2FYnuIFZpB3PDGUtLZN%2F8V%2FI9b0O1Xkr%2FKstYV1WVvRKMBqN2LM9ZIGYBU8K97TkJWN3RJSkp8WofCl1%2BBq7vzfHMSo7J0m22KN9Ovw2fOGYGlUroDl24z0q98cA%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 8c579ec158aa76cc-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/style_images/master/useropts_arrow.png
                            msedge.exe
                            Remote address:
                            172.67.160.162:443
                            Request
                            GET /forums/public/style_images/master/useropts_arrow.png HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Thu, 19 Sep 2024 06:46:42 GMT
                            content-type: text/html; charset=iso-8859-1
                            cache-control: max-age=14400
                            cf-cache-status: HIT
                            age: 1
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z%2FQzkbccKPt1ue5tbzvU%2FWJpzvjOKhNTT6pH7TkGbifiWQlyKNAeJ8MvGv4ydcJehfjC96BLL%2BgrOpHxVjW3BDqOdbduONXU0pbj5KYR%2FUHqgoltawVzQDV9R4JSJw%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 8c579ec60c4f76cc-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/style_images/master/f_icon_read.png
                            msedge.exe
                            Remote address:
                            172.67.160.162:443
                            Request
                            GET /forums/public/style_images/master/f_icon_read.png HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Thu, 19 Sep 2024 06:46:43 GMT
                            content-type: text/html; charset=iso-8859-1
                            cache-control: max-age=14400
                            cf-cache-status: EXPIRED
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qDm36R0hQ7LGFXbxXmY93yepXZLtIhbN4BbPItdk9bCM2lxq6wyahSiH%2FG426UgGFHrjyCw12gBHVEsFquZnYBzQBoIND8PQoobe4eD0n7SQ%2Fp%2B6oUjXARWKWRC1nA%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 8c579ec7ad6b76cc-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js
                            msedge.exe
                            Remote address:
                            172.67.160.162:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Thu, 19 Sep 2024 06:46:43 GMT
                            content-type: text/html; charset=iso-8859-1
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EQeH4SBuZUE4VWZRhzFK8NfDFvd7xfHyKIfBHTKysVK%2Fy8AYyLdKu6bFXzQbXrI74zZiA60P%2BOPOflrk4cckVpIOBnz4gVnsoilZCCB43E42%2BXVL0IOtCaJxx5Wqhg%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            server: cloudflare
                            cf-ray: 8c579ec7ad6c76cc-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            msedge.exe
                            Remote address:
                            172.67.160.162:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Thu, 19 Sep 2024 06:46:43 GMT
                            content-type: text/html; charset=iso-8859-1
                            cache-control: max-age=14400
                            cf-cache-status: HIT
                            age: 0
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2I23g7WgHs4hk5jeHD0vhWLxub1hNMoAaExSs5FsbdS0J5pEy8Pd1zjm%2FRvELdIOHRHEJvFbt1Wgkq0mycnx3RXMl4nCyUSMmo1WLeIN4dw%2BkpFlySOHba7PB9E%2ByQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 8c579ec97eb376cc-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/uploads/profile/photo-3619.gif?_r=1358402341
                            msedge.exe
                            Remote address:
                            172.67.160.162:443
                            Request
                            GET /forums/uploads/profile/photo-3619.gif?_r=1358402341 HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Thu, 19 Sep 2024 06:46:43 GMT
                            content-type: text/html; charset=iso-8859-1
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8kz3YeHPfayMephIWcjFhKMORBa5gjZCHm1PofQf7KLtnX6t3d%2BanyxmW2VR86i67XHzu%2F18UxtrP9B7PVPnLVliu%2FguDvG31%2FsS65y5xQM0pnsDnttdeSGGntKt2g%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 8c579ec97eab76cc-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0
                            msedge.exe
                            Remote address:
                            172.67.160.162:443
                            Request
                            GET /forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0 HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Thu, 19 Sep 2024 06:46:43 GMT
                            content-type: text/html; charset=iso-8859-1
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TpSYIO4xDQPs75xMd5tR3FjVCYW4pPmkfpCJrHgFYRSd9BGwEGXg1XtElAj9iBzeJaGY%2BVAXMZW4ikfSjcU1LpSap9S9Nx%2FNcb70ucg06ZED7pWblVBVWiJaJ1DTVA%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            server: cloudflare
                            cf-ray: 8c579ec98eb876cc-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/style_images/master/f_icon_read.png
                            msedge.exe
                            Remote address:
                            172.67.160.162:443
                            Request
                            GET /forums/public/style_images/master/f_icon_read.png HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Thu, 19 Sep 2024 06:46:43 GMT
                            content-type: text/html; charset=iso-8859-1
                            cache-control: max-age=14400
                            cf-cache-status: HIT
                            age: 0
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xBd1La81c8QF2cEOMBWmcFm56bhYqmgxSB1RdQ1aHOH%2FYJJjqA13Ss9lYuVud6yqXt7BcY6V8zOC%2F0kT%2Bd5jqk6fT4Sel3O7K0DiEQ0F%2BK8MwDyBKYOz%2FiT31SqnRQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 8c579ecadfd876cc-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/uploads/profile/photo-3619.gif?_r=1358402341
                            msedge.exe
                            Remote address:
                            172.67.160.162:443
                            Request
                            GET /forums/uploads/profile/photo-3619.gif?_r=1358402341 HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Thu, 19 Sep 2024 06:46:43 GMT
                            content-type: text/html; charset=iso-8859-1
                            cache-control: max-age=14400
                            cf-cache-status: HIT
                            age: 0
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pxYeSvjbS5BOEhs2lo%2F%2F4OcqKJRihXWB3WdXOOZ1gEqHDVAROCJX9D8MdYHKqourMIDbf10taYAtRqYADf3ZyzrNOHMIqSQsU7atyWJITRQ%2F5IGFnck0gePWJzNsig%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 8c579ecadfdb76cc-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/uploads/profile/photo-49877.452_28dc3908f6bd85bb27e1a22e0fcd0ed8be31401d?_r=0
                            msedge.exe
                            Remote address:
                            172.67.160.162:443
                            Request
                            GET /forums/uploads/profile/photo-49877.452_28dc3908f6bd85bb27e1a22e0fcd0ed8be31401d?_r=0 HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Thu, 19 Sep 2024 06:46:43 GMT
                            content-type: text/html; charset=iso-8859-1
                            cache-control: max-age=14400
                            cf-cache-status: HIT
                            age: 0
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WiMR9OI6WolnxB0%2B7gz7UHd%2F9ROwx6e%2BYUAm73E%2FpE1ULrJoAbJm%2BgROXCzfoDzXPWxkCF3QVU8pgMwHsaOMSFNa3ZHJiWuBlgFap3JTy8nIVtWL0jdjo%2BqKdIJCqw%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 8c579ecadfd976cc-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/style_images/master/top.png
                            msedge.exe
                            Remote address:
                            172.67.160.162:443
                            Request
                            GET /forums/public/style_images/master/top.png HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Thu, 19 Sep 2024 06:46:43 GMT
                            content-type: text/html; charset=iso-8859-1
                            cache-control: max-age=14400
                            cf-cache-status: HIT
                            age: 1
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FgDJUThZeOlTnhpYP4z%2BzYxNi7R7aM3xLA96JXZeTHFhN3SRWAbRd8IyuvnISWYQWSoSQTlHHEKK88gQH9g9NTyl517nn1%2F6D1NZfbZ5d049%2Bteh4Yzxyc8WTt1vpA%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 8c579ecaefe776cc-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/style_images/master/feed.png
                            msedge.exe
                            Remote address:
                            172.67.160.162:443
                            Request
                            GET /forums/public/style_images/master/feed.png HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Thu, 19 Sep 2024 06:46:43 GMT
                            content-type: text/html; charset=iso-8859-1
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=emalvpeGvaJJ47AjOZEprxmlsWr%2FtypJK6A5rid6%2FUXT4pruw%2BGUCKtTGh7hZtXqn%2Bgtctzm28qCBA3ljwQtNjJgVKFafmKK5jpgxd92plWAYwLDWCyafPkzylHApw%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            server: cloudflare
                            cf-ray: 8c579ecadfda76cc-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/favicon.ico
                            msedge.exe
                            Remote address:
                            172.67.160.162:443
                            Request
                            GET /forums/favicon.ico HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Thu, 19 Sep 2024 06:46:46 GMT
                            content-type: text/html; charset=iso-8859-1
                            cache-control: max-age=14400
                            cf-cache-status: EXPIRED
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f9t7RfOBjsqNRUE8jp9f9tQShxhqgw3baft7adhXCWH9kQt52as2Ev4KSHxYH2kKE2FnxjEoyiAw2JOmZ32JvvxiHgIUkV2Trh8YApPepD673VBJuZ6Jh5blusrgUg%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 8c579eda3b8976cc-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            DNS
                            162.160.67.172.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            162.160.67.172.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            a.nel.cloudflare.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            a.nel.cloudflare.com
                            IN A
                            Response
                            a.nel.cloudflare.com
                            IN A
                            35.190.80.1
                          • flag-us
                            OPTIONS
                            https://a.nel.cloudflare.com/report/v4?s=P7SD4vs1YAWgjbrmC7723UOj5c%2BXDFGb%2FIhHVvi0ng%2Bffo7e4FzTjEmIV2rcQizlH5%2BZiadtDLp5n6EN72%2Bf7pYf1b5Awb4Z9HdXnogk9vFd3tVJZj6yJ7Rev6T4KA%3D%3D
                            msedge.exe
                            Remote address:
                            35.190.80.1:443
                            Request
                            OPTIONS /report/v4?s=P7SD4vs1YAWgjbrmC7723UOj5c%2BXDFGb%2FIhHVvi0ng%2Bffo7e4FzTjEmIV2rcQizlH5%2BZiadtDLp5n6EN72%2Bf7pYf1b5Awb4Z9HdXnogk9vFd3tVJZj6yJ7Rev6T4KA%3D%3D HTTP/2.0
                            host: a.nel.cloudflare.com
                            origin: https://gamingw.net
                            access-control-request-method: POST
                            access-control-request-headers: content-type
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                          • flag-us
                            POST
                            https://a.nel.cloudflare.com/report/v4?s=P7SD4vs1YAWgjbrmC7723UOj5c%2BXDFGb%2FIhHVvi0ng%2Bffo7e4FzTjEmIV2rcQizlH5%2BZiadtDLp5n6EN72%2Bf7pYf1b5Awb4Z9HdXnogk9vFd3tVJZj6yJ7Rev6T4KA%3D%3D
                            msedge.exe
                            Remote address:
                            35.190.80.1:443
                            Request
                            POST /report/v4?s=P7SD4vs1YAWgjbrmC7723UOj5c%2BXDFGb%2FIhHVvi0ng%2Bffo7e4FzTjEmIV2rcQizlH5%2BZiadtDLp5n6EN72%2Bf7pYf1b5Awb4Z9HdXnogk9vFd3tVJZj6yJ7Rev6T4KA%3D%3D HTTP/2.0
                            host: a.nel.cloudflare.com
                            content-length: 619
                            content-type: application/reports+json
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                          • flag-us
                            DNS
                            1.80.190.35.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            1.80.190.35.in-addr.arpa
                            IN PTR
                            Response
                            1.80.190.35.in-addr.arpa
                            IN PTR
                            18019035bcgoogleusercontentcom
                          • flag-us
                            DNS
                            www.gravatar.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            www.gravatar.com
                            IN A
                            Response
                            www.gravatar.com
                            IN A
                            192.0.73.2
                          • flag-gb
                            GET
                            http://www.google-analytics.com/ga.js
                            msedge.exe
                            Remote address:
                            142.250.200.14:80
                            Request
                            GET /ga.js HTTP/1.1
                            Host: www.google-analytics.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: */*
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 200 OK
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            X-Content-Type-Options: nosniff
                            Content-Encoding: gzip
                            Cross-Origin-Resource-Policy: cross-origin
                            Server: Golfe2
                            Content-Length: 17168
                            Date: Thu, 19 Sep 2024 05:36:50 GMT
                            Expires: Thu, 19 Sep 2024 07:36:50 GMT
                            Cache-Control: public, max-age=7200
                            Age: 4193
                            Last-Modified: Tue, 12 Dec 2023 18:09:08 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding
                          • flag-us
                            GET
                            http://www.gravatar.com/avatar/59df318a5dd5b358077fb9a7e56e80a2?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:80
                            Request
                            GET /avatar/59df318a5dd5b358077fb9a7e56e80a2?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/1.1
                            Host: www.gravatar.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Server: nginx
                            Date: Thu, 19 Sep 2024 06:46:43 GMT
                            Content-Type: text/html
                            Content-Length: 162
                            Connection: keep-alive
                            Location: https://www.gravatar.com/avatar/59df318a5dd5b358077fb9a7e56e80a2?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                          • flag-us
                            GET
                            http://www.gravatar.com/avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:80
                            Request
                            GET /avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/1.1
                            Host: www.gravatar.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Server: nginx
                            Date: Thu, 19 Sep 2024 06:46:43 GMT
                            Content-Type: text/html
                            Content-Length: 162
                            Connection: keep-alive
                            Location: https://www.gravatar.com/avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                          • flag-us
                            GET
                            http://www.gravatar.com/avatar/6128162e0ab80b6aaefd01d25ec9fefe?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:80
                            Request
                            GET /avatar/6128162e0ab80b6aaefd01d25ec9fefe?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/1.1
                            Host: www.gravatar.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Server: nginx
                            Date: Thu, 19 Sep 2024 06:46:43 GMT
                            Content-Type: text/html
                            Content-Length: 162
                            Connection: keep-alive
                            Location: https://www.gravatar.com/avatar/6128162e0ab80b6aaefd01d25ec9fefe?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                          • flag-us
                            GET
                            http://www.gravatar.com/avatar/e93d7024558d2ee595265c43dc1084df?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:80
                            Request
                            GET /avatar/e93d7024558d2ee595265c43dc1084df?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/1.1
                            Host: www.gravatar.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Server: nginx
                            Date: Thu, 19 Sep 2024 06:46:43 GMT
                            Content-Type: text/html
                            Content-Length: 162
                            Connection: keep-alive
                            Location: https://www.gravatar.com/avatar/e93d7024558d2ee595265c43dc1084df?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                          • flag-us
                            GET
                            http://www.gravatar.com/avatar/cafd83e895d821e4ada3e3e38f93582d?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:80
                            Request
                            GET /avatar/cafd83e895d821e4ada3e3e38f93582d?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/1.1
                            Host: www.gravatar.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Server: nginx
                            Date: Thu, 19 Sep 2024 06:46:43 GMT
                            Content-Type: text/html
                            Content-Length: 162
                            Connection: keep-alive
                            Location: https://www.gravatar.com/avatar/cafd83e895d821e4ada3e3e38f93582d?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                          • flag-us
                            GET
                            https://www.gravatar.com/avatar/59df318a5dd5b358077fb9a7e56e80a2?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:443
                            Request
                            GET /avatar/59df318a5dd5b358077fb9a7e56e80a2?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/2.0
                            host: www.gravatar.com
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            server: nginx
                            date: Thu, 19 Sep 2024 06:46:44 GMT
                            content-type: text/html; charset=utf-8
                            content-length: 0
                            location: http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            last-modified: Wed, 11 Jan 1984 08:00:00 GMT
                            link: <https://gravatar.com/avatar/59df318a5dd5b358077fb9a7e56e80a2?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png>; rel="canonical"
                            x-redirect-by: WordPress
                            expires: Thu, 19 Sep 2024 06:51:44 GMT
                            cache-control: max-age=300
                            x-nc: HIT lhr 2
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://www.gravatar.com/avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:443
                            Request
                            GET /avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/2.0
                            host: www.gravatar.com
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            server: nginx
                            date: Thu, 19 Sep 2024 06:46:44 GMT
                            content-type: text/html; charset=utf-8
                            content-length: 0
                            location: http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            last-modified: Wed, 11 Jan 1984 08:00:00 GMT
                            link: <https://gravatar.com/avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png>; rel="canonical"
                            x-redirect-by: WordPress
                            expires: Thu, 19 Sep 2024 06:51:44 GMT
                            cache-control: max-age=300
                            x-nc: HIT lhr 2
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://www.gravatar.com/avatar/6128162e0ab80b6aaefd01d25ec9fefe?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:443
                            Request
                            GET /avatar/6128162e0ab80b6aaefd01d25ec9fefe?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/2.0
                            host: www.gravatar.com
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            server: nginx
                            date: Thu, 19 Sep 2024 06:46:44 GMT
                            content-type: text/html; charset=utf-8
                            content-length: 0
                            location: http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            last-modified: Wed, 11 Jan 1984 08:00:00 GMT
                            link: <https://gravatar.com/avatar/6128162e0ab80b6aaefd01d25ec9fefe?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png>; rel="canonical"
                            x-redirect-by: WordPress
                            expires: Thu, 19 Sep 2024 06:51:44 GMT
                            cache-control: max-age=300
                            x-nc: HIT lhr 2
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://www.gravatar.com/avatar/e93d7024558d2ee595265c43dc1084df?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:443
                            Request
                            GET /avatar/e93d7024558d2ee595265c43dc1084df?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/2.0
                            host: www.gravatar.com
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            server: nginx
                            date: Thu, 19 Sep 2024 06:46:44 GMT
                            content-type: text/html; charset=utf-8
                            content-length: 0
                            location: http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            last-modified: Wed, 11 Jan 1984 08:00:00 GMT
                            link: <https://gravatar.com/avatar/e93d7024558d2ee595265c43dc1084df?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png>; rel="canonical"
                            x-redirect-by: WordPress
                            expires: Thu, 19 Sep 2024 06:51:44 GMT
                            cache-control: max-age=300
                            x-nc: HIT lhr 2
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://www.gravatar.com/avatar/cafd83e895d821e4ada3e3e38f93582d?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:443
                            Request
                            GET /avatar/cafd83e895d821e4ada3e3e38f93582d?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/2.0
                            host: www.gravatar.com
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            server: nginx
                            date: Thu, 19 Sep 2024 06:46:44 GMT
                            content-type: text/html; charset=utf-8
                            content-length: 0
                            location: http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            last-modified: Wed, 11 Jan 1984 08:00:00 GMT
                            link: <https://gravatar.com/avatar/cafd83e895d821e4ada3e3e38f93582d?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png>; rel="canonical"
                            x-redirect-by: Gravatar
                            expires: Thu, 19 Sep 2024 06:51:44 GMT
                            cache-control: max-age=300
                            x-nc: HIT lhr 2
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            DNS
                            i1.wp.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            i1.wp.com
                            IN A
                            Response
                            i1.wp.com
                            IN A
                            192.0.77.2
                          • flag-us
                            DNS
                            i1.wp.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            i1.wp.com
                            IN A
                          • flag-us
                            DNS
                            2.73.0.192.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            2.73.0.192.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            2.73.0.192.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            2.73.0.192.in-addr.arpa
                            IN PTR
                          • flag-us
                            DNS
                            2.73.0.192.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            2.73.0.192.in-addr.arpa
                            IN PTR
                          • flag-us
                            DNS
                            14.200.250.142.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            14.200.250.142.in-addr.arpa
                            IN PTR
                            Response
                            14.200.250.142.in-addr.arpa
                            IN PTR
                            lhr48s29-in-f141e100net
                          • flag-us
                            DNS
                            14.200.250.142.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            14.200.250.142.in-addr.arpa
                            IN PTR
                          • flag-us
                            DNS
                            14.200.250.142.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            14.200.250.142.in-addr.arpa
                            IN PTR
                          • flag-us
                            GET
                            http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            msedge.exe
                            Remote address:
                            192.0.77.2:80
                            Request
                            GET /saltworld.net/forums/public/style_images/master/profile/default_large.png HTTP/1.1
                            Host: i1.wp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 404 File Not Found
                            Server: nginx
                            Date: Thu, 19 Sep 2024 06:46:45 GMT
                            Content-Type: text/html; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            X-nc: EXPIRED lhr 7
                            Alt-Svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            msedge.exe
                            Remote address:
                            192.0.77.2:80
                            Request
                            GET /saltworld.net/forums/public/style_images/master/profile/default_large.png HTTP/1.1
                            Host: i1.wp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 404 File Not Found
                            Server: nginx
                            Date: Thu, 19 Sep 2024 06:46:45 GMT
                            Content-Type: text/html; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            X-nc: HIT lhr 7
                            Alt-Svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            msedge.exe
                            Remote address:
                            192.0.77.2:80
                            Request
                            GET /saltworld.net/forums/public/style_images/master/profile/default_large.png HTTP/1.1
                            Host: i1.wp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 404 File Not Found
                            Server: nginx
                            Date: Thu, 19 Sep 2024 06:46:45 GMT
                            Content-Type: text/html; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            X-nc: HIT lhr 7
                            Alt-Svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            msedge.exe
                            Remote address:
                            192.0.77.2:80
                            Request
                            GET /saltworld.net/forums/public/style_images/master/profile/default_large.png HTTP/1.1
                            Host: i1.wp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 404 File Not Found
                            Server: nginx
                            Date: Thu, 19 Sep 2024 06:46:45 GMT
                            Content-Type: text/html; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            X-nc: HIT lhr 7
                            Alt-Svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            msedge.exe
                            Remote address:
                            192.0.77.2:80
                            Request
                            GET /saltworld.net/forums/public/style_images/master/profile/default_large.png HTTP/1.1
                            Host: i1.wp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 404 File Not Found
                            Server: nginx
                            Date: Thu, 19 Sep 2024 06:46:45 GMT
                            Content-Type: text/html; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            X-nc: HIT lhr 7
                            Alt-Svc: h3=":443"; ma=86400
                          • flag-us
                            DNS
                            2.77.0.192.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            2.77.0.192.in-addr.arpa
                            IN PTR
                            Response
                            2.77.0.192.in-addr.arpa
                            IN PTR
                            i0wpcom
                            2.77.0.192.in-addr.arpa
                            IN PTR
                            i2�8
                            2.77.0.192.in-addr.arpa
                            IN PTR
                            i1�8
                          • flag-us
                            DNS
                            241.150.49.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            241.150.49.20.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            50.23.12.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            50.23.12.20.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            206.23.85.13.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            206.23.85.13.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            73.190.18.2.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            73.190.18.2.in-addr.arpa
                            IN PTR
                            Response
                            73.190.18.2.in-addr.arpa
                            IN PTR
                            a2-18-190-73deploystaticakamaitechnologiescom
                          • flag-us
                            DNS
                            11.227.111.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            11.227.111.52.in-addr.arpa
                            IN PTR
                            Response
                          • 172.67.166.97:80
                            http://saltworld.net/forums/favicon.ico
                            http
                            msedge.exe
                            2.9kB
                            6.8kB
                            18
                            19

                            HTTP Request

                            GET http://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js

                            HTTP Response

                            301

                            HTTP Request

                            GET http://saltworld.net/forums/public/style_images/master/useropts_arrow.png

                            HTTP Response

                            301

                            HTTP Request

                            GET http://saltworld.net/forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0

                            HTTP Response

                            301

                            HTTP Request

                            GET http://saltworld.net/forums/uploads/profile/photo-49877.452_28dc3908f6bd85bb27e1a22e0fcd0ed8be31401d?_r=0

                            HTTP Response

                            301

                            HTTP Request

                            GET http://saltworld.net/forums/favicon.ico

                            HTTP Response

                            301
                          • 172.67.166.97:80
                            saltworld.net
                            msedge.exe
                            242 B
                            132 B
                            5
                            3
                          • 172.67.166.97:80
                            http://saltworld.net/forums/public/style_images/master/feed.png
                            http
                            msedge.exe
                            760 B
                            1.5kB
                            8
                            7

                            HTTP Request

                            GET http://saltworld.net/forums/public/style_images/master/feed.png

                            HTTP Response

                            301
                          • 172.67.166.97:80
                            http://saltworld.net/forums/public/style_images/master/top.png
                            http
                            msedge.exe
                            2.8kB
                            6.6kB
                            16
                            19

                            HTTP Request

                            GET http://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css

                            HTTP Response

                            301

                            HTTP Request

                            GET http://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js

                            HTTP Response

                            301

                            HTTP Request

                            GET http://saltworld.net/forums/public/style_images/master/f_icon_read.png

                            HTTP Response

                            301

                            HTTP Request

                            GET http://saltworld.net/forums/uploads/profile/photo-3619.gif?_r=1358402341

                            HTTP Response

                            301

                            HTTP Request

                            GET http://saltworld.net/forums/public/style_images/master/top.png

                            HTTP Response

                            301
                          • 172.67.166.97:443
                            saltworld.net
                            tls, http2
                            msedge.exe
                            1.0kB
                            1.1kB
                            9
                            7
                          • 172.67.166.97:443
                            https://saltworld.net/forums/favicon.ico
                            tls, http2
                            msedge.exe
                            4.7kB
                            11.2kB
                            41
                            47

                            HTTP Request

                            GET https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css

                            HTTP Response

                            302

                            HTTP Request

                            GET https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js

                            HTTP Response

                            302

                            HTTP Request

                            GET https://saltworld.net/forums/public/style_images/master/useropts_arrow.png

                            HTTP Response

                            302

                            HTTP Request

                            GET https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js

                            HTTP Request

                            GET https://saltworld.net/forums/public/style_images/master/f_icon_read.png

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Request

                            GET https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js

                            HTTP Request

                            GET https://saltworld.net/forums/uploads/profile/photo-3619.gif?_r=1358402341

                            HTTP Request

                            GET https://saltworld.net/forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Request

                            GET https://saltworld.net/forums/public/style_images/master/f_icon_read.png

                            HTTP Request

                            GET https://saltworld.net/forums/uploads/profile/photo-3619.gif?_r=1358402341

                            HTTP Request

                            GET https://saltworld.net/forums/public/style_images/master/top.png

                            HTTP Request

                            GET https://saltworld.net/forums/public/style_images/master/feed.png

                            HTTP Request

                            GET https://saltworld.net/forums/uploads/profile/photo-49877.452_28dc3908f6bd85bb27e1a22e0fcd0ed8be31401d?_r=0

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Request

                            GET https://saltworld.net/forums/favicon.ico

                            HTTP Response

                            302
                          • 172.67.160.162:443
                            https://gamingw.net/forums/favicon.ico
                            tls, http2
                            msedge.exe
                            5.2kB
                            15.9kB
                            54
                            62

                            HTTP Request

                            GET https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css

                            HTTP Response

                            404

                            HTTP Request

                            GET https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js

                            HTTP Response

                            404

                            HTTP Request

                            GET https://gamingw.net/forums/public/style_images/master/useropts_arrow.png

                            HTTP Response

                            404

                            HTTP Request

                            GET https://gamingw.net/forums/public/style_images/master/f_icon_read.png

                            HTTP Request

                            GET https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js

                            HTTP Response

                            404

                            HTTP Response

                            404

                            HTTP Request

                            GET https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js

                            HTTP Request

                            GET https://gamingw.net/forums/uploads/profile/photo-3619.gif?_r=1358402341

                            HTTP Request

                            GET https://gamingw.net/forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0

                            HTTP Response

                            404

                            HTTP Response

                            404

                            HTTP Response

                            404

                            HTTP Request

                            GET https://gamingw.net/forums/public/style_images/master/f_icon_read.png

                            HTTP Request

                            GET https://gamingw.net/forums/uploads/profile/photo-3619.gif?_r=1358402341

                            HTTP Request

                            GET https://gamingw.net/forums/uploads/profile/photo-49877.452_28dc3908f6bd85bb27e1a22e0fcd0ed8be31401d?_r=0

                            HTTP Request

                            GET https://gamingw.net/forums/public/style_images/master/top.png

                            HTTP Request

                            GET https://gamingw.net/forums/public/style_images/master/feed.png

                            HTTP Response

                            404

                            HTTP Response

                            404

                            HTTP Response

                            404

                            HTTP Response

                            404

                            HTTP Response

                            404

                            HTTP Request

                            GET https://gamingw.net/forums/favicon.ico

                            HTTP Response

                            404
                          • 35.190.80.1:443
                            https://a.nel.cloudflare.com/report/v4?s=P7SD4vs1YAWgjbrmC7723UOj5c%2BXDFGb%2FIhHVvi0ng%2Bffo7e4FzTjEmIV2rcQizlH5%2BZiadtDLp5n6EN72%2Bf7pYf1b5Awb4Z9HdXnogk9vFd3tVJZj6yJ7Rev6T4KA%3D%3D
                            tls, http2
                            msedge.exe
                            4.9kB
                            5.3kB
                            22
                            19

                            HTTP Request

                            OPTIONS https://a.nel.cloudflare.com/report/v4?s=P7SD4vs1YAWgjbrmC7723UOj5c%2BXDFGb%2FIhHVvi0ng%2Bffo7e4FzTjEmIV2rcQizlH5%2BZiadtDLp5n6EN72%2Bf7pYf1b5Awb4Z9HdXnogk9vFd3tVJZj6yJ7Rev6T4KA%3D%3D

                            HTTP Request

                            POST https://a.nel.cloudflare.com/report/v4?s=P7SD4vs1YAWgjbrmC7723UOj5c%2BXDFGb%2FIhHVvi0ng%2Bffo7e4FzTjEmIV2rcQizlH5%2BZiadtDLp5n6EN72%2Bf7pYf1b5Awb4Z9HdXnogk9vFd3tVJZj6yJ7Rev6T4KA%3D%3D
                          • 192.0.73.2:80
                            www.gravatar.com
                            msedge.exe
                            288 B
                            184 B
                            6
                            4
                          • 192.0.73.2:80
                            www.gravatar.com
                            msedge.exe
                            288 B
                            184 B
                            6
                            4
                          • 192.0.73.2:80
                            www.gravatar.com
                            msedge.exe
                            288 B
                            184 B
                            6
                            4
                          • 192.0.73.2:80
                            www.gravatar.com
                            msedge.exe
                            288 B
                            184 B
                            6
                            4
                          • 192.0.73.2:80
                            www.gravatar.com
                            msedge.exe
                            288 B
                            184 B
                            6
                            4
                          • 142.250.200.14:80
                            http://www.google-analytics.com/ga.js
                            http
                            msedge.exe
                            908 B
                            18.4kB
                            13
                            18

                            HTTP Request

                            GET http://www.google-analytics.com/ga.js

                            HTTP Response

                            200
                          • 192.0.73.2:80
                            http://www.gravatar.com/avatar/cafd83e895d821e4ada3e3e38f93582d?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            http
                            msedge.exe
                            2.9kB
                            2.9kB
                            11
                            10

                            HTTP Request

                            GET http://www.gravatar.com/avatar/59df318a5dd5b358077fb9a7e56e80a2?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Response

                            301

                            HTTP Request

                            GET http://www.gravatar.com/avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Response

                            301

                            HTTP Request

                            GET http://www.gravatar.com/avatar/6128162e0ab80b6aaefd01d25ec9fefe?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Response

                            301

                            HTTP Request

                            GET http://www.gravatar.com/avatar/e93d7024558d2ee595265c43dc1084df?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Response

                            301

                            HTTP Request

                            GET http://www.gravatar.com/avatar/cafd83e895d821e4ada3e3e38f93582d?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Response

                            301
                          • 192.0.73.2:443
                            https://www.gravatar.com/avatar/cafd83e895d821e4ada3e3e38f93582d?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            tls, http2
                            msedge.exe
                            2.6kB
                            7.5kB
                            20
                            21

                            HTTP Request

                            GET https://www.gravatar.com/avatar/59df318a5dd5b358077fb9a7e56e80a2?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Request

                            GET https://www.gravatar.com/avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Request

                            GET https://www.gravatar.com/avatar/6128162e0ab80b6aaefd01d25ec9fefe?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Request

                            GET https://www.gravatar.com/avatar/e93d7024558d2ee595265c43dc1084df?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Request

                            GET https://www.gravatar.com/avatar/cafd83e895d821e4ada3e3e38f93582d?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Response

                            302
                          • 192.0.73.2:443
                            www.gravatar.com
                            tls, http2
                            msedge.exe
                            1.1kB
                            4.8kB
                            11
                            9
                          • 192.0.73.2:443
                            www.gravatar.com
                            tls, http2
                            msedge.exe
                            1.0kB
                            4.8kB
                            10
                            9
                          • 192.0.73.2:443
                            www.gravatar.com
                            tls
                            msedge.exe
                            989 B
                            4.7kB
                            9
                            8
                          • 192.0.73.2:443
                            www.gravatar.com
                            tls
                            msedge.exe
                            885 B
                            4.0kB
                            8
                            6
                          • 192.0.77.2:80
                            http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            http
                            msedge.exe
                            3.6kB
                            2.3kB
                            15
                            13

                            HTTP Request

                            GET http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png

                            HTTP Response

                            404

                            HTTP Request

                            GET http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png

                            HTTP Response

                            404

                            HTTP Request

                            GET http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png

                            HTTP Response

                            404

                            HTTP Request

                            GET http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png

                            HTTP Response

                            404

                            HTTP Request

                            GET http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png

                            HTTP Response

                            404
                          • 8.8.8.8:53
                            saltworld.net
                            dns
                            msedge.exe
                            59 B
                            91 B
                            1
                            1

                            DNS Request

                            saltworld.net

                            DNS Response

                            172.67.166.97
                            104.21.11.155

                          • 8.8.8.8:53
                            217.106.137.52.in-addr.arpa
                            dns
                            146 B
                            147 B
                            2
                            1

                            DNS Request

                            217.106.137.52.in-addr.arpa

                            DNS Request

                            217.106.137.52.in-addr.arpa

                          • 8.8.8.8:53
                            81.144.22.2.in-addr.arpa
                            dns
                            140 B
                            133 B
                            2
                            1

                            DNS Request

                            81.144.22.2.in-addr.arpa

                            DNS Request

                            81.144.22.2.in-addr.arpa

                          • 8.8.8.8:53
                            95.221.229.192.in-addr.arpa
                            dns
                            146 B
                            144 B
                            2
                            1

                            DNS Request

                            95.221.229.192.in-addr.arpa

                            DNS Request

                            95.221.229.192.in-addr.arpa

                          • 8.8.8.8:53
                            68.32.126.40.in-addr.arpa
                            dns
                            142 B
                            157 B
                            2
                            1

                            DNS Request

                            68.32.126.40.in-addr.arpa

                            DNS Request

                            68.32.126.40.in-addr.arpa

                          • 8.8.8.8:53
                            97.166.67.172.in-addr.arpa
                            dns
                            144 B
                            134 B
                            2
                            1

                            DNS Request

                            97.166.67.172.in-addr.arpa

                            DNS Request

                            97.166.67.172.in-addr.arpa

                          • 8.8.8.8:53
                            gamingw.net
                            dns
                            msedge.exe
                            57 B
                            89 B
                            1
                            1

                            DNS Request

                            gamingw.net

                            DNS Response

                            172.67.160.162
                            104.21.65.85

                          • 8.8.8.8:53
                            162.160.67.172.in-addr.arpa
                            dns
                            73 B
                            135 B
                            1
                            1

                            DNS Request

                            162.160.67.172.in-addr.arpa

                          • 8.8.8.8:53
                            a.nel.cloudflare.com
                            dns
                            msedge.exe
                            66 B
                            82 B
                            1
                            1

                            DNS Request

                            a.nel.cloudflare.com

                            DNS Response

                            35.190.80.1

                          • 35.190.80.1:443
                            a.nel.cloudflare.com
                            https
                            msedge.exe
                            7.1kB
                            3.9kB
                            7
                            6
                          • 8.8.8.8:53
                            1.80.190.35.in-addr.arpa
                            dns
                            70 B
                            120 B
                            1
                            1

                            DNS Request

                            1.80.190.35.in-addr.arpa

                          • 8.8.8.8:53
                            www.gravatar.com
                            dns
                            msedge.exe
                            62 B
                            78 B
                            1
                            1

                            DNS Request

                            www.gravatar.com

                            DNS Response

                            192.0.73.2

                          • 8.8.8.8:53
                            i1.wp.com
                            dns
                            msedge.exe
                            110 B
                            71 B
                            2
                            1

                            DNS Request

                            i1.wp.com

                            DNS Request

                            i1.wp.com

                            DNS Response

                            192.0.77.2

                          • 8.8.8.8:53
                            2.73.0.192.in-addr.arpa
                            dns
                            207 B
                            134 B
                            3
                            1

                            DNS Request

                            2.73.0.192.in-addr.arpa

                            DNS Request

                            2.73.0.192.in-addr.arpa

                            DNS Request

                            2.73.0.192.in-addr.arpa

                          • 8.8.8.8:53
                            14.200.250.142.in-addr.arpa
                            dns
                            219 B
                            112 B
                            3
                            1

                            DNS Request

                            14.200.250.142.in-addr.arpa

                            DNS Request

                            14.200.250.142.in-addr.arpa

                            DNS Request

                            14.200.250.142.in-addr.arpa

                          • 8.8.8.8:53
                            2.77.0.192.in-addr.arpa
                            dns
                            69 B
                            126 B
                            1
                            1

                            DNS Request

                            2.77.0.192.in-addr.arpa

                          • 224.0.0.251:5353
                            msedge.exe
                            448 B
                            7
                          • 8.8.8.8:53
                            241.150.49.20.in-addr.arpa
                            dns
                            72 B
                            158 B
                            1
                            1

                            DNS Request

                            241.150.49.20.in-addr.arpa

                          • 8.8.8.8:53
                            50.23.12.20.in-addr.arpa
                            dns
                            70 B
                            156 B
                            1
                            1

                            DNS Request

                            50.23.12.20.in-addr.arpa

                          • 8.8.8.8:53
                            206.23.85.13.in-addr.arpa
                            dns
                            71 B
                            145 B
                            1
                            1

                            DNS Request

                            206.23.85.13.in-addr.arpa

                          • 8.8.8.8:53
                            73.190.18.2.in-addr.arpa
                            dns
                            70 B
                            133 B
                            1
                            1

                            DNS Request

                            73.190.18.2.in-addr.arpa

                          • 35.190.80.1:443
                            a.nel.cloudflare.com
                            https
                            msedge.exe
                            8.8kB
                            2.7kB
                            13
                            10
                          • 8.8.8.8:53
                            11.227.111.52.in-addr.arpa
                            dns
                            72 B
                            158 B
                            1
                            1

                            DNS Request

                            11.227.111.52.in-addr.arpa

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                            Filesize

                            152B

                            MD5

                            9b008261dda31857d68792b46af6dd6d

                            SHA1

                            e82dc88e2d1da2df7cb19d79a0346b9bb90d52b3

                            SHA256

                            9ac598d4f8170f7e475d84103aead9e3c23d5f2d292741a7f56a17bde8b6f7da

                            SHA512

                            78853091403a06beeec4998e2e3a4342111895ffd485f7f7cd367741a4883f7a25864cba00a6c86f27dc0c9ce9d04f08011ecc40c8ae9383d33274739ac39f10

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                            Filesize

                            152B

                            MD5

                            0446fcdd21b016db1f468971fb82a488

                            SHA1

                            726b91562bb75f80981f381e3c69d7d832c87c9d

                            SHA256

                            62c5dc18b25e758f3508582a7c58bb46b734a774d97fc0e8a20614235caa8222

                            SHA512

                            1df7c085042266959f1fe0aedc5f6d40ceba485b54159f51f0c38f17bb250b79ea941b735e1b6faf219f23fe8ab65ac4557f545519d52d5416b89ad0f9047a31

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            614B

                            MD5

                            1aca8a9b60b1bd8c505b339b84959100

                            SHA1

                            83e488dced1798dcec72602239b57a3e588ed9dc

                            SHA256

                            7508bf14fc85e0e7ea5152389180c2a381655f763f087d7f347c44a973b318e7

                            SHA512

                            c86ac7f47e4e49683c1793433a84b8279b2979ffbea99b7a757b93e902522e6ce8a7de9c1b671e7a5336e6551cfb4cbceddd336f44f78d05da993b220a899a04

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                            Filesize

                            5KB

                            MD5

                            1f406f95c16ad16edbac849981ff522d

                            SHA1

                            0440c353e9c096ed38f73a60023e0f4972c48720

                            SHA256

                            1e0c8c67ac837f501512678fd092facdb209817c7fdd359f93045b89b51347ce

                            SHA512

                            6e6146589e8700813126f68de456433d063f2d8ec300d248f047290ffb92f49cd0d35faaa4f0b1493a1b9847b955d51d21533c65d0f90a868ee8fbb43a3cea31

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                            Filesize

                            6KB

                            MD5

                            045fac64be8698de89941e34ed97c751

                            SHA1

                            fd8e9d36f3219bcce3b94b09d3dd2a35a884652d

                            SHA256

                            fcec67edee2c0acadc1f3a994a9f3ec73158cf40176409a9a629944e2f5dd6c5

                            SHA512

                            071b1c38b6307f26801995a74a6b3f3072f18e4db740d1d4626f42c4b74d15922af51df69f3bb4e28bacc343a677ed973c54518b1b62b6d2d113778a5a8b23aa

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                            Filesize

                            16B

                            MD5

                            6752a1d65b201c13b62ea44016eb221f

                            SHA1

                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                            SHA256

                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                            SHA512

                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                            Filesize

                            10KB

                            MD5

                            755ade35635b356c130f2bdbafff1f67

                            SHA1

                            146149569096b325bd5264c2dfcd9e48d132420e

                            SHA256

                            f8531429d0f16e5716ce013b20ac79e6c405ff70601fac1c9fbaa8661c43fc4b

                            SHA512

                            28cf08041bbc9ec06ceb23f5057656ecf2df073518e7fa30baf49ae077c8be795f0dc6c334b364f1e3f4d10f96948b17b105a451ea6a45e309edb712a626189e

                          We care about your privacy.

                          This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.