Analysis
-
max time kernel
145s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 06:56
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://vereares.ru
Resource
win10v2004-20240802-en
General
-
Target
http://vereares.ru
Malware Config
Signatures
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 812 msedge.exe 812 msedge.exe 1564 msedge.exe 1564 msedge.exe 3948 identity_helper.exe 3948 identity_helper.exe 3588 msedge.exe 3588 msedge.exe 3588 msedge.exe 3588 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
pid Process 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1564 wrote to memory of 3560 1564 msedge.exe 82 PID 1564 wrote to memory of 3560 1564 msedge.exe 82 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 3512 1564 msedge.exe 83 PID 1564 wrote to memory of 812 1564 msedge.exe 84 PID 1564 wrote to memory of 812 1564 msedge.exe 84 PID 1564 wrote to memory of 5032 1564 msedge.exe 85 PID 1564 wrote to memory of 5032 1564 msedge.exe 85 PID 1564 wrote to memory of 5032 1564 msedge.exe 85 PID 1564 wrote to memory of 5032 1564 msedge.exe 85 PID 1564 wrote to memory of 5032 1564 msedge.exe 85 PID 1564 wrote to memory of 5032 1564 msedge.exe 85 PID 1564 wrote to memory of 5032 1564 msedge.exe 85 PID 1564 wrote to memory of 5032 1564 msedge.exe 85 PID 1564 wrote to memory of 5032 1564 msedge.exe 85 PID 1564 wrote to memory of 5032 1564 msedge.exe 85 PID 1564 wrote to memory of 5032 1564 msedge.exe 85 PID 1564 wrote to memory of 5032 1564 msedge.exe 85 PID 1564 wrote to memory of 5032 1564 msedge.exe 85 PID 1564 wrote to memory of 5032 1564 msedge.exe 85 PID 1564 wrote to memory of 5032 1564 msedge.exe 85 PID 1564 wrote to memory of 5032 1564 msedge.exe 85 PID 1564 wrote to memory of 5032 1564 msedge.exe 85 PID 1564 wrote to memory of 5032 1564 msedge.exe 85 PID 1564 wrote to memory of 5032 1564 msedge.exe 85 PID 1564 wrote to memory of 5032 1564 msedge.exe 85
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vereares.ru1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd171146f8,0x7ffd17114708,0x7ffd171147182⤵PID:3560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,12138608981210180106,14551974971331224234,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2092 /prefetch:22⤵PID:3512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2072,12138608981210180106,14551974971331224234,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2072,12138608981210180106,14551974971331224234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3088 /prefetch:82⤵PID:5032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,12138608981210180106,14551974971331224234,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:12⤵PID:3572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,12138608981210180106,14551974971331224234,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:12⤵PID:2512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,12138608981210180106,14551974971331224234,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4112 /prefetch:12⤵PID:3452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,12138608981210180106,14551974971331224234,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:12⤵PID:2768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,12138608981210180106,14551974971331224234,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5440 /prefetch:82⤵PID:2524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,12138608981210180106,14551974971331224234,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5440 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,12138608981210180106,14551974971331224234,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5524 /prefetch:12⤵PID:3764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,12138608981210180106,14551974971331224234,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5540 /prefetch:12⤵PID:3032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,12138608981210180106,14551974971331224234,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4056 /prefetch:12⤵PID:4364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,12138608981210180106,14551974971331224234,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4360 /prefetch:12⤵PID:324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,12138608981210180106,14551974971331224234,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5540 /prefetch:12⤵PID:3984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,12138608981210180106,14551974971331224234,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5100 /prefetch:12⤵PID:2284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,12138608981210180106,14551974971331224234,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4848 /prefetch:12⤵PID:1784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,12138608981210180106,14551974971331224234,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2996 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3588
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2124
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3884
Network
-
Remote address:8.8.8.8:53Requestvereares.ruIN AResponse
-
Remote address:8.8.8.8:53Requestgoogle.comIN AResponsegoogle.comIN A172.217.16.238
-
Remote address:8.8.8.8:53Requestgoogle.comIN AResponsegoogle.comIN A172.217.16.238
-
Remote address:8.8.8.8:53Request72.32.126.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request95.221.229.192.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestvereares.ruIN AResponse
-
Remote address:8.8.8.8:53Request228.249.119.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request81.144.22.2.in-addr.arpaIN PTRResponse81.144.22.2.in-addr.arpaIN PTRa2-22-144-81deploystaticakamaitechnologiescom
-
GEThttps://www.bing.com/qbox?query=&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&oit=0msedge.exeRemote address:88.221.135.56:443RequestGET /qbox?query=&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&oit=0 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66ebcb44263247c69f90dfddd724e534
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-VhkUgQxTL+GOxb9h57YzoHApwEz1ebEgOuPg74KNURw='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 19 Sep 2024 06:57:09 GMT
set-cookie: MUID=1015E43D10DF6A59176CF0C2111F6B14; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:08 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=1015E43D10DF6A59176CF0C2111F6B14; expires=Tue, 14-Oct-2025 06:57:08 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=21B1219AD1DE670236033565D01E6641; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:08 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:08 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:08 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=DFD6DC3659AE481C9D1219EBE38A6915&dmnchg=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:08 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240919; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:08 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:08 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=21B1219AD1DE670236033565D01E6641; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729028.12af5ab5
-
GEThttps://www.bing.com/qbox?query=hvereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=12822739d89549208e544a942b024a78&oit=3&cp=1&pgcl=4msedge.exeRemote address:88.221.135.56:443RequestGET /qbox?query=hvereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=12822739d89549208e544a942b024a78&oit=3&cp=1&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66ebcb47bb7c4970938cb8cfdd21b453
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-OqYEzU8bqFrZWq5m1vqYoHjBffYRYybNFaX3ek3BTsI='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 19 Sep 2024 06:57:11 GMT
set-cookie: MUID=3B28019D8AE860061A4415628B9161F2; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:11 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=3B28019D8AE860061A4415628B9161F2; expires=Tue, 14-Oct-2025 06:57:11 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=3BA25D74688A6346145B498B69F362B9; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:11 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:11 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:11 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=FB9A690CC3EE4132893DA34E3F4E48EF&dmnchg=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:11 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240919; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:11 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:11 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=3BA25D74688A6346145B498B69F362B9; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729031.12af680e
-
GEThttps://www.bing.com/qbox?query=htvereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=064ffab639b948a09e61d77d666dd218&oit=3&cp=2&pgcl=4msedge.exeRemote address:88.221.135.56:443RequestGET /qbox?query=htvereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=064ffab639b948a09e61d77d666dd218&oit=3&cp=2&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66ebcb47fa3447abb06d22090f6f7d4c
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-poaktg25H5hWufQc6c2TjmTHDRkJx/2+8l9LiDTQwRU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 19 Sep 2024 06:57:11 GMT
set-cookie: MUID=367D39966BFF6CDC2D312D696AFF6D6C; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:11 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=367D39966BFF6CDC2D312D696AFF6D6C; expires=Tue, 14-Oct-2025 06:57:11 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=342D5868AFDD604112804C97AEDD6177; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:11 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:11 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:11 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=1DACF15C36144B568298B1ADCD3F5203&dmnchg=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:11 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240919; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:11 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:11 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=342D5868AFDD604112804C97AEDD6177; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729031.12af69ab
-
GEThttps://www.bing.com/qbox?query=httvereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=16539d7cad054170b277e5b84cd62ed5&oit=3&cp=3&pgcl=4msedge.exeRemote address:88.221.135.56:443RequestGET /qbox?query=httvereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=16539d7cad054170b277e5b84cd62ed5&oit=3&cp=3&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66ebcb48a1ac42bcb2fb856f8dbe2100
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-IQhg7iPVLMKBzCZECQ7WrAnpFdB1e5V8KFDr90nR7Rk='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 19 Sep 2024 06:57:12 GMT
set-cookie: MUID=05D77A57A66C62E02EBA6EA8A7856377; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:12 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=05D77A57A66C62E02EBA6EA8A7856377; expires=Tue, 14-Oct-2025 06:57:12 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=1C63EE16C783686E1FB4FAE9C66A6915; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:12 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:12 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:12 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=0C0FEC5207E044BB8E96FD987A721F54&dmnchg=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:12 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240919; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:12 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:12 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=1C63EE16C783686E1FB4FAE9C66A6915; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729032.12af6a3e
-
GEThttps://www.bing.com/qbox?query=httpvereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=3d8dade94f044bb086e9d386c4d0e037&oit=3&cp=4&pgcl=4msedge.exeRemote address:88.221.135.56:443RequestGET /qbox?query=httpvereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=3d8dade94f044bb086e9d386c4d0e037&oit=3&cp=4&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66ebcb4805d8419786de38e384af7ea2
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-axGuqdXl+CtiGYLodvR/FZNhQRu0VeyTV7JLRnw9WZ4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 19 Sep 2024 06:57:12 GMT
set-cookie: MUID=0B18ECB2BEA36738281EF84DBF0366A7; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:12 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=0B18ECB2BEA36738281EF84DBF0366A7; expires=Tue, 14-Oct-2025 06:57:12 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=2BE4AD1A1E5D6A1B3717B9E51FFD6B81; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:12 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:12 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:12 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=F313DC602ABC4B408A1ED8416C36D2D0&dmnchg=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:12 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240919; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:12 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:12 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=2BE4AD1A1E5D6A1B3717B9E51FFD6B81; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729032.12af6c3a
-
GEThttps://www.bing.com/qbox?query=httpsvereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=d1e33bfa7f3a40b0b7ae3ba603770050&oit=3&cp=5&pgcl=4msedge.exeRemote address:88.221.135.56:443RequestGET /qbox?query=httpsvereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=d1e33bfa7f3a40b0b7ae3ba603770050&oit=3&cp=5&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66ebcb4804a941b3a41ae19ea2934c38
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-aEzHL2BwegvDh2XalpJCba7Z609LGQYgomXoJgt3VhE='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 19 Sep 2024 06:57:12 GMT
set-cookie: MUID=2D13D63677C66E072D91C2C976066F52; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:12 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=2D13D63677C66E072D91C2C976066F52; expires=Tue, 14-Oct-2025 06:57:12 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=362AAFA9297D68AE00AFBB5628BD69AA; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:12 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:12 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:12 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=845ED8A342E04131865829223142C314&dmnchg=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:12 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240919; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:12 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:12 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=362AAFA9297D68AE00AFBB5628BD69AA; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729032.12af6ce5
-
GEThttps://www.bing.com/qbox?query=https%3Avereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=89025f7f23244dfea050c8e81db96b21&oit=3&cp=6&pgcl=4msedge.exeRemote address:88.221.135.56:443RequestGET /qbox?query=https%3Avereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=89025f7f23244dfea050c8e81db96b21&oit=3&cp=6&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66ebcb49dbab44c1a022eea0d4d0a971
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-qZ3Z9WjBUJV/RWJjkz3bjg6rJpjComhl6HH0TLHaOJE='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 19 Sep 2024 06:57:13 GMT
set-cookie: MUID=21F7611C5C2566EA2BBC75E35DE5677A; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:13 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=21F7611C5C2566EA2BBC75E35DE5677A; expires=Tue, 14-Oct-2025 06:57:13 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=2B6A97A2C142671B1EBB835DC0826635; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:13 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:13 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:13 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=4FFA19EEC6ED4815935C2184832DF963&dmnchg=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:13 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240919; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:13 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:13 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=2B6A97A2C142671B1EBB835DC0826635; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729033.12af6f55
-
GEThttps://www.bing.com/qbox?query=https%3A%2Fvereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=b09568c318c44f62a003b25a7adaf77a&oit=3&cp=7&pgcl=4msedge.exeRemote address:88.221.135.56:443RequestGET /qbox?query=https%3A%2Fvereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=b09568c318c44f62a003b25a7adaf77a&oit=3&cp=7&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66ebcb49d90d4735ba172bd85df3cb86
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-gM2ynTD9UnSBsGgq2PwNHmZ1kCgDxzMnB0qso2fQ3JA='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 19 Sep 2024 06:57:13 GMT
set-cookie: MUID=1BDC690A5F2E6B5037477DF55E976A17; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:13 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=1BDC690A5F2E6B5037477DF55E976A17; expires=Tue, 14-Oct-2025 06:57:13 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=06FC0796177E67FC2814136916C76687; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:13 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:13 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:13 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=D68114E9C6FC4AC28C24C8641455044C&dmnchg=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:13 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240919; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:13 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:13 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=06FC0796177E67FC2814136916C76687; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729033.12af70b3
-
GEThttps://www.bing.com/qbox?query=https%3Avereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=2298904d536747619248462ae8740d38&oit=3&cp=6&pgcl=4msedge.exeRemote address:88.221.135.56:443RequestGET /qbox?query=https%3Avereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=2298904d536747619248462ae8740d38&oit=3&cp=6&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66ebcb4afb204b0a9a18fe909e726df0
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-xP3DBAdSKStB41N+KODjWBKU8nvO0fA5Bm+QQrwdiF0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 19 Sep 2024 06:57:14 GMT
set-cookie: MUID=2ADA5A55DB796C8D05194EAADAB96D4A; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:14 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=2ADA5A55DB796C8D05194EAADAB96D4A; expires=Tue, 14-Oct-2025 06:57:14 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=01876E068046638D27607AF981866219; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:14 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:14 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:14 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=6E48E313A5CF46C88C6C1CA8F464A2C0&dmnchg=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:14 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240919; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:14 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:14 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=01876E068046638D27607AF981866219; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729034.12af7759
-
GEThttps://www.bing.com/qbox?query=httpsvereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=ecb65752d548447aaf8dcf62170516e4&oit=3&cp=5&pgcl=4msedge.exeRemote address:88.221.135.56:443RequestGET /qbox?query=httpsvereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=ecb65752d548447aaf8dcf62170516e4&oit=3&cp=5&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66ebcb4cde644a41b0f78bb378de1831
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-V0TiC6K+dRNjHpvxn28p4qlDQurswpcWioH0yX1h5vs='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 19 Sep 2024 06:57:16 GMT
set-cookie: MUID=3041391192FF65B7123B2DEE93436462; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:16 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=3041391192FF65B7123B2DEE93436462; expires=Tue, 14-Oct-2025 06:57:16 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=29AB8E3FC1F76B2F165C9AC0C04B6AD5; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:16 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:16 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:16 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=3E248DB49D0B4EFD97697245705F5879&dmnchg=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:16 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240919; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:16 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:16 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=29AB8E3FC1F76B2F165C9AC0C04B6AD5; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729036.12af82bd
-
GEThttps://www.bing.com/qbox?query=https%2Fvereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=7f429dbcf5b24cfd99dc97a73e894704&oit=1&cp=6&pgcl=4msedge.exeRemote address:88.221.135.56:443RequestGET /qbox?query=https%2Fvereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=7f429dbcf5b24cfd99dc97a73e894704&oit=1&cp=6&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66ebcb4c347147a3898a10a34fcf88cf
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-OmKnCogmqVbMHpnnuf/10lN1qM9R15aPk0rMWKWFswU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 19 Sep 2024 06:57:16 GMT
set-cookie: MUID=2FE9CE0AD22969A2020ADAF5D39B686F; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:16 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=2FE9CE0AD22969A2020ADAF5D39B686F; expires=Tue, 14-Oct-2025 06:57:16 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=1E9B450DC2AB66B615B351F2C3196738; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:16 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:16 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:16 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=2C7FF55EF8C04C4AA2484933BB68B03D&dmnchg=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:16 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240919; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:16 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:16 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=1E9B450DC2AB66B615B351F2C3196738; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729036.12af8441
-
GEThttps://www.bing.com/qbox?query=https%2F%2Fvereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=0bffcabfa4ba46f7b40dca07098b18ff&oit=1&cp=7&pgcl=4msedge.exeRemote address:88.221.135.56:443RequestGET /qbox?query=https%2F%2Fvereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=0bffcabfa4ba46f7b40dca07098b18ff&oit=1&cp=7&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66ebcb4c53ee4eeda5065f9e2f446fe5
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-8KyhrgYy2HulJKqE4m5QQDBwrgtCXvockiVbuA3ON8k='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 19 Sep 2024 06:57:16 GMT
set-cookie: MUID=0EC914A89AC467F21BC000579B4B66FE; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:16 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=0EC914A89AC467F21BC000579B4B66FE; expires=Tue, 14-Oct-2025 06:57:16 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=1C93F614AB14634114ADE2EBAA9B6247; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:16 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:16 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:16 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=3C45204553DE4764BCDD7025F56CFF27&dmnchg=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:16 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240919; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:16 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:16 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=1C93F614AB14634114ADE2EBAA9B6247; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729036.12af850e
-
GEThttps://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:88.221.135.56:443RequestGET /search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
cache-control: private, max-age=0
content-encoding: br
expires: Thu, 19 Sep 2024 06:56:17 GMT
vary: Accept-Encoding
x-eventid: 66ebcb4d4f214fd39c49117c0085f745
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
strict-transport-security: max-age=31536000; includeSubDomains; preload
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-NlptFMQXkhIsggNgA6x+z8V2YHYNTdHIlIkkzUyR4JI='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp&ndcParam=QWthbWFp"}]}
report-to: {"group":"crossorigin-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0,"include_subdomains":true}
cross-origin-embedder-policy-report-only: 'require-corp; report-to=\"crossorigin-errors\"'
cross-origin-opener-policy-report-only: 'same-origin; report-to=\"crossorigin-errors\"'
date: Thu, 19 Sep 2024 06:57:17 GMT
set-cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:17 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4; expires=Tue, 14-Oct-2025 06:57:17 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:17 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:17 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: SRCHS=PC=U531; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: SRCHD=AF=ANAB01; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:17 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:17 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240919; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:17 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:17 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729037.12af8b7f
set-cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=; Domain=.bing.com; Path=/; Expires=Thu, 19 Sep 2024 08:57:17 GMT; Max-Age=7200
-
Remote address:88.221.135.56:443RequestGET /sa/simg/Roboto_Regular.woff2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
ResponseHTTP/2.0 200
content-type: font/woff2
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
x-eventid: 661aafd86e0b4a0c8792a1f83cd446ca
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-3vTAQNKq8Us8FU4N1YKatO/0vBvTusxxyorbrP2yIH8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Thu, 19 Sep 2024 06:57:17 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729037.12af8c3b
-
Remote address:88.221.135.56:443RequestGET /sa/simg/Roboto_Semibold.woff2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
ResponseHTTP/2.0 200
content-type: font/woff2
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
x-eventid: 661b7fb4a5a64a25bfe52f31cdb238a2
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Dc7XB6hZwYD7vh6hxGugqMXoa2v2PSgRTnvZk3RerSA='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Thu, 19 Sep 2024 06:57:17 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729037.12af8c45
-
Remote address:88.221.135.56:443RequestGET /rp/kAwiv9gc4HPfHSU3xUQp2Xqm5wA.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
ResponseHTTP/2.0 200
etag: 0x8DC975EE38D3EB7
akamai-grn: 0.521a1202.1726225313.9a34ff18
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 9310
content-type: image/png
content-md5: GUexVzkiHrDbJxwd2PleRg==
x-ms-request-id: fc718494-801e-0022-1620-fac1b3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.b0777b5c.1726241732.6dc9e77
cache-control: public, no-transform, max-age=396979
expires: Mon, 23 Sep 2024 01:06:31 GMT
akamai-grn: 0.c1777b5c.1726656612.16abdb2
timing-allow-origin: *
date: Thu, 19 Sep 2024 06:57:17 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729037.12af8c76
-
GEThttps://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:82,%22BC%22:351,%22SE%22:-1,%22TC%22:-1,%22H%22:356,%22BP%22:360,%22CT%22:380,%22IL%22:2},%22ad%22:[-1,-1,1263,609,1263,1726,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01msedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:82,%22BC%22:351,%22SE%22:-1,%22TC%22:-1,%22H%22:356,%22BP%22:360,%22CT%22:380,%22IL%22:2},%22ad%22:[-1,-1,1263,609,1263,1726,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729038.12af8e94
-
Remote address:88.221.135.56:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 345
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
ResponseHTTP/2.0 204
date: Thu, 19 Sep 2024 06:57:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729038.12af8eed
-
Remote address:88.221.135.56:443RequestGET /rp/9JZoMKGwSFpYBOFiek9nl1XTYtg.br.js HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
ResponseHTTP/2.0 200
content-type: image/x-icon
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
x-eventid: 6672dcd073a742838654c3093e6e7562
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
date: Thu, 19 Sep 2024 06:57:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729038.12af9284
-
Remote address:88.221.135.56:443RequestGET /sa/simg/favicon-trans-bg-blue-mg.ico HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
ResponseHTTP/2.0 200
etag: 0x8DCBB1B47B44BB4
cache-control: public, no-transform, max-age=360014
expires: Mon, 23 Sep 2024 05:59:58 GMT
akamai-grn: 0.a7777b5c.1726711184.15a85fd6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 7641
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 4PCNB8MnGBDQITkYL2LfHg==
x-ms-request-id: 5a3ea73a-001e-005e-714e-edef4c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729038.12af9283
-
Remote address:88.221.135.56:443RequestGET /rp/em88jYr3ZOv7yX3AqoOU5z8EEnA.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0
ResponseHTTP/2.0 200
etag: 0x8DBFA9F36A4F869
cache-control: public, no-transform, max-age=431926
expires: Sun, 22 Sep 2024 01:57:11 GMT
akamai-grn: 0.b5777b5c.1726538305.2f176ac
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1929
content-type: image/png
content-md5: TBVfy13T2kZEUa0kC23mBg==
x-ms-request-id: d8cfd59c-a01e-000a-0643-fda01b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729038.12af92c2
-
GEThttps://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1726729037529%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.45%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1726729037529%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729037535%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729037536%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1726729037529%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.45%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1726729037529%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729037535%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729037536%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729038.12af92fe
-
GEThttps://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729037537%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DARKMODE%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729037537%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DARKMODE%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729038.12af9305
-
GEThttps://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]msedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729038.12af92fd
-
Remote address:88.221.135.56:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 253
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0
ResponseHTTP/2.0 204
date: Thu, 19 Sep 2024 06:57:19 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729039.12af94fe
-
Remote address:88.221.135.56:443RequestGET /rp/NbA_o5_JH0GEi8eQ-UOtARHo4pE.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: G0HPjgI1nZPfetni3YDkOw==
last-modified: Sat, 04 Feb 2023 02:14:41 GMT
etag: 0x8DB065592FB5754
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 93ec4176-901e-00a8-3461-009a02000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=175964
expires: Sat, 21 Sep 2024 07:50:04 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99eb
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.56:443RequestGET /rp/Dl3Mgy5b8mZk0rO25YbvLM3bp7Q.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: iRh5eBPrKqjGuvgWi/nStw==
last-modified: Sat, 04 Feb 2023 02:14:41 GMT
etag: 0x8DB065592FB5754
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bb9e6f67-f01e-000f-3284-2f963d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=108470
expires: Fri, 20 Sep 2024 13:05:10 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99ec
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.56:443RequestGET /rp/85L1-RZzWZRkW4lItJd4onjGG2U.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 5zOphLf/1Mgap3H5YXB5EA==
last-modified: Tue, 30 Jul 2024 12:36:28 GMT
etag: 0x8DCB0943BE3D3FC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dea2e1a5-d01e-003f-540c-e8cc0f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=225629
expires: Sat, 21 Sep 2024 21:37:49 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99ed
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
GEThttps://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2218%22}]msedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2218%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729040.12af9ac7
-
GEThttps://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]msedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729040.12af9b54
-
GEThttps://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729037538%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729037539%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A463%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A%22ButtonVisible%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22Time%22%3A2511%2C%22time%22%3A2513%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1726729038888%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729037538%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729037539%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A463%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A%22ButtonVisible%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22Time%22%3A2511%2C%22time%22%3A2513%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1726729038888%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729040.12af9b57
-
GEThttps://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A2514%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1726729038889%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A2514%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1726729038889%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729040.12af9b56
-
GEThttps://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A2515%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1726729038890%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A2515%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1726729038890%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729040.12af9b55
-
GEThttps://www.bing.com/images/sbi?mmasync=1&ig=CDF2B295152349F98AA053D509E539F8&iid=.5099&ptn=Web&ep=0&iconpl=1msedge.exeRemote address:88.221.135.56:443RequestGET /images/sbi?mmasync=1&ig=CDF2B295152349F98AA053D509E539F8&iid=.5099&ptn=Web&ep=0&iconpl=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache, no-store, must-revalidate
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 66ebcb504af2423fad55ba8d5ab78ba8
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-7jNY3HXdxI1kOTCUD0JClrTrGHhVfQPgI1sEZxX4qAo='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 66ebcb504af2423fad55ba8d5ab78ba8|AFD:66ebcb504af2423fad55ba8d5ab78ba8|2024-09-19T06:57:20.517Z
date: Thu, 19 Sep 2024 06:57:20 GMT
set-cookie: _C_ETH=1; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:20 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729040.12af9cd8
-
POSThttps://www.bing.com/rewardsapp/ncheader?ver=49740870&IID=SERP.5056&IG=CDF2B295152349F98AA053D509E539F8msedge.exeRemote address:88.221.135.56:443RequestPOST /rewardsapp/ncheader?ver=49740870&IID=SERP.5056&IG=CDF2B295152349F98AA053D509E539F8 HTTP/2.0
host: www.bing.com
content-length: 4
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0
cookie: SRCHUSR=DOB=20240919&T=1726729037000
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 66ebcb50f10045808d89a341bcd1ca81
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-ZKwWpdSoNMD/kW2o1kGcuFr0Mq64Z2nlPzinTEcDhzo='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 66ebcb50f10045808d89a341bcd1ca81|AFD:66ebcb50f10045808d89a341bcd1ca81|2024-09-19T06:57:20.516Z
date: Thu, 19 Sep 2024 06:57:20 GMT
set-cookie: _C_ETH=1; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:20 GMT; path=/; secure; SameSite=None
set-cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; domain=.bing.com; expires=Fri, 19-Sep-2025 06:57:20 GMT; path=/; secure; SameSite=None
set-cookie: _Rwho=u=d&ts=2024-09-19; domain=.bing.com; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729040.12af9cdb
-
POSThttps://www.bing.com/rewardsapp/reportActivity?IG=CDF2B295152349F98AA053D509E539F8&IID=SERP.5065&q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:88.221.135.56:443RequestPOST /rewardsapp/reportActivity?IG=CDF2B295152349F98AA053D509E539F8&IID=SERP.5065&q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
content-length: 177
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0
cookie: SRCHUSR=DOB=20240919&T=1726729037000
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66ebcb50eba345939e47198daf223288
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-3MqlCkevOYvEg0Do2cp1GttMF6oVAwpusY6/qegm5oY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 19 Sep 2024 06:57:20 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:20 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729040.12af9cd7
-
Remote address:88.221.135.56:443RequestGET /rp/g2mFaePdYzQOubI8JEItbebrED8.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: 3/vZUXOW4wNHGLr6SU0xpQ==
last-modified: Mon, 01 May 2023 19:01:02 GMT
etag: 0x8DB4A7668AEE2D1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c9bcfc84-001e-0013-177f-e620a0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=90559
expires: Fri, 20 Sep 2024 08:06:39 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9d41
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.56:443RequestGET /rp/_ykiGO1K5rjAQeICdJheT3jfLeY.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: 5S1KJFL4/jq12fkMTKSaRg==
last-modified: Wed, 31 Jul 2024 02:34:51 GMT
etag: 0x8DCB1095A9DAD8E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 248912dd-d01e-0096-0f14-e30d7d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=392181
expires: Mon, 23 Sep 2024 19:53:41 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9d44
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.56:443RequestGET /rp/Yb-MiHwFpZo4XYbuuNLKCnyhd1M.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
etag: 0x8DC2DAFD2397761
akamai-grn: 0.4c1a1202.1725931755.43cb530a
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1341
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: WX/sslb8tPUCRYKUX1pQ4A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 557c5126-f01e-0028-2475-f96504000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=63372
expires: Fri, 20 Sep 2024 00:33:32 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9d45
timing-allow-origin: *
-
Remote address:88.221.135.56:443RequestGET /rp/tPLNa5UcMaQEzzg0acZfPM45N6I.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
etag: 0x8DB4A765FC637D2
akamai-grn: 0.15d01702.1710531528.e07820a
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 301
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: HJS5PMy7uv8AUjv1kxMX/A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fdd7f7e-801e-0061-433b-6f6669000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=75154
expires: Fri, 20 Sep 2024 03:49:54 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9d43
timing-allow-origin: *
-
Remote address:88.221.135.56:443RequestGET /rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 2e0aQjQvN2lVcUGQcPjoGA==
last-modified: Wed, 17 Aug 2022 06:27:13 GMT
etag: 0x8DA801986136A14
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 127e18c8-e01e-0046-7875-ac302b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=202790
expires: Sat, 21 Sep 2024 15:17:10 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9d55
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.56:443RequestGET /rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: kc0Rz8ymXPrOlhUyaNcfYw==
last-modified: Fri, 12 Aug 2022 20:45:00 GMT
etag: 0x8DA7CA3867FC831
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: adc41e54-901e-0086-2e09-15d69f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.097b1060.1686747743.2aab8902
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.097b1060.1686747764.2aac12e8
akamai-grn: 0.2a7b1060.1687568922.2d70b24a
akamai-grn: 0.3d7b1060.1689052474.2206a8cd
akamai-grn: 0.21aedd58.1689771282.bd10a3b
cache-control: public, no-transform, max-age=4572887
expires: Mon, 11 Nov 2024 05:12:07 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9d59
timing-allow-origin: *
-
Remote address:88.221.135.56:443RequestGET /rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
etag: 0x8DA8011EF4B96D3
akamai-grn: 0.b3777b5c.1724579804.1347ba86
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 282
content-type: image/svg+xml
content-md5: 44eVtjQVTsH/Qca82lTuUg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cbb1496a-f01e-005a-2c20-ee624b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=172057
expires: Sat, 21 Sep 2024 06:44:57 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9d5a
timing-allow-origin: *
-
Remote address:88.221.135.56:443RequestGET /rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: YgWAZX6KRbSnuEULjaXNMg==
last-modified: Wed, 17 Aug 2022 06:37:27 GMT
etag: 0x8DA801AF3BF6066
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 22530e3a-d01e-00c3-2ce9-28f90b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=134539
expires: Fri, 20 Sep 2024 20:19:39 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9d5c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.56:443RequestGET /rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
etag: 0x8DA7EFFA703EB5F
akamai-grn: 0.59281102.1714799759.224b2228
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 964
content-type: image/svg+xml
content-md5: iOPtPdfu4TP3P/udNrBLbw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a81edf47-401e-0068-185a-0386c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=3977728
expires: Mon, 04 Nov 2024 07:52:48 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9d5b
timing-allow-origin: *
-
Remote address:88.221.135.56:443RequestGET /rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
etag: 0x8DA7EE519EF54EF
akamai-grn: 0.19fd4817.1699775190.19e2dda6
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 726
content-type: image/svg+xml
content-md5: ZgHkolq4RyA+EBWzJRSxbA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d46b8e76-f01e-0020-517e-0a9bf6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.1efd4817.1701123842.3b4e7f5b
cache-control: public, no-transform, max-age=6470402
expires: Tue, 03 Dec 2024 04:17:22 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9d68
timing-allow-origin: *
-
Remote address:88.221.135.56:443RequestGET /rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: wEyINKyRgCGG5s5neuSonQ==
last-modified: Wed, 17 Aug 2022 05:50:40 GMT
etag: 0x8DA80146A849396
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3e20f824-e01e-001b-5493-073aaf000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=123866
expires: Fri, 20 Sep 2024 17:21:46 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9d69
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.56:443RequestGET /rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
etag: 0x8DAE7B1D074C7E9
akamai-grn: 0.4c1a1202.1726065795.6bc338ca
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3791
content-type: image/jpeg
content-md5: KZpHmi9/HzDQlUXKjMXRYg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 06a25913-501e-00b7-09a5-e12906000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=111296
expires: Fri, 20 Sep 2024 13:52:16 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9d6a
timing-allow-origin: *
-
Remote address:88.221.135.56:443RequestGET /rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: adFid0+JT/i5IDMON2t6Yg==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074A0DB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9a14236f-101e-00a6-1361-00b3b2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=226164
expires: Sat, 21 Sep 2024 21:46:44 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9d72
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.56:443RequestGET /rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: DEHuMbBOl4tIgtF2kPA6Og==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074C7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c3a8dc88-201e-0068-084c-8023ba000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.08071002.1723896217.7a9fd56
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=275171
expires: Sun, 22 Sep 2024 11:23:31 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9d73
timing-allow-origin: *
-
Remote address:88.221.135.56:443RequestGET /rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
etag: 0x8DAE7B1D07452CB
akamai-grn: 0.95777b5c.1724458405.73a7b2d
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 4934
content-type: image/jpeg
content-md5: /aLOrgZ5YRk35ucfcBo2qw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f9a73599-801e-0032-0d9d-d004db000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=186427
expires: Sat, 21 Sep 2024 10:44:27 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9d76
timing-allow-origin: *
-
Remote address:88.221.135.56:443RequestGET /rp/dbmNS45xQvD1diApY1T2HExvOo8.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: qYoIvbmbhCLJ3J1v3ZOHww==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074A0DB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f925a30f-e01e-0085-7d11-09cd8c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=90585
expires: Fri, 20 Sep 2024 08:07:05 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9d74
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.56:443RequestGET /rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: eu9Mz25HuboDg2XNPR9Wkw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074EEF0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 07767630-001e-0079-32f5-2c1c75000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=216617
expires: Sat, 21 Sep 2024 19:07:37 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9d7e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.56:443RequestGET /rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
etag: 0x8DAE7B1D07452CB
akamai-grn: 0.7e8e7b5c.1722452905.e9dfdb3
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3814
content-type: image/jpeg
content-md5: KBVwYR+JIZqXDyWJ+YoJ2w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 86089c20-601e-00a2-729b-997f33000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.3518dd58.1723228378.e3995f
cache-control: public, no-transform, max-age=126290
expires: Fri, 20 Sep 2024 18:02:10 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9d80
timing-allow-origin: *
-
Remote address:88.221.135.56:443RequestGET /rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: 9ucNopg0mtlCFfC0podQNw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D07479D4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: abd14ec0-201e-0082-0f35-094512000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=303108
expires: Sun, 22 Sep 2024 19:09:08 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9d7f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
GEThttps://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}]msedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729040.12af9e33
-
GEThttps://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1726729038926%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2266ebcb4d4f214fd39c49117c0085f745%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1726729038943%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2266ebcb4d4f214fd39c49117c0085f745%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1726729038943%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1726729039144%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1726729039149%2C%22Name%22%3A%22ShowBubble%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039176%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1726729039384%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729039394%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1726729038926%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2266ebcb4d4f214fd39c49117c0085f745%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1726729038943%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2266ebcb4d4f214fd39c49117c0085f745%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1726729038943%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1726729039144%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1726729039149%2C%22Name%22%3A%22ShowBubble%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039176%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1726729039384%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729039394%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729040.12af9e66
-
GEThttps://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729039394%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729039394%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729040.12af9e67
-
GEThttps://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1726729039400%2C%22Name%22%3A%22AnimationLoad%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1726729039400%2C%22Name%22%3A%22AnimationLoad%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729040.12af9e68
-
GEThttps://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729040.12af9e69
-
GEThttps://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1726729039420%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1726729039420%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729040.12af9e79
-
GEThttps://www.bing.com/geolocation/write?isBlocked=true&sid=09A697FCA4EB6D1A2A688303A50F6C58&clientsid=undefinedmsedge.exeRemote address:88.221.135.56:443RequestGET /geolocation/write?isBlocked=true&sid=09A697FCA4EB6D1A2A688303A50F6C58&clientsid=undefined HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729040.12af9e7a
-
GEThttps://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729039428%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729039428%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729040.12af9e6a
-
GEThttps://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729039429%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729039429%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729040.12af9e8d
-
GEThttps://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729039431%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729039431%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039
ResponseHTTP/2.0 200
content-length: 25
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66ebcb50cd7c4d9b9a6ea3054a1645c5
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-d/xMZZk49Lb+HLTmugGYsKbXj07JQR8fupZnUc3CeTQ='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: C9B9B0B62CF641539BC7D6F46940A009 Ref B: LON601060102040 Ref C: 2024-09-19T06:57:20Z
date: Thu, 19 Sep 2024 06:57:20 GMT
set-cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4; expires=Tue, 14-Oct-2025 06:57:20 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1&BLOCK=TS=240919065720; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:20 GMT; path=/; secure; HttpOnly; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729040.12af9e78
-
GEThttps://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039444%2C%22Name%22%3A%22ButtonVisible%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1726729039475%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%221168.5%22%2C%22T%22%3A%22CI.AutosuggestBootstrapLoaded%22%2C%22TS%22%3A1726729039476%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%223099.5%22%2C%22T%22%3A%22CI.AutosuggestJSBundleLoaded%22%2C%22TS%22%3A1726729039476%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729039506%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039444%2C%22Name%22%3A%22ButtonVisible%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1726729039475%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%221168.5%22%2C%22T%22%3A%22CI.AutosuggestBootstrapLoaded%22%2C%22TS%22%3A1726729039476%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%223099.5%22%2C%22T%22%3A%22CI.AutosuggestJSBundleLoaded%22%2C%22TS%22%3A1726729039476%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729039506%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729040.12af9ed5
-
Remote address:88.221.135.56:443RequestPOST /orgid/idtoken/conditional HTTP/2.0
host: www.bing.com
content-length: 693
cache-control: max-age=0
ect: 4g
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
origin: https://login.microsoftonline.com
upgrade-insecure-requests: 1
dnt: 1
content-type: application/x-www-form-urlencoded
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://login.microsoftonline.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
ResponseHTTP/2.0 200
content-length: 25
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66ebcb5079d849c9a664bb96c9929225
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-gtN7mroXatqP4Ctqwomg2gWMBY+138gbsJz7RH6GTOs='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 66834D5F800846199652F541752DE1BD Ref B: LON601060101031 Ref C: 2024-09-19T06:57:20Z
date: Thu, 19 Sep 2024 06:57:20 GMT
set-cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4; expires=Tue, 14-Oct-2025 06:57:20 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=1C8F54BAA8776EF335844045A9466F40; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729040.12af9eee
-
Remote address:88.221.135.56:443RequestGET /secure/Passport.aspx?popup=1&ssl=1 HTTP/2.0
host: www.bing.com
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
ect: 4g
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 285
content-type: text/html; charset=utf-8
content-encoding: gzip
expires: Thu, 01 Jan 1970 00:00:00 GMT
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66ebcb511b464c899d2287e42ec9a05e
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-KwAAvLZsmMrrQhwqZWK2A3V5KHECgYwcBVkDU/TQa1g='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: D0B8D43456DA49DA91433CE61C6A06CC Ref B: LON601060108052 Ref C: 2024-09-19T06:57:21Z
date: Thu, 19 Sep 2024 06:57:21 GMT
set-cookie: .MSA.Auth=; expires=Thu, 01 Jan 1970 00:00:00 GMT; max-age=0; domain=.bing.com; path=/; secure; samesite=lax; httponly
set-cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4; expires=Tue, 14-Oct-2025 06:57:21 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729041.12af9ff7
-
Remote address:88.221.135.56:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 16241
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
ResponseHTTP/2.0 204
date: Thu, 19 Sep 2024 06:57:22 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729042.12afa833
-
Remote address:88.221.135.56:443RequestGET /ipv6test/test?FORM=MONITR HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
access-control-allow-origin: https://www.bing.com
cache-control: no-cache, no-store, must-revalidate
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 66ebcb52e87c4ac492ec99f47f29c30d
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-nQtImxixZFXqpQ/tKJOXXO6FlU1jKVblUYKfvrA34gM='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 19 Sep 2024 06:57:23 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729042.12afaa6b
-
GEThttps://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22show%22}]msedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22show%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:24 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729044.12afafb9
-
Remote address:88.221.135.56:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 1331
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
ResponseHTTP/2.0 204
date: Thu, 19 Sep 2024 06:57:25 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729045.12afb41d
-
Remote address:88.221.135.56:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 630
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
ResponseHTTP/2.0 204
date: Thu, 19 Sep 2024 06:57:28 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729048.12afc1a2
-
Remote address:88.221.135.56:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 786
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
ResponseHTTP/2.0 204
date: Thu, 19 Sep 2024 06:57:29 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729049.12afc5ae
-
Remote address:88.221.135.56:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 733
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
ResponseHTTP/2.0 204
date: Thu, 19 Sep 2024 06:57:37 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729057.12afe636
-
Remote address:88.221.135.56:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 707
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
ResponseHTTP/2.0 204
date: Thu, 19 Sep 2024 06:57:38 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729058.12afeb45
-
GEThttps://www.bing.com/qbox?query=h&language=en-US&pt=EdgBox&cvid=e5a1851117654931acf71de0a2606968&ig=196a8aaecf1c42e6a0a44102793ab5f0&oit=1&cp=1&pgcl=9msedge.exeRemote address:88.221.135.56:443RequestGET /qbox?query=h&language=en-US&pt=EdgBox&cvid=e5a1851117654931acf71de0a2606968&ig=196a8aaecf1c42e6a0a44102793ab5f0&oit=1&cp=1&pgcl=9 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66ebcb6919064134b45ab789151a94b2
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-eG/LKRjcC855U3O/4Ov3wTGtkWRxJARj8wSZG9xk2zg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 19 Sep 2024 06:57:45 GMT
set-cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4; expires=Tue, 14-Oct-2025 06:57:45 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=03C163D7A1686DF8036A7728A0716CBD; domain=.bing.com; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:45 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729065.12b00dc8
-
GEThttps://www.bing.com/qbox?query=ht&language=en-US&pt=EdgBox&cvid=e5a1851117654931acf71de0a2606968&ig=e57f6d4ddec9490bb504737154dc1a47&oit=1&cp=2&pgcl=9msedge.exeRemote address:88.221.135.56:443RequestGET /qbox?query=ht&language=en-US&pt=EdgBox&cvid=e5a1851117654931acf71de0a2606968&ig=e57f6d4ddec9490bb504737154dc1a47&oit=1&cp=2&pgcl=9 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66ebcb69e13c4c768737b10f344d0c23
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-0G23ypnOOAwtVPvjWwnL8mvgiXgMHmgG1244KOXqY4M='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 19 Sep 2024 06:57:45 GMT
set-cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4; expires=Tue, 14-Oct-2025 06:57:45 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=35CCE03D6AA06C7714BBF4C26B566DD9; domain=.bing.com; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:45 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729065.12b00f8e
-
GEThttps://www.bing.com/qbox?query=htt&language=en-US&pt=EdgBox&cvid=e5a1851117654931acf71de0a2606968&ig=44955ad17293462590ee8e13bd2b9ea0&oit=1&cp=3&pgcl=9msedge.exeRemote address:88.221.135.56:443RequestGET /qbox?query=htt&language=en-US&pt=EdgBox&cvid=e5a1851117654931acf71de0a2606968&ig=44955ad17293462590ee8e13bd2b9ea0&oit=1&cp=3&pgcl=9 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66ebcb69ef4d4d548c41cfd6762cb8d0
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-P6rItqzimiq9KcJ19LGiphsXzxKtAP+zExGjzk2t+1s='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 19 Sep 2024 06:57:45 GMT
set-cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4; expires=Tue, 14-Oct-2025 06:57:45 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=05BF5B147D656B2E16934FEB7C7C6A35; domain=.bing.com; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:45 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729065.12b01075
-
GEThttps://www.bing.com/qbox?query=http&language=en-US&pt=EdgBox&cvid=e5a1851117654931acf71de0a2606968&ig=bae06ec069ee40c1921127d684e16c12&oit=1&cp=4&pgcl=9msedge.exeRemote address:88.221.135.56:443RequestGET /qbox?query=http&language=en-US&pt=EdgBox&cvid=e5a1851117654931acf71de0a2606968&ig=bae06ec069ee40c1921127d684e16c12&oit=1&cp=4&pgcl=9 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66ebcb6a86d84f868aa57503418a0b39
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-a7Eg4HF8AL1jD0fPKi+Xxn8gZsmgUiDisRuvmtN3aPk='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 19 Sep 2024 06:57:46 GMT
set-cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4; expires=Tue, 14-Oct-2025 06:57:46 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=2FA834BFD9FD63C23E512040D8E9623A; domain=.bing.com; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:46 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729066.12b01296
-
GEThttps://www.bing.com/qbox?query=https&language=en-US&pt=EdgBox&cvid=e5a1851117654931acf71de0a2606968&ig=c3111a23417340bf8e1d01fb0d6b20a9&oit=1&cp=5&pgcl=9msedge.exeRemote address:88.221.135.56:443RequestGET /qbox?query=https&language=en-US&pt=EdgBox&cvid=e5a1851117654931acf71de0a2606968&ig=c3111a23417340bf8e1d01fb0d6b20a9&oit=1&cp=5&pgcl=9 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66ebcb6a62d14d178e608709285c9901
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-jZ9m5CRtaE2XJIwFs1i3P3IvMAgDZpoqG/zCC9YKpgc='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 19 Sep 2024 06:57:46 GMT
set-cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4; expires=Tue, 14-Oct-2025 06:57:46 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=21A0F82410EB6CC7083EECDB11F26DC7; domain=.bing.com; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:46 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729066.12b01418
-
GEThttps://www.bing.com/qbox?query=https%3A&language=en-US&pt=EdgBox&cvid=e5a1851117654931acf71de0a2606968&ig=e1cf638f2f9e4431b1ba19d17b70e88f&oit=4&cp=6&pgcl=9msedge.exeRemote address:88.221.135.56:443RequestGET /qbox?query=https%3A&language=en-US&pt=EdgBox&cvid=e5a1851117654931acf71de0a2606968&ig=e1cf638f2f9e4431b1ba19d17b70e88f&oit=4&cp=6&pgcl=9 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66ebcb6a04fa4c3bb6b5e05715379828
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-mLFhmAJWY6tvxQZe5rpQFFLUrFGN95idH4ZhpX6Ppo4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 19 Sep 2024 06:57:46 GMT
set-cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4; expires=Tue, 14-Oct-2025 06:57:46 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=35622250B77465D904DE36AFB6126403; domain=.bing.com; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:46 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729066.12b01696
-
GEThttps://www.bing.com/qbox?query=https%3A.&language=en-US&pt=EdgBox&cvid=e5a1851117654931acf71de0a2606968&ig=c8800553a0484e50a1221d3e5c64b1dc&oit=1&cp=7&pgcl=9msedge.exeRemote address:88.221.135.56:443RequestGET /qbox?query=https%3A.&language=en-US&pt=EdgBox&cvid=e5a1851117654931acf71de0a2606968&ig=c8800553a0484e50a1221d3e5c64b1dc&oit=1&cp=7&pgcl=9 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
ResponseHTTP/2.0 200
cache-control: private, max-age=0
content-encoding: br
expires: Thu, 19 Sep 2024 06:56:57 GMT
vary: Accept-Encoding
x-eventid: 66ebcb7517ca4601b1ff3a7b3b8cfd6e
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
strict-transport-security: max-age=31536000; includeSubDomains; preload
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-AM0HLVCR87FvyXlcQjoOawyliDmBETY+tfMVmplWQv0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp&ndcParam=QWthbWFp"}]}
report-to: {"group":"crossorigin-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0,"include_subdomains":true}
cross-origin-embedder-policy-report-only: 'require-corp; report-to=\"crossorigin-errors\"'
cross-origin-opener-policy-report-only: 'same-origin; report-to=\"crossorigin-errors\"'
date: Thu, 19 Sep 2024 06:57:57 GMT
set-cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: SRCHS=PC=U531; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729077.12b04cfe
set-cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1; Domain=.bing.com; Path=/; Expires=Thu, 19 Sep 2024 08:57:57 GMT; Max-Age=7200; Secure
-
GEThttps://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531msedge.exeRemote address:88.221.135.56:443RequestGET /search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
ect: 4g
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
ResponseHTTP/2.0 204
date: Thu, 19 Sep 2024 06:57:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729077.12b04d83
-
Remote address:88.221.135.56:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 673
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
ResponseHTTP/2.0 204
date: Thu, 19 Sep 2024 06:57:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729077.12b04d89
-
Remote address:88.221.135.56:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 260
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
ResponseHTTP/2.0 204
date: Thu, 19 Sep 2024 06:57:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729078.12b04f43
-
Remote address:88.221.135.56:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 630
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729078.12b04f42
-
Remote address:88.221.135.56:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 275
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729078.12b04f95
-
GEThttps://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:21,%22BC%22:272,%22SE%22:-1,%22TC%22:-1,%22H%22:297,%22BP%22:298,%22CT%22:299,%22IL%22:2},%22ad%22:[-1,-1,1263,609,1263,1731,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01msedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:21,%22BC%22:272,%22SE%22:-1,%22TC%22:-1,%22H%22:297,%22BP%22:298,%22CT%22:299,%22IL%22:2},%22ad%22:[-1,-1,1263,609,1263,1731,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729078.12b04f94
-
Remote address:88.221.135.56:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 357
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729078.12b05002
-
GEThttps://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1726729076782%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1726729076783%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1726729076789%2C%22Name%22%3A400%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729076789%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729076790%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1726729076782%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1726729076783%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1726729076789%2C%22Name%22%3A400%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729076789%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729076790%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729078.12b05007
-
GEThttps://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729076790%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DARKMODE%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729076790%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DARKMODE%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729078.12b05032
-
GEThttps://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2220%22}]msedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2220%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729078.12b05033
-
GEThttps://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]msedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729078.12b05031
-
GEThttps://www.bing.com/images/sbi?mmasync=1&ig=E08335B67EB14F37AEC095C9E2F046FC&iid=.5099&ptn=Web&ep=0&iconpl=1msedge.exeRemote address:88.221.135.56:443RequestGET /images/sbi?mmasync=1&ig=E08335B67EB14F37AEC095C9E2F046FC&iid=.5099&ptn=Web&ep=0&iconpl=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66ebcb769b4947ff92928e483de5b045
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-qcniA9JsxgOShnFFL/6ccFHFwXHPcetYAlfuzrNdShA='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 19 Sep 2024 06:57:58 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:58 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729078.12b05023
-
GEThttps://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729076791%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729076793%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729076801%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729076805%2C%22Name%22%3A%22ButtonVisible%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729076806%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729076806%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729076806%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729076806%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729076806%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1726729076806%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729076807%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729076807%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22Time%22%3A657%2C%22time%22%3A659%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1726729077008%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729076791%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729076793%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729076801%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729076805%2C%22Name%22%3A%22ButtonVisible%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729076806%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729076806%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729076806%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729076806%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729076806%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1726729076806%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729076807%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729076807%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22Time%22%3A657%2C%22time%22%3A659%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1726729077008%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache, no-store, must-revalidate
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 66ebcb768e944122bff67b70a1212268
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-DL8Tgi3K/NB+iz4tW4/ayLYjdbZxY9mim0sNruls2vk='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 66ebcb768e944122bff67b70a1212268|AFD:66ebcb768e944122bff67b70a1212268|2024-09-19T06:57:58.392Z
date: Thu, 19 Sep 2024 06:57:58 GMT
set-cookie: _C_ETH=1; expires=Wed, 18 Sep 2024 06:57:58 GMT; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729078.12b05061
-
GEThttps://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A661%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1726729077010%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A661%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1726729077010%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 66ebcb763fcc4c7f9e7734dd24bec012
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-h6Vy/B0dhiivUJLANC5NsEsFqwO5hGHEIzlf2+zovdk='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 66ebcb763fcc4c7f9e7734dd24bec012|AFD:66ebcb763fcc4c7f9e7734dd24bec012|2024-09-19T06:57:58.411Z
date: Thu, 19 Sep 2024 06:57:58 GMT
set-cookie: _C_ETH=1; expires=Wed, 18 Sep 2024 06:57:58 GMT; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
set-cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; domain=.bing.com; expires=Fri, 19-Sep-2025 06:57:58 GMT; path=/; secure; SameSite=None
set-cookie: _Rwho=u=d&ts=2024-09-19; domain=.bing.com; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729078.12b05080
-
GEThttps://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A661%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1726729077010%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A661%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1726729077010%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729078.12b05176
-
POSThttps://www.bing.com/rewardsapp/ncheader?ver=49740870&IID=SERP.5056&IG=E08335B67EB14F37AEC095C9E2F046FCmsedge.exeRemote address:88.221.135.56:443RequestPOST /rewardsapp/ncheader?ver=49740870&IID=SERP.5056&IG=E08335B67EB14F37AEC095C9E2F046FC HTTP/2.0
host: www.bing.com
content-length: 4
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _C_Auth=
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729078.12b05195
-
POSThttps://www.bing.com/rewardsapp/reportActivity?IG=E08335B67EB14F37AEC095C9E2F046FC&IID=SERP.5065&q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531msedge.exeRemote address:88.221.135.56:443RequestPOST /rewardsapp/reportActivity?IG=E08335B67EB14F37AEC095C9E2F046FC&IID=SERP.5065&q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
content-length: 184
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _C_Auth=
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729078.12b05196
-
GEThttps://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}]msedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729078.12b05198
-
Remote address:88.221.135.56:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 254
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 204
date: Thu, 19 Sep 2024 06:57:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729078.12b05183
-
GEThttps://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22correlationId%22%3A%2266ebcb7517ca4601b1ff3a7b3b8cfd6e%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1726729077038%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2266ebcb7517ca4601b1ff3a7b3b8cfd6e%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1726729077038%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1726729077092%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077117%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729077215%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22correlationId%22%3A%2266ebcb7517ca4601b1ff3a7b3b8cfd6e%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1726729077038%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2266ebcb7517ca4601b1ff3a7b3b8cfd6e%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1726729077038%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1726729077092%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077117%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729077215%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729078.12b05193
-
GEThttps://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729077215%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729077215%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729078.12b0519a
-
GEThttps://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1726729077235%2C%22Name%22%3A%22AnimationLoad%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1726729077235%2C%22Name%22%3A%22AnimationLoad%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729078.12b05197
-
GEThttps://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
ResponseHTTP/2.0 200
content-length: 25
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66ebcb76a9cb40c6b9844a9896ff02bb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Livt4+2SVMOOBw1vRF6/XgF504+cBC/m7V0IAbe2B4Y='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: CAB4678451B94740A6EDD92A3F424297 Ref B: LON601060101031 Ref C: 2024-09-19T06:57:58Z
date: Thu, 19 Sep 2024 06:57:58 GMT
set-cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4; expires=Tue, 14-Oct-2025 06:57:58 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1&BLOCK=TS=240919065758; domain=.bing.com; expires=Tue, 14-Oct-2025 06:57:58 GMT; path=/; secure; HttpOnly; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729078.12b05199
-
GEThttps://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1726729077243%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1726729077243%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729078.12b051a4
-
GEThttps://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729077246%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729077246%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729078.12b05194
-
GEThttps://www.bing.com/geolocation/write?isBlocked=true&sid=09A697FCA4EB6D1A2A688303A50F6C58&clientsid=undefinedmsedge.exeRemote address:88.221.135.56:443RequestGET /geolocation/write?isBlocked=true&sid=09A697FCA4EB6D1A2A688303A50F6C58&clientsid=undefined HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:57:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729078.12b051de
-
GEThttps://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729077247%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729077247%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
ResponseHTTP/2.0 204
date: Thu, 19 Sep 2024 06:58:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729080.12b058ce
-
GEThttps://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729077247%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729077247%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
ResponseHTTP/2.0 204
date: Thu, 19 Sep 2024 06:58:01 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729081.12b05def
-
GEThttps://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077248%2C%22Name%22%3A%22ButtonVisible%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1726729077248%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%22456%22%2C%22T%22%3A%22CI.AutosuggestBootstrapLoaded%22%2C%22TS%22%3A1726729077248%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%22899%22%2C%22T%22%3A%22CI.AutosuggestJSBundleLoaded%22%2C%22TS%22%3A1726729077248%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1726729077309%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729077316%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077248%2C%22Name%22%3A%22ButtonVisible%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1726729077248%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%22456%22%2C%22T%22%3A%22CI.AutosuggestBootstrapLoaded%22%2C%22TS%22%3A1726729077248%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%22899%22%2C%22T%22%3A%22CI.AutosuggestJSBundleLoaded%22%2C%22TS%22%3A1726729077248%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1726729077309%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729077316%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66ebcb7a6e28481c8846d3c087f93c65
x-as-setsessionmarket: en-gb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Jnb7lSIREd6z+Tq/NRr2BpsJUlpQHVDu5KEPTyNfNyM='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 19 Sep 2024 06:58:02 GMT
set-cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729082.12b0643f
-
Remote address:88.221.135.56:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 13407
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:58:02 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729082.12b064e9
-
Remote address:88.221.135.56:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 623
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:58:02 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729082.12b065c5
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=https%3a.%2f%2fvereares.ru&mkt=en-gb&qry=https%3A.%2F%2Fvereares.ru&cp=7&csr=1&zis=1&msbqf=false&pths=1&cvid=E08335B67EB14F37AEC095C9E2F046FCmsedge.exeRemote address:88.221.135.56:443RequestGET /AS/Suggestions?pt=page.serp&bq=https%3a.%2f%2fvereares.ru&mkt=en-gb&qry=https%3A.%2F%2Fvereares.ru&cp=7&csr=1&zis=1&msbqf=false&pths=1&cvid=E08335B67EB14F37AEC095C9E2F046FC HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 650
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:58:03 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729083.12b06a7a
-
GEThttps://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_fdb%22}]msedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_fdb%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66ebcb7b8a9c46dda16b24f39dcee558
x-as-setsessionmarket: en-gb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-/eyU+zFsFM2dv+SA+wV6tib/FVw+oR7jMkIPVH6Zbzg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 19 Sep 2024 06:58:03 GMT
set-cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729083.12b06a9c
-
GEThttps://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.SpSbInteract%22%2C%22TS%22%3A1726729080958%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Ahttps%3A.%2F%2Fvereares.ru%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1726729081035%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Ahttps%3A.%2F%2Fvereares.ru%22%2C%22AsResponseLength%22%3A%22216%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1726729081133%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Ahttps%3A.%2F%2Fvereares.ru%2Cig%3A5AEBF0E5BEBF4D32AE18B60F1351682B%22%2C%22AnswerInfo%22%3A%22HS%3B20%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1726729081138%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.SpSbInteract%22%2C%22TS%22%3A1726729080958%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Ahttps%3A.%2F%2Fvereares.ru%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1726729081035%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Ahttps%3A.%2F%2Fvereares.ru%22%2C%22AsResponseLength%22%3A%22216%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1726729081133%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Ahttps%3A.%2F%2Fvereares.ru%2Cig%3A5AEBF0E5BEBF4D32AE18B60F1351682B%22%2C%22AnswerInfo%22%3A%22HS%3B20%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1726729081138%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
ResponseHTTP/2.0 204
date: Thu, 19 Sep 2024 06:58:04 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729084.12b06f20
-
GEThttps://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Ahttps%3A%2F%2Fvereares.ru%2Ci%3A1%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1726729082099%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22sbox%22%3A%22typing%22%2C%22time%22%3A5751%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1726729082101%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Ahttps%3A%2F%2Fvereares.ru%2Ci%3A1%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1726729082099%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22sbox%22%3A%22typing%22%2C%22time%22%3A5751%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1726729082101%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:58:04 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729084.12b071f3
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=https%3a.%2f%2fvereares.ru&mkt=en-gb&qry=https%3A%2F%2Fvereares.ru&cp=6&csr=1&msbqf=false&pths=1&cvid=E08335B67EB14F37AEC095C9E2F046FCmsedge.exeRemote address:88.221.135.56:443RequestGET /AS/Suggestions?pt=page.serp&bq=https%3a.%2f%2fvereares.ru&mkt=en-gb&qry=https%3A%2F%2Fvereares.ru&cp=6&csr=1&msbqf=false&pths=1&cvid=E08335B67EB14F37AEC095C9E2F046FC HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 650
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
ResponseHTTP/2.0 200
cache-control: private, max-age=0
content-encoding: br
expires: Thu, 19 Sep 2024 06:57:04 GMT
vary: Accept-Encoding
x-eventid: 66ebcb7c8cf74ff2a333e45cf667bd74
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
strict-transport-security: max-age=31536000; includeSubDomains; preload
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-P9zY3bCyMZET5J31YMtFcwm7P0oUxruRN5lLK3nOms8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp&ndcParam=QWthbWFp"}]}
report-to: {"group":"crossorigin-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0,"include_subdomains":true}
cross-origin-embedder-policy-report-only: 'require-corp; report-to=\"crossorigin-errors\"'
cross-origin-opener-policy-report-only: 'same-origin; report-to=\"crossorigin-errors\"'
date: Thu, 19 Sep 2024 06:58:04 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729084.12b071f4
set-cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1; Domain=.bing.com; Path=/; Expires=Thu, 19 Sep 2024 08:57:57 GMT; Max-Age=7193; Secure
-
Remote address:88.221.135.56:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 1388
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
ResponseHTTP/2.0 204
date: Thu, 19 Sep 2024 06:58:04 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729084.12b07272
-
GEThttps://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Ahttps%3A%2F%2Fvereares.ru%2Ci%3A1%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1726729082142%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Ahttps%3A%2F%2Fvereares.ru%2Ci%3A1%22%2C%22AsResponseLength%22%3A%2280%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1726729082229%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Ahttps%3A%2F%2Fvereares.ru%2Ci%3A1%2Cig%3A7445AF17B36841859E99FAF8BCB477D7%22%2C%22AnswerInfo%22%3A%22SYC%3B19%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1726729082230%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Ahttps%3A%2F%2Fvereares.ru%2Ci%3A1%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1726729082142%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Ahttps%3A%2F%2Fvereares.ru%2Ci%3A1%22%2C%22AsResponseLength%22%3A%2280%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1726729082229%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Ahttps%3A%2F%2Fvereares.ru%2Ci%3A1%2Cig%3A7445AF17B36841859E99FAF8BCB477D7%22%2C%22AnswerInfo%22%3A%22SYC%3B19%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1726729082230%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
cache-control: max-age=0
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
ResponseHTTP/2.0 204
date: Thu, 19 Sep 2024 06:58:04 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729084.12b0727f
-
GEThttps://www.bing.com/search?q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=msedge.exeRemote address:88.221.135.56:443RequestGET /search?q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl= HTTP/2.0
host: www.bing.com
ect: 4g
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:58:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729085.12b0746b
-
Remote address:88.221.135.56:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 799
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:58:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729085.12b074f1
-
Remote address:88.221.135.56:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 270
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:58:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729085.12b074f2
-
Remote address:88.221.135.56:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 627
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:58:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729085.12b075f4
-
Remote address:88.221.135.56:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 265
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:58:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729085.12b075f5
-
GEThttps://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:21,%22BC%22:332,%22SE%22:-1,%22TC%22:-1,%22H%22:355,%22BP%22:356,%22CT%22:357,%22IL%22:2},%22ad%22:[-1,-1,1263,609,1263,1691,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01msedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:21,%22BC%22:332,%22SE%22:-1,%22TC%22:-1,%22H%22:355,%22BP%22:356,%22CT%22:357,%22IL%22:2},%22ad%22:[-1,-1,1263,609,1263,1691,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:58:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729085.12b0761a
-
Remote address:88.221.135.56:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 357
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:58:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729085.12b07625
-
GEThttps://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1726729083961%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1726729083961%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1726729083968%2C%22Name%22%3A454%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729083968%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729083970%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1726729083961%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1726729083961%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1726729083968%2C%22Name%22%3A454%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729083968%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729083970%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66ebcb7d6b2f4a25a05f82965dd1cc19
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-aahRtzGDqDVyP+D5xwVN11+UIrz+boylndRtjVD5gv4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 19 Sep 2024 06:58:05 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0; domain=.bing.com; expires=Tue, 14-Oct-2025 06:58:05 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729085.12b07605
-
GEThttps://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729083970%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DARKMODE%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729083970%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DARKMODE%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:58:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729085.12b07626
-
GEThttps://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2219%22}]msedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2219%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache, no-store, must-revalidate
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 66ebcb7d9b214c55b511ab42ac725ded
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-S6wqWR2Tg2NInuSwtlWDx/3AB6szZqo7F+wPKrTNqDk='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 66ebcb7d9b214c55b511ab42ac725ded|AFD:66ebcb7d9b214c55b511ab42ac725ded|2024-09-19T06:58:05.555Z
date: Thu, 19 Sep 2024 06:58:05 GMT
set-cookie: _C_ETH=1; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729085.12b0763a
-
GEThttps://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]msedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 66ebcb7da05a436290659cc9d3b19d9b
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-HbNXaoArzWtuqcI3DdYGpMZAWXY1HNwGaU6XPwjAd+A='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 66ebcb7da05a436290659cc9d3b19d9b|AFD:66ebcb7da05a436290659cc9d3b19d9b|2024-09-19T06:58:05.575Z
date: Thu, 19 Sep 2024 06:58:05 GMT
set-cookie: _C_ETH=1; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
set-cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:58:05.5906987+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; domain=.bing.com; expires=Fri, 19-Sep-2025 06:58:05 GMT; path=/; secure; SameSite=None
set-cookie: _Rwho=u=d&ts=2024-09-19; domain=.bing.com; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=9&RB=0&GB=0&RG=200&RP=6; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729085.12b07655
-
GEThttps://www.bing.com/images/sbi?mmasync=1&ig=DDD04A7E3B3848F0BFC2170F2A4ACA52&iid=.5099&ptn=Web&ep=0&iconpl=1msedge.exeRemote address:88.221.135.56:443RequestGET /images/sbi?mmasync=1&ig=DDD04A7E3B3848F0BFC2170F2A4ACA52&iid=.5099&ptn=Web&ep=0&iconpl=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:58:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729085.12b076dc
-
GEThttps://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729083971%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729083972%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729083978%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729083985%2C%22Name%22%3A%22ButtonVisible%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729083986%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729083986%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729083986%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729083986%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729083986%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1726729083986%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729083987%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729083987%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22Time%22%3A719%2C%22time%22%3A721%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1726729084197%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729083971%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729083972%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729083978%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729083985%2C%22Name%22%3A%22ButtonVisible%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729083986%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729083986%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729083986%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729083986%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729083986%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1726729083986%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729083987%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729083987%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22Time%22%3A719%2C%22time%22%3A721%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1726729084197%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
ResponseHTTP/2.0 204
date: Thu, 19 Sep 2024 06:58:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729085.12b076e6
-
GEThttps://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A724%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1726729084200%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A724%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1726729084200%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:58:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729085.12b076fb
-
GEThttps://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A725%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1726729084201%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A725%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1726729084201%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:58:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729085.12b076fc
-
POSThttps://www.bing.com/rewardsapp/ncheader?ver=49740870&IID=SERP.5056&IG=DDD04A7E3B3848F0BFC2170F2A4ACA52msedge.exeRemote address:88.221.135.56:443RequestPOST /rewardsapp/ncheader?ver=49740870&IID=SERP.5056&IG=DDD04A7E3B3848F0BFC2170F2A4ACA52 HTTP/2.0
host: www.bing.com
content-length: 4
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _C_Auth=
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:58:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729085.12b076fd
-
POSThttps://www.bing.com/rewardsapp/reportActivity?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&IID=SERP.5065&q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=msedge.exeRemote address:88.221.135.56:443RequestPOST /rewardsapp/reportActivity?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&IID=SERP.5065&q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl= HTTP/2.0
host: www.bing.com
content-length: 253
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _C_Auth=
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:58:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729085.12b076fe
-
GEThttps://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}]msedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:58:05.5906987+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=9&RB=0&GB=0&RG=200&RP=6
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:58:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729085.12b0770a
-
Remote address:88.221.135.56:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 254
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:58:05.5906987+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=9&RB=0&GB=0&RG=200&RP=6
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:58:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729085.12b07709
-
GEThttps://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22correlationId%22%3A%2266ebcb7c8cf74ff2a333e45cf667bd74%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1726729084210%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2266ebcb7c8cf74ff2a333e45cf667bd74%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1726729084210%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1726729084233%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084251%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729084346%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22correlationId%22%3A%2266ebcb7c8cf74ff2a333e45cf667bd74%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1726729084210%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2266ebcb7c8cf74ff2a333e45cf667bd74%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1726729084210%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1726729084233%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084251%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729084346%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:58:05.5906987+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=9&RB=0&GB=0&RG=200&RP=6
cookie: dsc=order=BingPages
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:58:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729085.12b07700
-
GEThttps://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729084346%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729084346%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:58:05.5906987+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=9&RB=0&GB=0&RG=200&RP=6
cookie: dsc=order=BingPages
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:58:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729085.12b0770c
-
GEThttps://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1726729084346%2C%22Name%22%3A%22AnimationLoad%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1726729084346%2C%22Name%22%3A%22AnimationLoad%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:58:05.5906987+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=9&RB=0&GB=0&RG=200&RP=6
cookie: dsc=order=BingPages
ResponseHTTP/2.0 204
date: Thu, 19 Sep 2024 06:58:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729085.12b07475
-
GEThttps://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:58:05.5906987+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=9&RB=0&GB=0&RG=200&RP=6
cookie: dsc=order=BingPages
ResponseHTTP/2.0 200
content-length: 25
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66ebcb7d1d954acebd81a4f8cc0c7c5c
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-QmTy+lwo+AcNIQ2EXZr/cDoFxWlTUMKdkezyqYIfHoo='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 54D6BF2118FB4FE1B91D20D8F49DFCE0 Ref B: LON601060107036 Ref C: 2024-09-19T06:58:05Z
date: Thu, 19 Sep 2024 06:58:05 GMT
set-cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4; expires=Tue, 14-Oct-2025 06:58:05 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1&BLOCK=TS=240919065805; domain=.bing.com; expires=Tue, 14-Oct-2025 06:58:05 GMT; path=/; secure; HttpOnly; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729085.12b0770b
-
GEThttps://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:58:05.5906987+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=9&RB=0&GB=0&RG=200&RP=6
cookie: dsc=order=BingPages
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 19 Sep 2024 06:58:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729085.12b0777d
-
GEThttps://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729084373%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729084373%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:58:05.5906987+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=9&RB=0&GB=0&RG=200&RP=6
cookie: dsc=order=BingPages
ResponseHTTP/2.0 204
date: Thu, 19 Sep 2024 06:58:06 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729086.12b07bde
-
GEThttps://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729084373%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729084373%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:58:05.5906987+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=9&RB=0&GB=0&RG=200&RP=6
cookie: dsc=order=BingPages
ResponseHTTP/2.0 204
date: Thu, 19 Sep 2024 06:58:08 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4a367a5c.1726729088.12b08936
-
GEThttps://www.bing.com/geolocation/write?isBlocked=true&sid=09A697FCA4EB6D1A2A688303A50F6C58&clientsid=undefinedmsedge.exeRemote address:88.221.135.56:443RequestGET /geolocation/write?isBlocked=true&sid=09A697FCA4EB6D1A2A688303A50F6C58&clientsid=undefined HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:58:05.5906987+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=9&RB=0&GB=0&RG=200&RP=6
cookie: dsc=order=BingPages
-
GEThttps://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729084374%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729084374%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:58:05.5906987+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=9&RB=0&GB=0&RG=200&RP=6
cookie: dsc=order=BingPages
-
GEThttps://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084378%2C%22Name%22%3A%22ButtonVisible%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1726729084378%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%22510%22%2C%22T%22%3A%22CI.AutosuggestBootstrapLoaded%22%2C%22TS%22%3A1726729084378%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%22902%22%2C%22T%22%3A%22CI.AutosuggestJSBundleLoaded%22%2C%22TS%22%3A1726729084378%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1726729084448%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729084455%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.135.56:443RequestGET /fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084378%2C%22Name%22%3A%22ButtonVisible%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1726729084378%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%22510%22%2C%22T%22%3A%22CI.AutosuggestBootstrapLoaded%22%2C%22TS%22%3A1726729084378%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%22902%22%2C%22T%22%3A%22CI.AutosuggestJSBundleLoaded%22%2C%22TS%22%3A1726729084378%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1726729084448%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729084455%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:58:05.5906987+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=9&RB=0&GB=0&RG=200&RP=6
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065805
-
Remote address:88.221.135.56:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 13298
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:58:05.5906987+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=9&RB=0&GB=0&RG=200&RP=6
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065805
-
Remote address:88.221.135.56:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 690
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: MUIDB=0FFCF9ED252E65C3245BED1224CA64F4
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:58:05.5906987+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=9&RB=0&GB=0&RG=200&RP=6
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065805
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729086&WTS=63862325837&THEME=0&WEBTHEME=0
-
Remote address:8.8.8.8:53Request56.135.221.88.in-addr.arpaIN PTRResponse56.135.221.88.in-addr.arpaIN PTRa88-221-135-56deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestvereares.ruIN AResponse
-
Remote address:8.8.8.8:53Requestr.bing.comIN AResponser.bing.comIN CNAMEp-static.bing.trafficmanager.netp-static.bing.trafficmanager.netIN CNAMEr.bing.com.edgekey.netr.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A95.101.143.178e86303.dscx.akamaiedge.netIN A88.221.135.56e86303.dscx.akamaiedge.netIN A95.101.143.184e86303.dscx.akamaiedge.netIN A88.221.135.58e86303.dscx.akamaiedge.netIN A95.101.143.177e86303.dscx.akamaiedge.netIN A95.101.143.193e86303.dscx.akamaiedge.netIN A95.101.143.192e86303.dscx.akamaiedge.netIN A95.101.143.195e86303.dscx.akamaiedge.netIN A88.221.135.51
-
Remote address:8.8.8.8:53Requestth.bing.comIN AResponseth.bing.comIN CNAMEp-th.bing.com.trafficmanager.netp-th.bing.com.trafficmanager.netIN CNAMEth.bing.com.edgekey.netth.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A88.221.134.251e86303.dscx.akamaiedge.netIN A88.221.134.2e86303.dscx.akamaiedge.netIN A95.101.143.182e86303.dscx.akamaiedge.netIN A88.221.134.250e86303.dscx.akamaiedge.netIN A95.101.143.219e86303.dscx.akamaiedge.netIN A88.221.135.1e86303.dscx.akamaiedge.netIN A95.101.143.211e86303.dscx.akamaiedge.netIN A95.101.143.183e86303.dscx.akamaiedge.netIN A88.221.135.0
-
GEThttps://th.bing.com/th?id=ODLS.a22b68c4-57ed-481d-bc72-71170ae93d4d&w=32&h=32&qlt=90&pcl=fffffa&o=6&cb=13&pid=1.2msedge.exeRemote address:88.221.134.251:443RequestGET /th?id=ODLS.a22b68c4-57ed-481d-bc72-71170ae93d4d&w=32&h=32&qlt=90&pcl=fffffa&o=6&cb=13&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2111
x-check-cacheable: YES
cache-control: public, max-age=2592000
date: Thu, 19 Sep 2024 06:57:19 GMT
x-cache: TCP_MISS from a95-101-143-189.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.bd8f655f.1726729039.c4140cd
-
GEThttps://th.bing.com/th?id=ODLS.7a9e85dd-6be8-40fb-a521-cbf0703d1bea&w=32&h=32&qlt=94&pcl=fffffa&o=6&cb=13&pid=1.2msedge.exeRemote address:88.221.134.251:443RequestGET /th?id=ODLS.7a9e85dd-6be8-40fb-a521-cbf0703d1bea&w=32&h=32&qlt=94&pcl=fffffa&o=6&cb=13&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3049
cache-control: public, max-age=2360750
date: Thu, 19 Sep 2024 06:57:19 GMT
x-cache: TCP_MISS from a95-101-143-189.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.bd8f655f.1726729039.c4140ce
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.78adb1ed-7ea9-4998-bd8f-2310f9d05278&w=32&h=32&qlt=93&pcl=fffffa&o=6&cb=13&pid=1.2msedge.exeRemote address:88.221.134.251:443RequestGET /th?id=ODLS.78adb1ed-7ea9-4998-bd8f-2310f9d05278&w=32&h=32&qlt=93&pcl=fffffa&o=6&cb=13&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1857
cache-control: public, max-age=2420845
date: Thu, 19 Sep 2024 06:57:19 GMT
x-cache: TCP_MISS from a95-101-143-189.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.bd8f655f.1726729039.c4140d8
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.24f4b782-672d-4c06-90ad-82796945c458&w=32&h=32&qlt=92&pcl=fffffa&o=6&cb=13&pid=1.2msedge.exeRemote address:88.221.134.251:443RequestGET /th?id=ODLS.24f4b782-672d-4c06-90ad-82796945c458&w=32&h=32&qlt=92&pcl=fffffa&o=6&cb=13&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1897
cache-control: public, max-age=2585559
date: Thu, 19 Sep 2024 06:57:19 GMT
x-cache: TCP_MISS from a95-101-143-189.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.bd8f655f.1726729039.c4140d0
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.d7cd049c-80b8-4d81-9fc0-7b5fdfef6fcb&w=32&h=32&qlt=91&pcl=fffffa&o=6&cb=13&pid=1.2msedge.exeRemote address:88.221.134.251:443RequestGET /th?id=ODLS.d7cd049c-80b8-4d81-9fc0-7b5fdfef6fcb&w=32&h=32&qlt=91&pcl=fffffa&o=6&cb=13&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1187
x-check-cacheable: YES
cache-control: public, max-age=2349554
date: Thu, 19 Sep 2024 06:57:19 GMT
x-cache: TCP_MISS from a95-101-143-189.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.bd8f655f.1726729039.c4140d9
-
GEThttps://th.bing.com/th?id=ODLS.69fc1e4e-2410-4cd8-961a-a0953827459d&w=32&h=32&qlt=95&pcl=fffffa&o=6&cb=13&pid=1.2msedge.exeRemote address:88.221.134.251:443RequestGET /th?id=ODLS.69fc1e4e-2410-4cd8-961a-a0953827459d&w=32&h=32&qlt=95&pcl=fffffa&o=6&cb=13&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1877
cache-control: public, max-age=2592000
date: Thu, 19 Sep 2024 06:57:19 GMT
x-cache: TCP_MISS from a95-101-143-189.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.bd8f655f.1726729039.c4140cf
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.83eed5e5-bebf-4dc5-b9b5-4a732cab7d60&w=32&h=32&qlt=96&pcl=fffffa&o=6&cb=13&pid=1.2msedge.exeRemote address:88.221.134.251:443RequestGET /th?id=ODLS.83eed5e5-bebf-4dc5-b9b5-4a732cab7d60&w=32&h=32&qlt=96&pcl=fffffa&o=6&cb=13&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2467
cache-control: public, max-age=1473989
date: Thu, 19 Sep 2024 06:57:20 GMT
x-cache: TCP_MISS from a95-101-143-189.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.bd8f655f.1726729040.c414121
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.b9a84f0d-1c50-4aad-ab54-9a00c4ee8ce3&w=32&h=32&qlt=97&pcl=fffffa&o=6&cb=13&pid=1.2msedge.exeRemote address:88.221.134.251:443RequestGET /th?id=ODLS.b9a84f0d-1c50-4aad-ab54-9a00c4ee8ce3&w=32&h=32&qlt=97&pcl=fffffa&o=6&cb=13&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2323
cache-control: public, max-age=2533027
date: Thu, 19 Sep 2024 06:57:20 GMT
x-cache: TCP_MISS from a95-101-143-189.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.bd8f655f.1726729040.c414122
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.cba8a1ff-4138-4062-97fd-4626016c5dd9&w=32&h=32&qlt=98&pcl=fffffa&o=6&cb=13&pid=1.2msedge.exeRemote address:88.221.134.251:443RequestGET /th?id=ODLS.cba8a1ff-4138-4062-97fd-4626016c5dd9&w=32&h=32&qlt=98&pcl=fffffa&o=6&cb=13&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: SRCHUSR=DOB=20240919
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1709&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1438
cache-control: public, max-age=2592000
date: Thu, 19 Sep 2024 06:57:20 GMT
x-cache: TCP_MISS from a95-101-143-189.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.bd8f655f.1726729040.c414123
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.a22b68c4-57ed-481d-bc72-71170ae93d4d&w=32&h=32&qlt=96&pcl=fffffa&o=6&cb=13&pid=1.2msedge.exeRemote address:88.221.134.251:443RequestGET /th?id=ODLS.a22b68c4-57ed-481d-bc72-71170ae93d4d&w=32&h=32&qlt=96&pcl=fffffa&o=6&cb=13&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2111
x-check-cacheable: YES
cache-control: public, max-age=1499246
date: Thu, 19 Sep 2024 06:57:58 GMT
x-cache: TCP_MISS from a95-101-143-189.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.bd8f655f.1726729078.c41eee7
-
GEThttps://th.bing.com/th?id=ODLS.7a9e85dd-6be8-40fb-a521-cbf0703d1bea&w=32&h=32&qlt=98&pcl=fffffa&o=6&cb=13&pid=1.2msedge.exeRemote address:88.221.134.251:443RequestGET /th?id=ODLS.7a9e85dd-6be8-40fb-a521-cbf0703d1bea&w=32&h=32&qlt=98&pcl=fffffa&o=6&cb=13&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3049
x-check-cacheable: YES
cache-control: public, max-age=1731693
date: Thu, 19 Sep 2024 06:57:58 GMT
x-cache: TCP_MISS from a95-101-143-189.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.bd8f655f.1726729078.c41eee8
-
GEThttps://th.bing.com/th?id=ODLS.cba8a1ff-4138-4062-97fd-4626016c5dd9&w=32&h=32&qlt=99&pcl=fffffa&o=6&cb=13&pid=1.2msedge.exeRemote address:88.221.134.251:443RequestGET /th?id=ODLS.cba8a1ff-4138-4062-97fd-4626016c5dd9&w=32&h=32&qlt=99&pcl=fffffa&o=6&cb=13&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:20.5314538+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-19
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065720
cookie: ipv6=hit=1726732641209&t=4
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XLv0KvyRAQAA58MSCRl/lupEBl89faIW8PWsyS69m164UG5If+5s9UzhNwUcbCRDjpcFwREWe5HkIcvUq26yR7LBR9EXa1+eJ1t82zYIheZKF2LFog/okVWlDWG99pKRcroDgiBDuAsSRYFZssokJbpSooPWInrL1QNRjoyt0g6tUERR6QC6+cGaqZcn8KXC4+tOhwx4Gmyt/0VKB8i9WZUwh9ZdmVBJMN7nTxnFSRAq1mF+HkeXeg==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1731&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729039&WTS=63862325837
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1438
cache-control: public, max-age=2591984
date: Thu, 19 Sep 2024 06:57:58 GMT
x-cache: TCP_MISS from a95-101-143-189.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.bd8f655f.1726729078.c41eeeb
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.a22b68c4-57ed-481d-bc72-71170ae93d4d&w=32&h=32&qlt=91&pcl=fffffa&o=6&cb=13&pid=1.2msedge.exeRemote address:88.221.134.251:443RequestGET /th?id=ODLS.a22b68c4-57ed-481d-bc72-71170ae93d4d&w=32&h=32&qlt=91&pcl=fffffa&o=6&cb=13&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1857
cache-control: public, max-age=2249791
date: Thu, 19 Sep 2024 06:58:05 GMT
x-cache: TCP_MISS from a95-101-143-189.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.bd8f655f.1726729085.c4210a1
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.d7cd049c-80b8-4d81-9fc0-7b5fdfef6fcb&w=32&h=32&qlt=92&pcl=fffffa&o=6&cb=13&pid=1.2msedge.exeRemote address:88.221.134.251:443RequestGET /th?id=ODLS.d7cd049c-80b8-4d81-9fc0-7b5fdfef6fcb&w=32&h=32&qlt=92&pcl=fffffa&o=6&cb=13&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1187
x-check-cacheable: YES
cache-control: public, max-age=2442836
date: Thu, 19 Sep 2024 06:58:05 GMT
x-cache: TCP_MISS from a95-101-143-189.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.bd8f655f.1726729085.c4210a5
-
GEThttps://th.bing.com/th?id=ODLS.24f4b782-672d-4c06-90ad-82796945c458&w=32&h=32&qlt=94&pcl=fffffa&o=6&cb=13&pid=1.2msedge.exeRemote address:88.221.134.251:443RequestGET /th?id=ODLS.24f4b782-672d-4c06-90ad-82796945c458&w=32&h=32&qlt=94&pcl=fffffa&o=6&cb=13&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2111
x-check-cacheable: YES
cache-control: public, max-age=2467567
date: Thu, 19 Sep 2024 06:58:05 GMT
x-cache: TCP_MISS from a95-101-143-189.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.bd8f655f.1726729085.c4210a6
-
GEThttps://th.bing.com/th?id=ODLS.7a9e85dd-6be8-40fb-a521-cbf0703d1bea&w=32&h=32&qlt=95&pcl=fffffa&o=6&cb=13&pid=1.2msedge.exeRemote address:88.221.134.251:443RequestGET /th?id=ODLS.7a9e85dd-6be8-40fb-a521-cbf0703d1bea&w=32&h=32&qlt=95&pcl=fffffa&o=6&cb=13&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2323
x-check-cacheable: YES
cache-control: public, max-age=2184989
date: Thu, 19 Sep 2024 06:58:05 GMT
x-cache: TCP_MISS from a95-101-143-189.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.bd8f655f.1726729085.c4210a7
-
GEThttps://th.bing.com/th?id=ODLS.69fc1e4e-2410-4cd8-961a-a0953827459d&w=32&h=32&qlt=96&pcl=fffffa&o=6&cb=13&pid=1.2msedge.exeRemote address:88.221.134.251:443RequestGET /th?id=ODLS.69fc1e4e-2410-4cd8-961a-a0953827459d&w=32&h=32&qlt=96&pcl=fffffa&o=6&cb=13&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2111
cache-control: public, max-age=2592000
date: Thu, 19 Sep 2024 06:58:05 GMT
x-cache: TCP_MISS from a95-101-143-189.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.bd8f655f.1726729085.c4210a0
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.a22b68c4-57ed-481d-bc72-71170ae93d4d&w=32&h=32&qlt=97&pcl=fffffa&o=6&cb=13&pid=1.2msedge.exeRemote address:88.221.134.251:443RequestGET /th?id=ODLS.a22b68c4-57ed-481d-bc72-71170ae93d4d&w=32&h=32&qlt=97&pcl=fffffa&o=6&cb=13&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1897
cache-control: public, max-age=2591979
date: Thu, 19 Sep 2024 06:58:05 GMT
x-cache: TCP_MISS from a95-101-143-189.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.bd8f655f.1726729085.c4210a3
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.b9a84f0d-1c50-4aad-ab54-9a00c4ee8ce3&w=32&h=32&qlt=98&pcl=fffffa&o=6&cb=13&pid=1.2msedge.exeRemote address:88.221.134.251:443RequestGET /th?id=ODLS.b9a84f0d-1c50-4aad-ab54-9a00c4ee8ce3&w=32&h=32&qlt=98&pcl=fffffa&o=6&cb=13&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0FFCF9ED252E65C3245BED1224CA64F4
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=C0951B702A2F49D7A9720CC8BB0B949F&dmnchg=1
cookie: ak_bmsc=FCBC769030B53A587336174B4E4F1E79~000000000000000000000000000000~YAAQSjZ6XGD0KvyRAQAAuicSCRk5RArEOMNuf2QKQ5Afa1IC1qR7M+JF8Ta73MhMijEmmu6o/e3H4hpMgT/WhGZxj2/4OaSd/d53e0pvpmD9zaXW7f5p3OFF9JYvhG6bN4NZ05nZ8E15q+kYUiDqd2e7gl70JaEplVIILr4SOQKplcxJiq/RIlG5WGXuN5OfLQDJMJ+qY6Ix6DX75smxl4HD3y/q4Hb+attxX2anGF3upuEnM7TjhzUG81jcYdU3BJO6+SIw+Fm2j+kZQ0caXXkRa5QX+eWq2fcl3Ds8Er4oD1DUz2ZTJ98HZd5QWLhXrhjUGGJV2GEUA7dyZVayTORemViJpyoHmzSfzVPhCQgnAwpovoZ7yKrPJl7VrZZ9YzoLVikYNuU=
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20240919&T=1726729037000
cookie: _Rwho=u=d&ts=2024-09-19
cookie: ipv6=hit=1726732641209&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-09-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-19T06:57:58.4270053+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=09A697FCA4EB6D1A2A688303A50F6C58&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&BLOCK=TS=240919065758
cookie: _EDGE_S=F=1&SID=09A697FCA4EB6D1A2A688303A50F6C58&mkt=en-gb
cookie: bm_sv=B498F0D946A37589C7F4992D78F0C7BF~YAAQSjZ6XMH0KvyRAQAAyN8SCRlFq0v2hxk4c0cR8OSwMB1etgQZLyzqgwDzaG0uOCDmUvi98fr5QS7gqHeuaeJM2aheIyKNdUv9B4X8AzlXasCInMu+K2t0dB1r5YeKcoszaCjP7uHAsLlYDJW9P3AyO9ryoRzfcaTsbX/p7PRHj1AbQu7ukrHRTnSFIU3a/2zFZcLtc5bYrEgYqUlJPuEKQuN4aj0pNUdT8N+6EQj+VFMrR+Fplm3S1uvmiw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=1691&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1726729078&WTS=63862325837&THEME=0&WEBTHEME=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3049
cache-control: public, max-age=2592000
date: Thu, 19 Sep 2024 06:58:05 GMT
x-cache: TCP_MISS from a95-101-143-189.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.bd8f655f.1726729085.c4210a4
x-check-cacheable: YES
-
Remote address:95.101.143.178:443RequestGET /rp/xvEz2IbMlyghPZ3oNAHr9N-xMOA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: E6VRkNYBWPjLg+NxAtCPwQ==
last-modified: Sat, 20 Jul 2024 02:59:45 GMT
etag: 0x8DCA868026E5F1B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7ac9f34e-201e-0014-33e6-e94cc3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2471
cache-control: public, no-transform, max-age=158246
expires: Sat, 21 Sep 2024 02:54:46 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9959
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/NJPeXRPI4yyNaXUHIeOQwQkEzeo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC9C660535E923
akamai-grn: 0.ce361602.1725621607.30e0554
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: bnQcUw+fKGFh6aNMiLigVg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 259cada9-901e-00a8-5449-d99a02000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 8830
cache-control: public, no-transform, max-age=30620
expires: Thu, 19 Sep 2024 15:27:40 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af995a
timing-allow-origin: *
-
Remote address:95.101.143.178:443RequestGET /rp/V793ayrBYjBUm-0gdrJPAEYeUiw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: dbzAhNDtA54biTyiiODCKw==
last-modified: Fri, 28 Jun 2024 18:20:45 GMT
etag: 0x8DC979F0705C8E6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d6bbab93-001e-0071-6b0e-cbe287000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 4908
cache-control: public, no-transform, max-age=389800
expires: Mon, 23 Sep 2024 19:14:00 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af995b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/K3hC1_cQXGFr6cxRJVWYpzZJaAM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: bJNwzHWywBuWP28bX2mBGQ==
last-modified: Mon, 25 Mar 2024 20:51:22 GMT
etag: 0x8DC4D0D5492CDFE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5907b4ed-901e-0011-1e39-049e18000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=144260
expires: Fri, 20 Sep 2024 23:01:40 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af995c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/OyRnaZe6gJ8kMXuak91zU0baVM4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: FoisUan6I6x8k5j8xOd43Q==
last-modified: Fri, 09 Feb 2024 09:23:43 GMT
etag: 0x8DC2950CF42D5C2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2c8af08b-401e-004f-4d7e-0775f8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 264
cache-control: public, no-transform, max-age=114766
expires: Fri, 20 Sep 2024 14:50:06 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af995d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/_cQCYzUIUDtiKJi2Mubb5vkdlxs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: BqDy58++KpP6pd5VjlogiA==
last-modified: Mon, 22 Jul 2024 21:39:04 GMT
etag: 0x8DCAA96B5AE1E74
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6a2904ac-901e-00a8-7f06-eb9a02000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=43333
expires: Thu, 19 Sep 2024 18:59:33 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af995e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/TaNyfCzxqBX9l7QZbgZUegopTuI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 4vFQ72ZNf8ORyGv0/A7BUA==
last-modified: Mon, 22 Jul 2024 21:39:04 GMT
etag: 0x8DCAA96B5AD8068
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a85990ad-101e-001f-0131-e1b7a8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 936
akamai-grn: 0.a1777b5c.1725332428.39198c9
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=180543
expires: Sat, 21 Sep 2024 09:06:23 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af995f
timing-allow-origin: *
-
Remote address:95.101.143.178:443RequestGET /rp/ziP8pemc67tw0mIFPEfhzfnzK5M.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: XICozSV49atMnCnBcmNvXA==
last-modified: Wed, 12 Jun 2024 06:49:39 GMT
etag: 0x8DC8AABD4EBB0BE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e0ee91cc-601e-0093-605a-ffdfa6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1177
cache-control: public, no-transform, max-age=387990
expires: Mon, 23 Sep 2024 18:43:50 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9961
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/cT_qK1uh6kZFRE9LZ0dSVBpP3BY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCB84D5B8955BC
akamai-grn: 0.3c367a5c.1726389459.32d90601
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 157
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Z1W8TWfBchCuisF6f+VtFQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 49010c8c-901e-0011-116b-f49e18000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=38573
expires: Thu, 19 Sep 2024 17:40:13 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9962
timing-allow-origin: *
-
Remote address:95.101.143.178:443RequestGET /rp/wfFvd-T0rsyA2t0l6hXtEJNsyQE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: kpsfiKoLdmYJ5Mpbl3DcJA==
last-modified: Fri, 06 Sep 2024 04:36:19 GMT
etag: 0x8DCCE2D742A54C9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f7659ecd-b01e-0080-7872-00fbaa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 71736
akamai-grn: 0.4eba1302.1725760337.2f74cd06
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=181452
expires: Sat, 21 Sep 2024 09:21:32 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af996e
timing-allow-origin: *
-
Remote address:95.101.143.178:443RequestGET /rp/2DP4HPIfaNQ7pkpsKIkpRa3DF6Y.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: w8DrXgREl1d77JG1lw9tMA==
last-modified: Thu, 06 Apr 2023 01:34:24 GMT
etag: 0x8DB363F0DFEA7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f4dc4039-601e-0067-7ac6-fe1450000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=339109
expires: Mon, 23 Sep 2024 05:09:09 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af996f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/u_GGw6GRNYCXHP6ehhD-V8pbz4s.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 6KfinVzeiapqz+fNXS4HCw==
last-modified: Mon, 16 Sep 2024 17:33:13 GMT
etag: 0x8DCD675A41D73D8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 598be84b-601e-0083-4491-081ace000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.a7777b5c.1726535773.5969c63
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=232876
expires: Sat, 21 Sep 2024 23:38:36 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9970
timing-allow-origin: *
-
Remote address:95.101.143.178:443RequestGET /rp/jZjSh5AHStaNJxXQwyPphbnzJA4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: P6P9pl4eKTEuCg64qTnQ6A==
last-modified: Wed, 18 Sep 2024 03:06:58 GMT
etag: 0x8DCD78EF5CDCA9A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 15e444e9-701e-00c2-408c-09422a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.be777b5c.1726641254.1617972
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=340564
expires: Mon, 23 Sep 2024 05:33:24 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9971
timing-allow-origin: *
-
Remote address:95.101.143.178:443RequestGET /rp/1rUTIFRcUHTZUBaDs_0q8KvUlR0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: uPBUJIO4GUy5hHrMPulrgA==
last-modified: Thu, 30 May 2024 06:05:20 GMT
etag: 0x8DC806E7C689F6C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1923a302-601e-0005-69a2-b2d677000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2707
cache-control: public, no-transform, max-age=89426
expires: Fri, 20 Sep 2024 07:47:46 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9972
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/lLk8XmbdNzzlnPRzVzDhaF9yjqw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: l5PXwpOyUFdqY44wmnrCag==
last-modified: Wed, 17 Aug 2022 06:38:42 GMT
etag: 0x8DA801B209CE9AE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a348f5d7-901e-0063-4c89-aa9957000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=305353
expires: Sun, 22 Sep 2024 19:46:33 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9973
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA8016A4AEB24C
akamai-grn: 0.aa777b5c.1724670208.19f8312e
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: xl2SFLZCQEcsZUNAUSfMmA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2978b574-101e-0075-72a8-f78b7d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 393
cache-control: public, no-transform, max-age=136968
expires: Fri, 20 Sep 2024 21:00:08 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9974
timing-allow-origin: *
-
Remote address:95.101.143.178:443RequestGET /rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: 0ApKmxnWdlgJ/r3VvxbmFQ==
last-modified: Wed, 17 Aug 2022 05:18:49 GMT
etag: 0x8DA800FF7F6EFE0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6f28a4a5-101e-004c-3ed6-7cd51a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=46347
expires: Thu, 19 Sep 2024 19:49:47 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9975
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/n21aGRCN5EKHB3qObygw029dyNU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8D93B91568DF318
akamai-grn: 0.76361602.1724400478.129cd850
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: hRrTe9xFPcEQGLGPgVvjhw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9c355ff6-e01e-00c8-592c-240260000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 835
akamai-grn: 0.17701102.1725268451.ff9963
akamai-grn: 0.04071002.1725553854.1f492a3a
cache-control: public, max-age=110833
expires: Fri, 20 Sep 2024 13:44:33 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9976
timing-allow-origin: *
-
Remote address:95.101.143.178:443RequestGET /rp/Gyuq2bqitqDJM0BeAkbKXGlQXNw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: wQmZQwuzNQKGWvk013IgpA==
last-modified: Wed, 17 Aug 2022 05:37:09 GMT
etag: 0x8DA8012871F1AB6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f53231a6-b01e-0029-670a-f33ad8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=104074
expires: Fri, 20 Sep 2024 11:51:54 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9977
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/9cuwOQ_qE7qTGKohzrf_gIjTlPI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: FXbNzL5WiMdS7y/N9ZEDfg==
last-modified: Wed, 21 Jun 2023 19:04:23 GMT
etag: 0x8DB728A53C05A59
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c0152765-e01e-0069-5430-fe3de0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=268688
expires: Sun, 22 Sep 2024 09:35:28 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9978
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/gKwIRAF4fg7noG1zyeUz8x3Jdhc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: rSmdN6tN5TS/1yEQ8Z6pNA==
last-modified: Wed, 17 Aug 2022 06:27:54 GMT
etag: 0x8DA80199E3F8B92
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0baaaeff-c01e-006e-361e-045183000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 507
cache-control: public, no-transform, max-age=132658
expires: Fri, 20 Sep 2024 19:48:18 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9979
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/_2I169N92jVtSc_VEsV0nma5sRY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC7A4E463C1AA1
akamai-grn: 0.08071002.1726217166.afe365c2
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: Ij6CMW7d9STrT+a4Nf7dFA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c36c48a9-a01e-0025-3790-f7add0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 327
cache-control: public, no-transform, max-age=228676
expires: Sat, 21 Sep 2024 22:28:36 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af997a
timing-allow-origin: *
-
Remote address:95.101.143.178:443RequestGET /rp/9xGNA8UskvA9WHF58zbLOHZ5HvI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: rimZQyGjXssDEnuSlgMaJA==
last-modified: Wed, 17 Aug 2022 05:22:07 GMT
etag: 0x8DA80106D9140B6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 262ac5cb-201e-0004-5834-0089ab000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=91121
expires: Fri, 20 Sep 2024 08:16:01 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af997b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/5L3iD467J3iJWEPwIjxlK0MMDpY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC2D947800DADE
akamai-grn: 0.3f421202.1726604870.1e432214
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: yaTET5I1fmUKhVemn0wu5w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 48823962-c01e-0060-145a-8639b5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 786
vary: Accept-Encoding
cache-control: public, no-transform, max-age=91014
expires: Fri, 20 Sep 2024 08:14:14 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af997c
timing-allow-origin: *
-
Remote address:95.101.143.178:443RequestGET /rs/6s/xm/nj/nt6a1ZR520utsLoZmSYgwxdOPgI.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Mon, 01 Apr 2024 12:01:59 GMT
x-eventid: 66e2b025f1a64a66b3192ffe70e16e37
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E212
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-up/bKr+Y1xHYtIUC929GoVRO+az+BCC7mypdrw7hCP4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
cache-control: public, max-age=108538
expires: Fri, 20 Sep 2024 13:06:18 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af997d
timing-allow-origin: *
-
Remote address:95.101.143.178:443RequestGET /rp/psgXZvzYJMEW2ydikIk493Va1d4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC0D6722D2BE26
akamai-grn: 0.ce361602.1723639933.1bb3afbf
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: cbryIH17LuJqgju0sWrerw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b89c1229-201e-00bd-4cf0-db8db1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 660
cache-control: public, no-transform, max-age=109716
expires: Fri, 20 Sep 2024 13:25:56 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af997e
timing-allow-origin: *
-
Remote address:95.101.143.178:443RequestGET /rp/Gw7eETSwe7GHmKwW1lRqGPQJXRo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: YJcbeBoyJrUd/JMws9hIjA==
last-modified: Thu, 15 Sep 2022 21:37:34 GMT
etag: 0x8DA97628074CD66
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5ebea17b-901e-0054-391a-f5af06000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1240
cache-control: public, no-transform, max-age=267128
expires: Sun, 22 Sep 2024 09:09:28 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af997f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/3US3nNU_RgsSNFm9Bzw6xgeuOHk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 3oJXdoKCccwZtecuhRR/nw==
last-modified: Thu, 09 Nov 2023 08:38:27 GMT
etag: 0x8DBE0FF3E5AED48
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6eb78d66-801e-00f1-3052-2cf97c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=108451
expires: Fri, 20 Sep 2024 13:04:51 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9980
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/ZROPcAEhbj2oVXAWpOfdV-3E98k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: XDB88L/1tOMJK/y+pV86vg==
last-modified: Mon, 22 Jul 2024 22:44:52 GMT
etag: 0x8DCAA9FE65C9018
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2489b4be-501e-007c-6954-e22a53000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1727
cache-control: public, no-transform, max-age=178548
expires: Sat, 21 Sep 2024 08:33:08 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af999e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/K_V1CARn2Q2lTs5njJKUvUkHyi4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: zk7Mu+IZ+1Afv84KFZt8XQ==
last-modified: Tue, 06 Jun 2023 10:30:54 GMT
etag: 0x8DB66791BAB4052
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0cd416c8-201e-0049-6ee3-fd4647000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=419530
expires: Tue, 24 Sep 2024 03:29:30 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af999f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/awRIKLY04rWw5wNlVL186SolQSo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: yrT84kD84PN8304R0Pvg0w==
last-modified: Tue, 27 Aug 2024 19:59:59 GMT
etag: 0x8DCC6D2D4C09C7D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d631388f-c01e-007e-54ef-f994eb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 7001
cache-control: public, no-transform, max-age=300995
expires: Sun, 22 Sep 2024 18:33:55 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99a0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/fRSNKQanUHk53F1a1Bi8UA71Qt4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: +jWBJey2nJqR+pG7G7E28A==
last-modified: Wed, 17 Aug 2022 06:26:50 GMT
etag: 0x8DA801978517195
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 63ef860f-101e-0052-4d07-047844000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 197
cache-control: public, no-transform, max-age=123560
expires: Fri, 20 Sep 2024 17:16:40 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99a1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rs/6s/ku/jnc,nj/cNbseG2vlUH2ubvgjbDJtgTzQPo.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Tue, 16 Aug 2022 23:21:32 GMT
x-eventid: 66aa8aa971424f6b9c033a2852a83f6e
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E079
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-vL3M6hS1OslHvvaW8puiJxvFliQamrtETWfuqQDFnWI='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
cache-control: public, max-age=345885
expires: Mon, 23 Sep 2024 07:02:05 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99a2
timing-allow-origin: *
-
Remote address:95.101.143.178:443RequestGET /rp/NfTD8Ovh04Y_Ni14YxqYB8R_2_Q.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB9A6954A9FE01
akamai-grn: 0.96777b5c.1721494426.5db8fd6
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: fr82fvtvcsicFIwsSPlj7g==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 10f713d3-901e-0044-1cc7-026a6e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 487
cache-control: public, no-transform, max-age=254027
expires: Sun, 22 Sep 2024 05:31:07 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99a3
timing-allow-origin: *
-
Remote address:95.101.143.178:443RequestGET /rp/910ptS3pcIDQ7a5acMaHuQliuN0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC38DFAB63CF33
akamai-grn: 0.521a1202.1726050193.40e15307
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: eh63mOkIBbFjgAwCOpOf1w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 24060e82-a01e-001a-3103-e26573000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 854
cache-control: public, no-transform, max-age=111411
expires: Fri, 20 Sep 2024 13:54:11 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99a4
timing-allow-origin: *
-
Remote address:95.101.143.178:443RequestGET /rp/yZjAz6-B4hIBhJ6D3nAyY_Ebn44.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: WEjo6St2+BsB3AUDglK12Q==
last-modified: Tue, 30 Apr 2024 12:47:19 GMT
etag: 0x8DC6913AC80D00E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c62fe076-101e-0011-11ff-9bdf9e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 226
cache-control: public, no-transform, max-age=44841
expires: Thu, 19 Sep 2024 19:24:41 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99a5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/UftfQbYuKvGGEUHPU3QGHYd90Z8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801660363690
akamai-grn: 0.521a1202.1726019491.3404f85d
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: 6W4GJTTFhKoLN+eXDWPo3Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d2ee816a-201e-00f8-6ef7-2cbcaf000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 419
cache-control: public, no-transform, max-age=67918
expires: Fri, 20 Sep 2024 01:49:18 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99a6
timing-allow-origin: *
-
Remote address:95.101.143.178:443RequestGET /rp/6mZmj1db42G_jniFgdT7MCvBgyA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA800F9D12D39D
akamai-grn: 0.4eba1302.1725237729.825677d3
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: kdgVpI0X+oWcnOv0ZCUuIA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8ac615ed-401e-0078-5788-3143a9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 415
cache-control: public, no-transform, max-age=74242
expires: Fri, 20 Sep 2024 03:34:42 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99a7
timing-allow-origin: *
-
Remote address:95.101.143.178:443RequestGET /rp/mOy7YpeLJ3c40BBAFNUI6SmOUTY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC449C08B165CD
akamai-grn: 0.02d01702.1716242729.2a183a4e
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: Tm502hkAmxWuxzxBM7uX9A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 418136fd-101e-00b8-13a8-761eec000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 584
cache-control: public, no-transform, max-age=134335
expires: Fri, 20 Sep 2024 20:16:15 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99a8
timing-allow-origin: *
-
Remote address:95.101.143.178:443RequestGET /rp/EcPZJcvBpS1TWE_YYG-PcTqlkRQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB5DF7C626EC15
akamai-grn: 0.c3777b5c.1726432850.15747c04
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: dqPx6aRSVk4Pjc5sDuER6A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b8db4e91-901e-007b-1a7d-eca2cd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 19997
vary: Accept-Encoding
cache-control: public, no-transform, max-age=120858
expires: Fri, 20 Sep 2024 16:31:38 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99a9
timing-allow-origin: *
-
Remote address:95.101.143.178:443RequestGET /rp/hkXWsTcGTHs44QxzZyThd4fbbPM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: cQ12N8x+IbYv0+/mq6H9Jw==
last-modified: Tue, 01 Nov 2022 22:37:14 GMT
etag: 0x8DABC599FC7792B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e0ae0c55-601e-00f9-3762-44e373000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=46194
expires: Thu, 19 Sep 2024 19:47:14 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99aa
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/jA1xMqBzlpnpE2ru1-s0ybbi8MM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: OuXcJlOLJ5YKncHzThxbVw==
last-modified: Tue, 07 May 2024 17:04:47 GMT
etag: 0x8DC6EB7CCE4008D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dd5ada71-c01e-0023-77f8-f39e6f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 11731
akamai-grn: 0.76361602.1724341010.108d4462
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=228020
expires: Sat, 21 Sep 2024 22:17:40 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99ab
timing-allow-origin: *
-
Remote address:95.101.143.178:443RequestGET /rp/zlfm-hC70pZAs62UVTTl3KShKOE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: wMjND6gwy3LKsXBo8Ww74w==
last-modified: Wed, 17 Aug 2022 07:07:40 GMT
etag: 0x8DA801F2C4C11E6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f6dc0134-301e-00c3-4db9-f51df6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 481
akamai-grn: 0.4c1a1202.1725944094.444f6be4
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=109109
expires: Fri, 20 Sep 2024 13:15:49 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99ac
timing-allow-origin: *
-
Remote address:95.101.143.178:443RequestGET /rp/CcMXS8Oo0OUnUE0LzYK9AFJ6la8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: rqa21C4TqvhBKaqsPZN5dA==
last-modified: Wed, 17 Aug 2022 05:27:07 GMT
etag: 0x8DA801120BEDFE9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e1075256-901e-005c-49b1-0251f4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 808
cache-control: public, no-transform, max-age=365673
expires: Mon, 23 Sep 2024 12:31:53 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99be
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/nc60aT-MXWFDGmlflZLjNBVVxkM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBD1C878DF6220
akamai-grn: 0.95777b5c.1724290108.cb4c460
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: FOSg83CHS0e4hPgLfMT99Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 500e37eb-301e-004d-1848-072fbd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 3450
cache-control: public, no-transform, max-age=109403
expires: Fri, 20 Sep 2024 13:20:43 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99bf
timing-allow-origin: *
-
Remote address:95.101.143.178:443RequestGET /rp/X-RU3l-2R4Eoz9TUYWyziyccOjA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: WtL+AZkqTZVxjfCn+olL5A==
last-modified: Fri, 30 Aug 2024 08:59:39 GMT
etag: 0x8DCC8D214BCB36A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9781e665-601e-0093-21a0-fedfa6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=138636
expires: Fri, 20 Sep 2024 21:27:56 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99c0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/czeEPNlpDVWsmJfEnL747Yh-AxQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: dnpmZoUOxlJ89heLQg9RPg==
last-modified: Fri, 30 Aug 2024 08:59:39 GMT
etag: 0x8DCC8D214BC9991
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d3fcc6f3-a01e-009c-053f-07a9ca000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=87485
expires: Fri, 20 Sep 2024 07:15:25 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99c1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/0xwjPVHMV_riAjzlUFZpZ7mTMfc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: ImCPZrGBSVKveV6uUBD+UQ==
last-modified: Mon, 16 Sep 2024 18:17:04 GMT
etag: 0x8DCD67BC4481C09
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 248665fb-601e-0005-0891-08d677000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.a1777b5c.1726535833.9ee3440
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=232911
expires: Sat, 21 Sep 2024 23:39:11 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99c2
timing-allow-origin: *
-
Remote address:95.101.143.178:443RequestGET /rp/Q1Z1cF6gZCkTBd0Gx8Q7LjbPAlQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: zuFQz1oRxyQdhJXdK95hOQ==
last-modified: Fri, 26 Apr 2024 20:53:19 GMT
etag: 0x8DC6632E78BC07B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 611e67ee-701e-0028-3be2-9b2482000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=272720
expires: Sun, 22 Sep 2024 10:42:40 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99c3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/c-fFhdYRA7hrgA3Cjv5N8G-RPq4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Rxj5TOYAI/fNehCD/PUVdQ==
last-modified: Thu, 05 Sep 2024 02:06:04 GMT
etag: 0x8DCCD4F4C526741
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 27017dac-c01e-0041-6163-ff5c48000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=106279
expires: Fri, 20 Sep 2024 12:28:39 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99c4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/R5OIlHZUEYWuNhJa46yx5Wir2pM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: sbJ/BFEx86eoWqpF1v/OBg==
last-modified: Thu, 05 Sep 2024 02:06:04 GMT
etag: 0x8DCCD4F4C5293B5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 605d38cc-e01e-001b-3d63-ff3aaf000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 622
cache-control: public, no-transform, max-age=391068
expires: Mon, 23 Sep 2024 19:35:08 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99c5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/uiannz55FdT0j3p9jGwegfI5aIY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: R0hRHsurcD1pLX+6Vf4lXQ==
last-modified: Wed, 17 Aug 2022 06:57:26 GMT
etag: 0x8DA801DBE7E5F85
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ce262f59-f01e-0007-3151-fc68cf000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 688
cache-control: public, no-transform, max-age=84693
expires: Fri, 20 Sep 2024 06:28:53 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99c6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/2aoRyEWW9Ny2fpwIAYDVt0iX9TA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: uU0lKh3SulhqMAZAxD+VoQ==
last-modified: Fri, 13 Sep 2024 16:21:21 GMT
etag: 0x8DCD4101AB31E08
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5f7bdf6b-201e-0076-709c-078ee4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=127432
expires: Fri, 20 Sep 2024 18:21:12 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99c7
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/8w26ODmd1hk4C30WJtfkdBYFSfE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA45BED7C5BCF7
akamai-grn: 0.4c1a1202.1725798168.208efddc
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: RyGzYQ1bPsIUh6P5T7D2GQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 160912d0-601e-008d-7940-6572f8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 335
cache-control: public, max-age=51126
expires: Thu, 19 Sep 2024 21:09:26 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99c8
timing-allow-origin: *
-
Remote address:95.101.143.178:443RequestGET /rp/y1tiMssL1_ZRGIkBjxDYmR2kX8o.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Mu+4u1+ZO0orsL04es/kgA==
last-modified: Wed, 17 Aug 2022 07:04:56 GMT
etag: 0x8DA801ECA858075
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ff333e96-201e-0041-0ce1-2bb8b5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 171
cache-control: public, no-transform, max-age=389332
expires: Mon, 23 Sep 2024 19:06:12 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99c9
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/ydDuUFvQrnTEDpvE14Ya7abrPGk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 4a3fKAPxT8n6JSY4NlwK9Q==
last-modified: Thu, 11 Jan 2024 22:51:23 GMT
etag: 0x8DC12F7D61A2E2B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 60030ca9-e01e-001b-1c1b-ff3aaf000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1067
cache-control: public, no-transform, max-age=359136
expires: Mon, 23 Sep 2024 10:42:56 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99ca
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/ID-70CBAEOXh6Nwxga-CxgpUq4k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Hld4hrLTgdOY14/WVAnFqg==
last-modified: Wed, 17 Aug 2022 05:39:53 GMT
etag: 0x8DA8012E93D38A8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dfa461a3-501e-006c-035e-00ef3b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 488
cache-control: public, no-transform, max-age=118867
expires: Fri, 20 Sep 2024 15:58:27 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99cc
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/eKvcHdnNwo1WcxoSioV4ztnfZk8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBE0FF3E5BA097
akamai-grn: 0.d78f655f.1726538937.4ab3acf
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: oqLg+91b3FmpcS7e8iKMsQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a809be5e-901e-0011-294a-b09e18000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1143
vary: Accept-Encoding
cache-control: public, no-transform, max-age=179517
expires: Sat, 21 Sep 2024 08:49:17 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99cd
timing-allow-origin: *
-
Remote address:95.101.143.178:443RequestGET /rp/Sl6vY1j2wPmmjTehdjmHHnjfGYw.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: br
content-md5: MnS8xoVy7BqNYJbmTeirjg==
last-modified: Tue, 17 Sep 2024 11:40:17 GMT
etag: 0x8DCD70D807E4B87
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 81ad851c-a01e-00a3-0432-096169000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.3fc61cb8.1726605591.1ddbb08f
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=302069
expires: Sun, 22 Sep 2024 18:51:49 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af99d2
timing-allow-origin: *
-
Remote address:95.101.143.178:443RequestGET /rp/x6CS8glKlDAxrUISUqfsWELwuk8.gz.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: gzip
content-md5: JmFHQFiSwGoXwagcY8jQCA==
last-modified: Tue, 17 Sep 2024 10:12:52 GMT
etag: 0x8DCD7014A44C75E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 81adcd98-a01e-00a3-6933-096169000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
vary: Accept-Encoding
akamai-grn: 0.8d777b5c.1726600786.24ca32da
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=302452
expires: Sun, 22 Sep 2024 18:58:12 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9d5e
timing-allow-origin: *
-
Remote address:95.101.143.178:443RequestGET /rp/mJUKbhysGPVV0f_zho_k3BkdtlU.gz.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: gzip
content-md5: 8u8SHh8Zl2x2Dd4fQ+ehYQ==
last-modified: Sat, 17 Aug 2024 02:39:11 GMT
etag: 0x8DCBE65C6C9BDB6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f828ef2f-001e-0061-0469-f027ef000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=99266
expires: Fri, 20 Sep 2024 10:31:46 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9d5f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/43BJuM7qM_8Wd1WfIZM2_oK9zrw.gz.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB4A76A8FA2349
akamai-grn: 0.4c1a1202.1726630194.ec34dfe9
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 247
content-type: text/javascript; charset=utf-8
content-encoding: gzip
content-md5: 7JvW+NJmxA/Lpn4O+NJgxw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f4019c94-501e-00a7-0fc5-f3ec6e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
vary: Accept-Encoding
cache-control: public, no-transform, max-age=286400
expires: Sun, 22 Sep 2024 14:30:40 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9d60
timing-allow-origin: *
-
Remote address:95.101.143.178:443RequestGET /rp/JYH6EVh9c-9vYRVXlUUY67eQi8U.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: UJ0edfmHbs3gVvqv71rmIA==
last-modified: Mon, 16 Sep 2024 07:49:32 GMT
etag: 0x8DCD62419F8F5FA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8f50c066-801e-006f-0235-080e5f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=193300
expires: Sat, 21 Sep 2024 12:39:00 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9e55
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:95.101.143.178:443RequestGET /rp/JTLJ67coV-RVtdmIZHcmkZl0BQ8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: yFR3x4fzq0q/b3hPS+ZHCw==
last-modified: Tue, 17 Sep 2024 11:40:26 GMT
etag: 0x8DCD70D85DD9F6D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 81ad8673-a01e-00a3-5732-096169000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=302225
expires: Sun, 22 Sep 2024 18:54:25 GMT
date: Thu, 19 Sep 2024 06:57:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4a367a5c.1726729040.12af9e56
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:8.8.8.8:53Request209.205.72.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request178.143.101.95.in-addr.arpaIN PTRResponse178.143.101.95.in-addr.arpaIN PTRa95-101-143-178deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request178.143.101.95.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request178.143.101.95.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request251.134.221.88.in-addr.arpaIN PTRResponse251.134.221.88.in-addr.arpaIN PTRa88-221-134-251deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestlogin.microsoftonline.comIN AResponselogin.microsoftonline.comIN CNAMElogin.mso.msidentity.comlogin.mso.msidentity.comIN CNAMEak.privatelink.msidentity.comak.privatelink.msidentity.comIN CNAMEwww.tm.ak.prd.aadg.trafficmanager.netwww.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.4www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.23www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.64www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.68www.tm.ak.prd.aadg.trafficmanager.netIN A40.126.31.73www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.2www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.71www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.73
-
GEThttps://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=76395606-fa34-4d62-aa52-85705a571c5c&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22CDF2B295152349F98AA053D509E539F8%22%7dmsedge.exeRemote address:20.190.159.4:443RequestGET /common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=76395606-fa34-4d62-aa52-85705a571c5c&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22CDF2B295152349F98AA053D509E539F8%22%7d HTTP/1.1
Host: login.microsoftonline.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
Upgrade-Insecure-Requests: 1
DNT: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: navigate
Sec-Fetch-Dest: iframe
Referer: https://www.bing.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Content-Encoding: gzip
Expires: -1
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id: e7cfcced-c3ba-4379-9230-298bca130400
x-ms-ests-server: 2.1.18947.4 - NEULR1 ProdSlices
report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
x-ms-srs: 1.P
Referrer-Policy: strict-origin-when-cross-origin
X-XSS-Protection: 0
Set-Cookie: buid=0.AQsAMe_N-B6jSkuT5F9XHpElWnmtoZ62_ZpPi8MrcPluNMcBAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMYmA2Is7DqlDHSA43mEfICclUtR1pX_dVf53uLuXdCbL3R0Kli0iAM1iML3RBWFJhFADWhX2EcbIpzygEdd15xCOaxCb4pw2m3cb12uNrkLkEgAA; expires=Sat, 19-Oct-2024 06:57:20 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: fpc=AndO3y7TPcxNoICvIUyzvq2CeMQLAQAAAE_Cfd4OAAAA; expires=Sat, 19-Oct-2024 06:57:20 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMYj5oKhtjy3gOvUy-c0Uxasjep5-fdGdJC4UDzUrLRVhaP0sUIxPyhs_F1XlEGFK6vuDw8CmGBgVRgSr1G-PprF1H5ldipJ2wez0v93U2ADkPL-PjpSGHcbqRz4Ifvgkv1eh4T39w5VXOfs-3pyLIU01k_1gq4-smViZy1NmnwprUgAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
Set-Cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
Date: Thu, 19 Sep 2024 06:57:20 GMT
Content-Length: 673
-
Remote address:8.8.8.8:53Request4.159.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request138.32.126.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request200.21.107.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request197.87.175.4.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request198.187.3.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request71.190.18.2.in-addr.arpaIN PTRResponse71.190.18.2.in-addr.arpaIN PTRa2-18-190-71deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request71.190.18.2.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request172.214.232.199.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request31.243.111.52.in-addr.arpaIN PTRResponse
-
153.1kB 558.8kB 621 732
HTTP Request
GET https://www.bing.com/qbox?query=&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&oit=0HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=hvereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=12822739d89549208e544a942b024a78&oit=3&cp=1&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=htvereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=064ffab639b948a09e61d77d666dd218&oit=3&cp=2&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=httvereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=16539d7cad054170b277e5b84cd62ed5&oit=3&cp=3&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=httpvereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=3d8dade94f044bb086e9d386c4d0e037&oit=3&cp=4&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=httpsvereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=d1e33bfa7f3a40b0b7ae3ba603770050&oit=3&cp=5&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=https%3Avereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=89025f7f23244dfea050c8e81db96b21&oit=3&cp=6&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=https%3A%2Fvereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=b09568c318c44f62a003b25a7adaf77a&oit=3&cp=7&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=https%3Avereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=2298904d536747619248462ae8740d38&oit=3&cp=6&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=httpsvereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=ecb65752d548447aaf8dcf62170516e4&oit=3&cp=5&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=https%2Fvereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=7f429dbcf5b24cfd99dc97a73e894704&oit=1&cp=6&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=https%2F%2Fvereares.ru&language=en-US&pt=EdgBox&cvid=4dd66a218b394b8b9fc9f3d11afddeda&ig=0bffcabfa4ba46f7b40dca07098b18ff&oit=1&cp=7&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/search?q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531HTTP Response
200HTTP Request
GET https://www.bing.com/sa/simg/Roboto_Regular.woff2HTTP Request
GET https://www.bing.com/sa/simg/Roboto_Semibold.woff2HTTP Request
GET https://www.bing.com/rp/kAwiv9gc4HPfHSU3xUQp2Xqm5wA.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:82,%22BC%22:351,%22SE%22:-1,%22TC%22:-1,%22H%22:356,%22BP%22:360,%22CT%22:380,%22IL%22:2},%22ad%22:[-1,-1,1263,609,1263,1726,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Request
GET https://www.bing.com/rp/9JZoMKGwSFpYBOFiek9nl1XTYtg.br.jsHTTP Request
GET https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg.icoHTTP Response
200HTTP Response
204HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/rp/em88jYr3ZOv7yX3AqoOU5z8EEnA.pngHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1726729037529%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.45%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1726729037529%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729037535%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729037536%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729037537%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DARKMODE%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Response
204HTTP Request
GET https://r.bing.com/rp/NbA_o5_JH0GEi8eQ-UOtARHo4pE.svgHTTP Request
GET https://r.bing.com/rp/Dl3Mgy5b8mZk0rO25YbvLM3bp7Q.svgHTTP Request
GET https://r.bing.com/rp/85L1-RZzWZRkW4lItJd4onjGG2U.svgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2218%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729037538%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729037539%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A463%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A%22ButtonVisible%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729037544%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22Time%22%3A2511%2C%22time%22%3A2513%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1726729038888%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A2514%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1726729038889%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A2515%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1726729038890%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/images/sbi?mmasync=1&ig=CDF2B295152349F98AA053D509E539F8&iid=.5099&ptn=Web&ep=0&iconpl=1HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/rewardsapp/ncheader?ver=49740870&IID=SERP.5056&IG=CDF2B295152349F98AA053D509E539F8HTTP Request
POST https://www.bing.com/rewardsapp/reportActivity?IG=CDF2B295152349F98AA053D509E539F8&IID=SERP.5065&q=https%2F%2Fvereares.ru&cvid=4dd66a218b394b8b9fc9f3d11afddeda&aqs=edge..69i57j69i58.6013j0j4&FORM=ANAB01&PC=U531HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/g2mFaePdYzQOubI8JEItbebrED8.gz.cssHTTP Request
GET https://r.bing.com/rp/_ykiGO1K5rjAQeICdJheT3jfLeY.gz.cssHTTP Request
GET https://r.bing.com/rp/Yb-MiHwFpZo4XYbuuNLKCnyhd1M.gz.cssHTTP Request
GET https://r.bing.com/rp/tPLNa5UcMaQEzzg0acZfPM45N6I.gz.cssHTTP Response
200HTTP Request
GET https://r.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svgHTTP Request
GET https://r.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svgHTTP Request
GET https://r.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svgHTTP Request
GET https://r.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svgHTTP Request
GET https://r.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svgHTTP Request
GET https://r.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svgHTTP Request
GET https://r.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svgHTTP Request
GET https://r.bing.com/rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpgHTTP Request
GET https://r.bing.com/rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpgHTTP Request
GET https://r.bing.com/rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpgHTTP Request
GET https://r.bing.com/rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpgHTTP Request
GET https://r.bing.com/rp/dbmNS45xQvD1diApY1T2HExvOo8.jpgHTTP Request
GET https://r.bing.com/rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpgHTTP Request
GET https://r.bing.com/rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpgHTTP Request
GET https://r.bing.com/rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1726729038926%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2266ebcb4d4f214fd39c49117c0085f745%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1726729038943%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2266ebcb4d4f214fd39c49117c0085f745%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1726729038943%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1726729039144%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1726729039149%2C%22Name%22%3A%22ShowBubble%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039176%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1726729039384%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729039394%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729039394%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1726729039400%2C%22Name%22%3A%22AnimationLoad%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039419%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1726729039420%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5DHTTP Request
GET https://www.bing.com/geolocation/write?isBlocked=true&sid=09A697FCA4EB6D1A2A688303A50F6C58&clientsid=undefinedHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729039428%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729039429%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729039431%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729039444%2C%22Name%22%3A%22ButtonVisible%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1726729039475%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%221168.5%22%2C%22T%22%3A%22CI.AutosuggestBootstrapLoaded%22%2C%22TS%22%3A1726729039476%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%223099.5%22%2C%22T%22%3A%22CI.AutosuggestJSBundleLoaded%22%2C%22TS%22%3A1726729039476%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729039506%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
POST https://www.bing.com/orgid/idtoken/conditionalHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Request
GET https://www.bing.com/ipv6test/test?FORM=MONITRHTTP Response
204HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=CDF2B295152349F98AA053D509E539F8&CID=0FFCF9ED252E65C3245BED1224CA64F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22show%22}]HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/qbox?query=h&language=en-US&pt=EdgBox&cvid=e5a1851117654931acf71de0a2606968&ig=196a8aaecf1c42e6a0a44102793ab5f0&oit=1&cp=1&pgcl=9HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=ht&language=en-US&pt=EdgBox&cvid=e5a1851117654931acf71de0a2606968&ig=e57f6d4ddec9490bb504737154dc1a47&oit=1&cp=2&pgcl=9HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=htt&language=en-US&pt=EdgBox&cvid=e5a1851117654931acf71de0a2606968&ig=44955ad17293462590ee8e13bd2b9ea0&oit=1&cp=3&pgcl=9HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=http&language=en-US&pt=EdgBox&cvid=e5a1851117654931acf71de0a2606968&ig=bae06ec069ee40c1921127d684e16c12&oit=1&cp=4&pgcl=9HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=https&language=en-US&pt=EdgBox&cvid=e5a1851117654931acf71de0a2606968&ig=c3111a23417340bf8e1d01fb0d6b20a9&oit=1&cp=5&pgcl=9HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=https%3A&language=en-US&pt=EdgBox&cvid=e5a1851117654931acf71de0a2606968&ig=e1cf638f2f9e4431b1ba19d17b70e88f&oit=4&cp=6&pgcl=9HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=https%3A.&language=en-US&pt=EdgBox&cvid=e5a1851117654931acf71de0a2606968&ig=c8800553a0484e50a1221d3e5c64b1dc&oit=1&cp=7&pgcl=9HTTP Request
GET https://www.bing.com/search?q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:21,%22BC%22:272,%22SE%22:-1,%22TC%22:-1,%22H%22:297,%22BP%22:298,%22CT%22:299,%22IL%22:2},%22ad%22:[-1,-1,1263,609,1263,1731,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Response
204HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1726729076782%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1726729076783%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1726729076789%2C%22Name%22%3A400%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729076789%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729076790%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729076790%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DARKMODE%22%7D%5DHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2220%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/images/sbi?mmasync=1&ig=E08335B67EB14F37AEC095C9E2F046FC&iid=.5099&ptn=Web&ep=0&iconpl=1HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729076791%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729076793%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729076801%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729076805%2C%22Name%22%3A%22ButtonVisible%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729076806%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729076806%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729076806%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729076806%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729076806%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1726729076806%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729076807%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729076807%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22Time%22%3A657%2C%22time%22%3A659%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1726729077008%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A661%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1726729077010%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A661%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1726729077010%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
POST https://www.bing.com/rewardsapp/ncheader?ver=49740870&IID=SERP.5056&IG=E08335B67EB14F37AEC095C9E2F046FCHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/rewardsapp/reportActivity?IG=E08335B67EB14F37AEC095C9E2F046FC&IID=SERP.5065&q=https%3A.%2F%2Fvereares.ru&cvid=e5a1851117654931acf71de0a2606968&aqs=edge..69i57j69i58.12263j0j9&FORM=ANAB01&PC=U531HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}]HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Request
GET https://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22correlationId%22%3A%2266ebcb7517ca4601b1ff3a7b3b8cfd6e%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1726729077038%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2266ebcb7517ca4601b1ff3a7b3b8cfd6e%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1726729077038%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1726729077092%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077117%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729077215%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729077215%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1726729077235%2C%22Name%22%3A%22AnimationLoad%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077242%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1726729077243%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729077246%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/geolocation/write?isBlocked=true&sid=09A697FCA4EB6D1A2A688303A50F6C58&clientsid=undefinedHTTP Request
GET https://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729077247%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729077247%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
204HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729077248%2C%22Name%22%3A%22ButtonVisible%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1726729077248%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%22456%22%2C%22T%22%3A%22CI.AutosuggestBootstrapLoaded%22%2C%22TS%22%3A1726729077248%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%22899%22%2C%22T%22%3A%22CI.AutosuggestJSBundleLoaded%22%2C%22TS%22%3A1726729077248%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1726729077309%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729077316%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=https%3a.%2f%2fvereares.ru&mkt=en-gb&qry=https%3A.%2F%2Fvereares.ru&cp=7&csr=1&zis=1&msbqf=false&pths=1&cvid=E08335B67EB14F37AEC095C9E2F046FCHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_fdb%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.SpSbInteract%22%2C%22TS%22%3A1726729080958%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Ahttps%3A.%2F%2Fvereares.ru%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1726729081035%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Ahttps%3A.%2F%2Fvereares.ru%22%2C%22AsResponseLength%22%3A%22216%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1726729081133%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Ahttps%3A.%2F%2Fvereares.ru%2Cig%3A5AEBF0E5BEBF4D32AE18B60F1351682B%22%2C%22AnswerInfo%22%3A%22HS%3B20%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1726729081138%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Ahttps%3A%2F%2Fvereares.ru%2Ci%3A1%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1726729082099%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22sbox%22%3A%22typing%22%2C%22time%22%3A5751%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1726729082101%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=https%3a.%2f%2fvereares.ru&mkt=en-gb&qry=https%3A%2F%2Fvereares.ru&cp=6&csr=1&msbqf=false&pths=1&cvid=E08335B67EB14F37AEC095C9E2F046FCHTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=E08335B67EB14F37AEC095C9E2F046FC&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Ahttps%3A%2F%2Fvereares.ru%2Ci%3A1%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1726729082142%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Ahttps%3A%2F%2Fvereares.ru%2Ci%3A1%22%2C%22AsResponseLength%22%3A%2280%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1726729082229%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Ahttps%3A%2F%2Fvereares.ru%2Ci%3A1%2Cig%3A7445AF17B36841859E99FAF8BCB477D7%22%2C%22AnswerInfo%22%3A%22SYC%3B19%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1726729082230%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5DHTTP Request
GET https://www.bing.com/search?q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:21,%22BC%22:332,%22SE%22:-1,%22TC%22:-1,%22H%22:355,%22BP%22:356,%22CT%22:357,%22IL%22:2},%22ad%22:[-1,-1,1263,609,1263,1691,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1726729083961%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1726729083961%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1726729083968%2C%22Name%22%3A454%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729083968%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729083970%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729083970%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DARKMODE%22%7D%5DHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2219%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/images/sbi?mmasync=1&ig=DDD04A7E3B3848F0BFC2170F2A4ACA52&iid=.5099&ptn=Web&ep=0&iconpl=1HTTP Request
GET https://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729083971%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729083972%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729083978%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729083985%2C%22Name%22%3A%22ButtonVisible%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729083986%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729083986%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729083986%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729083986%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729083986%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1726729083986%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729083987%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1726729083987%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22Time%22%3A719%2C%22time%22%3A721%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1726729084197%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A724%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1726729084200%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A725%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1726729084201%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
POST https://www.bing.com/rewardsapp/ncheader?ver=49740870&IID=SERP.5056&IG=DDD04A7E3B3848F0BFC2170F2A4ACA52HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/rewardsapp/reportActivity?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&IID=SERP.5065&q=https%3A%2F%2Fvereares.ru&qs=n&form=QBRE&sp=-1&lq=0&pq=https%3A%2F%2Fvereares.ru&sc=0-19&sk=&cvid=E08335B67EB14F37AEC095C9E2F046FC&ghsh=0&ghacc=0&ghpl=HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}]HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Request
GET https://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22correlationId%22%3A%2266ebcb7c8cf74ff2a333e45cf667bd74%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1726729084210%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2266ebcb7c8cf74ff2a333e45cf667bd74%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1726729084210%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1726729084233%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084251%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729084346%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729084346%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1726729084346%2C%22Name%22%3A%22AnimationLoad%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1726729084370%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729084373%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729084373%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/geolocation/write?isBlocked=true&sid=09A697FCA4EB6D1A2A688303A50F6C58&clientsid=undefinedHTTP Request
GET https://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729084374%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Response
204HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
204HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=DDD04A7E3B3848F0BFC2170F2A4ACA52&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1726729084378%2C%22Name%22%3A%22ButtonVisible%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1726729084378%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%22510%22%2C%22T%22%3A%22CI.AutosuggestBootstrapLoaded%22%2C%22TS%22%3A1726729084378%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%22902%22%2C%22T%22%3A%22CI.AutosuggestJSBundleLoaded%22%2C%22TS%22%3A1726729084378%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1726729084448%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1726729084455%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204 -
88.221.134.251:443https://th.bing.com/th?id=ODLS.b9a84f0d-1c50-4aad-ab54-9a00c4ee8ce3&w=32&h=32&qlt=98&pcl=fffffa&o=6&cb=13&pid=1.2tls, http2msedge.exe9.8kB 58.9kB 69 81
HTTP Request
GET https://th.bing.com/th?id=ODLS.a22b68c4-57ed-481d-bc72-71170ae93d4d&w=32&h=32&qlt=90&pcl=fffffa&o=6&cb=13&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.7a9e85dd-6be8-40fb-a521-cbf0703d1bea&w=32&h=32&qlt=94&pcl=fffffa&o=6&cb=13&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.78adb1ed-7ea9-4998-bd8f-2310f9d05278&w=32&h=32&qlt=93&pcl=fffffa&o=6&cb=13&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.24f4b782-672d-4c06-90ad-82796945c458&w=32&h=32&qlt=92&pcl=fffffa&o=6&cb=13&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.d7cd049c-80b8-4d81-9fc0-7b5fdfef6fcb&w=32&h=32&qlt=91&pcl=fffffa&o=6&cb=13&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.69fc1e4e-2410-4cd8-961a-a0953827459d&w=32&h=32&qlt=95&pcl=fffffa&o=6&cb=13&pid=1.2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.83eed5e5-bebf-4dc5-b9b5-4a732cab7d60&w=32&h=32&qlt=96&pcl=fffffa&o=6&cb=13&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.b9a84f0d-1c50-4aad-ab54-9a00c4ee8ce3&w=32&h=32&qlt=97&pcl=fffffa&o=6&cb=13&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.cba8a1ff-4138-4062-97fd-4626016c5dd9&w=32&h=32&qlt=98&pcl=fffffa&o=6&cb=13&pid=1.2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.a22b68c4-57ed-481d-bc72-71170ae93d4d&w=32&h=32&qlt=96&pcl=fffffa&o=6&cb=13&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.7a9e85dd-6be8-40fb-a521-cbf0703d1bea&w=32&h=32&qlt=98&pcl=fffffa&o=6&cb=13&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.cba8a1ff-4138-4062-97fd-4626016c5dd9&w=32&h=32&qlt=99&pcl=fffffa&o=6&cb=13&pid=1.2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.a22b68c4-57ed-481d-bc72-71170ae93d4d&w=32&h=32&qlt=91&pcl=fffffa&o=6&cb=13&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.d7cd049c-80b8-4d81-9fc0-7b5fdfef6fcb&w=32&h=32&qlt=92&pcl=fffffa&o=6&cb=13&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.24f4b782-672d-4c06-90ad-82796945c458&w=32&h=32&qlt=94&pcl=fffffa&o=6&cb=13&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.7a9e85dd-6be8-40fb-a521-cbf0703d1bea&w=32&h=32&qlt=95&pcl=fffffa&o=6&cb=13&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.69fc1e4e-2410-4cd8-961a-a0953827459d&w=32&h=32&qlt=96&pcl=fffffa&o=6&cb=13&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.a22b68c4-57ed-481d-bc72-71170ae93d4d&w=32&h=32&qlt=97&pcl=fffffa&o=6&cb=13&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.b9a84f0d-1c50-4aad-ab54-9a00c4ee8ce3&w=32&h=32&qlt=98&pcl=fffffa&o=6&cb=13&pid=1.2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
1.1kB 5.1kB 10 11
-
26.0kB 508.0kB 348 400
HTTP Request
GET https://r.bing.com/rp/xvEz2IbMlyghPZ3oNAHr9N-xMOA.br.jsHTTP Request
GET https://r.bing.com/rp/NJPeXRPI4yyNaXUHIeOQwQkEzeo.br.jsHTTP Request
GET https://r.bing.com/rp/V793ayrBYjBUm-0gdrJPAEYeUiw.br.jsHTTP Request
GET https://r.bing.com/rp/K3hC1_cQXGFr6cxRJVWYpzZJaAM.br.jsHTTP Request
GET https://r.bing.com/rp/OyRnaZe6gJ8kMXuak91zU0baVM4.br.jsHTTP Request
GET https://r.bing.com/rp/_cQCYzUIUDtiKJi2Mubb5vkdlxs.br.jsHTTP Request
GET https://r.bing.com/rp/TaNyfCzxqBX9l7QZbgZUegopTuI.br.jsHTTP Request
GET https://r.bing.com/rp/ziP8pemc67tw0mIFPEfhzfnzK5M.br.jsHTTP Request
GET https://r.bing.com/rp/cT_qK1uh6kZFRE9LZ0dSVBpP3BY.br.jsHTTP Request
GET https://r.bing.com/rp/wfFvd-T0rsyA2t0l6hXtEJNsyQE.br.jsHTTP Request
GET https://r.bing.com/rp/2DP4HPIfaNQ7pkpsKIkpRa3DF6Y.br.jsHTTP Request
GET https://r.bing.com/rp/u_GGw6GRNYCXHP6ehhD-V8pbz4s.br.jsHTTP Request
GET https://r.bing.com/rp/jZjSh5AHStaNJxXQwyPphbnzJA4.br.jsHTTP Request
GET https://r.bing.com/rp/1rUTIFRcUHTZUBaDs_0q8KvUlR0.br.jsHTTP Request
GET https://r.bing.com/rp/lLk8XmbdNzzlnPRzVzDhaF9yjqw.br.jsHTTP Request
GET https://r.bing.com/rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.jsHTTP Request
GET https://r.bing.com/rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.jsHTTP Request
GET https://r.bing.com/rp/n21aGRCN5EKHB3qObygw029dyNU.br.jsHTTP Request
GET https://r.bing.com/rp/Gyuq2bqitqDJM0BeAkbKXGlQXNw.br.jsHTTP Request
GET https://r.bing.com/rp/9cuwOQ_qE7qTGKohzrf_gIjTlPI.br.jsHTTP Request
GET https://r.bing.com/rp/gKwIRAF4fg7noG1zyeUz8x3Jdhc.br.jsHTTP Request
GET https://r.bing.com/rp/_2I169N92jVtSc_VEsV0nma5sRY.br.jsHTTP Request
GET https://r.bing.com/rp/9xGNA8UskvA9WHF58zbLOHZ5HvI.br.jsHTTP Request
GET https://r.bing.com/rp/5L3iD467J3iJWEPwIjxlK0MMDpY.br.jsHTTP Request
GET https://r.bing.com/rs/6s/xm/nj/nt6a1ZR520utsLoZmSYgwxdOPgI.js?or=wHTTP Request
GET https://r.bing.com/rp/psgXZvzYJMEW2ydikIk493Va1d4.br.jsHTTP Request
GET https://r.bing.com/rp/Gw7eETSwe7GHmKwW1lRqGPQJXRo.br.jsHTTP Request
GET https://r.bing.com/rp/3US3nNU_RgsSNFm9Bzw6xgeuOHk.br.jsHTTP Request
GET https://r.bing.com/rp/ZROPcAEhbj2oVXAWpOfdV-3E98k.br.jsHTTP Request
GET https://r.bing.com/rp/K_V1CARn2Q2lTs5njJKUvUkHyi4.br.jsHTTP Request
GET https://r.bing.com/rp/awRIKLY04rWw5wNlVL186SolQSo.br.jsHTTP Request
GET https://r.bing.com/rp/fRSNKQanUHk53F1a1Bi8UA71Qt4.br.jsHTTP Request
GET https://r.bing.com/rs/6s/ku/jnc,nj/cNbseG2vlUH2ubvgjbDJtgTzQPo.js?or=wHTTP Request
GET https://r.bing.com/rp/NfTD8Ovh04Y_Ni14YxqYB8R_2_Q.br.jsHTTP Request
GET https://r.bing.com/rp/910ptS3pcIDQ7a5acMaHuQliuN0.br.jsHTTP Request
GET https://r.bing.com/rp/yZjAz6-B4hIBhJ6D3nAyY_Ebn44.br.jsHTTP Request
GET https://r.bing.com/rp/UftfQbYuKvGGEUHPU3QGHYd90Z8.br.jsHTTP Request
GET https://r.bing.com/rp/6mZmj1db42G_jniFgdT7MCvBgyA.br.jsHTTP Request
GET https://r.bing.com/rp/mOy7YpeLJ3c40BBAFNUI6SmOUTY.br.jsHTTP Request
GET https://r.bing.com/rp/EcPZJcvBpS1TWE_YYG-PcTqlkRQ.br.jsHTTP Request
GET https://r.bing.com/rp/hkXWsTcGTHs44QxzZyThd4fbbPM.br.jsHTTP Request
GET https://r.bing.com/rp/jA1xMqBzlpnpE2ru1-s0ybbi8MM.br.jsHTTP Request
GET https://r.bing.com/rp/zlfm-hC70pZAs62UVTTl3KShKOE.br.jsHTTP Request
GET https://r.bing.com/rp/CcMXS8Oo0OUnUE0LzYK9AFJ6la8.br.jsHTTP Request
GET https://r.bing.com/rp/nc60aT-MXWFDGmlflZLjNBVVxkM.br.jsHTTP Request
GET https://r.bing.com/rp/X-RU3l-2R4Eoz9TUYWyziyccOjA.br.jsHTTP Request
GET https://r.bing.com/rp/czeEPNlpDVWsmJfEnL747Yh-AxQ.br.jsHTTP Request
GET https://r.bing.com/rp/0xwjPVHMV_riAjzlUFZpZ7mTMfc.br.jsHTTP Request
GET https://r.bing.com/rp/Q1Z1cF6gZCkTBd0Gx8Q7LjbPAlQ.br.jsHTTP Request
GET https://r.bing.com/rp/c-fFhdYRA7hrgA3Cjv5N8G-RPq4.br.jsHTTP Request
GET https://r.bing.com/rp/R5OIlHZUEYWuNhJa46yx5Wir2pM.br.jsHTTP Request
GET https://r.bing.com/rp/uiannz55FdT0j3p9jGwegfI5aIY.br.jsHTTP Request
GET https://r.bing.com/rp/2aoRyEWW9Ny2fpwIAYDVt0iX9TA.br.jsHTTP Request
GET https://r.bing.com/rp/8w26ODmd1hk4C30WJtfkdBYFSfE.br.jsHTTP Request
GET https://r.bing.com/rp/y1tiMssL1_ZRGIkBjxDYmR2kX8o.br.jsHTTP Request
GET https://r.bing.com/rp/ydDuUFvQrnTEDpvE14Ya7abrPGk.br.jsHTTP Request
GET https://r.bing.com/rp/ID-70CBAEOXh6Nwxga-CxgpUq4k.br.jsHTTP Request
GET https://r.bing.com/rp/eKvcHdnNwo1WcxoSioV4ztnfZk8.br.jsHTTP Request
GET https://r.bing.com/rp/Sl6vY1j2wPmmjTehdjmHHnjfGYw.br.cssHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/x6CS8glKlDAxrUISUqfsWELwuk8.gz.jsHTTP Request
GET https://r.bing.com/rp/mJUKbhysGPVV0f_zho_k3BkdtlU.gz.jsHTTP Request
GET https://r.bing.com/rp/43BJuM7qM_8Wd1WfIZM2_oK9zrw.gz.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/JYH6EVh9c-9vYRVXlUUY67eQi8U.br.jsHTTP Request
GET https://r.bing.com/rp/JTLJ67coV-RVtdmIZHcmkZl0BQ8.br.jsHTTP Response
200HTTP Response
200 -
1.1kB 5.1kB 10 11
-
1.5kB 3.0kB 9 6
-
1.5kB 3.0kB 9 6
-
1.4kB 2.9kB 8 5
-
1.5kB 3.0kB 9 6
-
1.5kB 3.0kB 9 6
-
150 B 52 B 3 1
-
150 B 52 B 3 1
-
150 B 52 B 3 1
-
150 B 52 B 3 1
-
150 B 52 B 3 1
-
20.190.159.4:443https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=76395606-fa34-4d62-aa52-85705a571c5c&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22CDF2B295152349F98AA053D509E539F8%22%7dtls, httpmsedge.exe2.8kB 7.5kB 12 13
HTTP Request
GET https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=76395606-fa34-4d62-aa52-85705a571c5c&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22CDF2B295152349F98AA053D509E539F8%22%7dHTTP Response
200 -
2.1kB 884 B 10 10
-
1.0kB 930 B 8 8
-
57 B 120 B 1 1
DNS Request
vereares.ru
-
56 B 72 B 1 1
DNS Request
google.com
DNS Response
172.217.16.238
-
56 B 72 B 1 1
DNS Request
google.com
DNS Response
172.217.16.238
-
71 B 157 B 1 1
DNS Request
72.32.126.40.in-addr.arpa
-
73 B 144 B 1 1
DNS Request
95.221.229.192.in-addr.arpa
-
57 B 120 B 1 1
DNS Request
vereares.ru
-
700 B 11
-
73 B 159 B 1 1
DNS Request
228.249.119.40.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
81.144.22.2.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
56.135.221.88.in-addr.arpa
-
57 B 120 B 1 1
DNS Request
vereares.ru
-
56 B 316 B 1 1
DNS Request
r.bing.com
DNS Response
95.101.143.17888.221.135.5695.101.143.18488.221.135.5895.101.143.17795.101.143.19395.101.143.19295.101.143.19588.221.135.51
-
57 B 318 B 1 1
DNS Request
th.bing.com
DNS Response
88.221.134.25188.221.134.295.101.143.18288.221.134.25095.101.143.21988.221.135.195.101.143.21195.101.143.18388.221.135.0
-
72 B 158 B 1 1
DNS Request
209.205.72.20.in-addr.arpa
-
219 B 139 B 3 1
DNS Request
178.143.101.95.in-addr.arpa
DNS Request
178.143.101.95.in-addr.arpa
DNS Request
178.143.101.95.in-addr.arpa
-
73 B 139 B 1 1
DNS Request
251.134.221.88.in-addr.arpa
-
71 B 314 B 1 1
DNS Request
login.microsoftonline.com
DNS Response
20.190.159.420.190.159.2320.190.159.6420.190.159.6840.126.31.7320.190.159.220.190.159.7120.190.159.73
-
71 B 157 B 1 1
DNS Request
4.159.190.20.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
138.32.126.40.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
200.21.107.13.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
197.87.175.4.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
198.187.3.20.in-addr.arpa
-
140 B 133 B 2 1
DNS Request
71.190.18.2.in-addr.arpa
DNS Request
71.190.18.2.in-addr.arpa
-
74 B 128 B 1 1
DNS Request
172.214.232.199.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
31.243.111.52.in-addr.arpa
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5f9664c896e19205022c094d725f820b6
SHA1f8f1baf648df755ba64b412d512446baf88c0184
SHA2567121d84202a850791c2320385eb59eda4d697310dc51b1fcd4d51264aba2434e
SHA5123fa5d2c68a9e70e4a25eaac2095171d87c741eec2624c314c6a56f4fa390d6319633bf4c48b1a4af7e9a0451f346beced9693da88cfc7bcba8dfe209cbd1b3ae
-
Filesize
152B
MD5847d47008dbea51cb1732d54861ba9c9
SHA1f2099242027dccb88d6f05760b57f7c89d926c0d
SHA25610292fa05d896a2952c1d602a72d761d34bc776b44d6a7df87e49b5b613a8ac1
SHA512bd1526aa1cc1c016d95dfcc53a78b45b09dde4ce67357fc275ab835dbe1bb5b053ca386239f50cde95ad243a9c1bbb12f7505818577589beecc6084f7b94e83f
-
Filesize
70KB
MD54308671e9d218f479c8810d2c04ea6c6
SHA1dd3686818bc62f93c6ab0190ed611031f97fdfcf
SHA2565addbdd4fe74ff8afc4ca92f35eb60778af623e4f8b5911323ab58a9beed6a9a
SHA5125936b6465140968acb7ad7f7486c50980081482766002c35d493f0bdd1cc648712eebf30225b6b7e29f6f3123458451d71e62d9328f7e0d9889028bff66e2ad2
-
Filesize
62KB
MD5c3c0eb5e044497577bec91b5970f6d30
SHA1d833f81cf21f68d43ba64a6c28892945adc317a6
SHA256eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb
SHA51283d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38
-
Filesize
41KB
MD53fa3fda65e1e29312e0a0eb8a939d0e8
SHA18d98d28790074ad68d2715d0c323e985b9f3240e
SHA256ee5d25df51e5903841b499f56845b2860e848f9551bb1e9499d71b2719312c1b
SHA5124e63a0659d891b55952b427444c243cb2cb6339de91e60eb133ca783499261e333eaf3d04fb24886c718b1a15b79e52f50ef9e3920d6cfa0b9e6185693372cac
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
63KB
MD5710d7637cc7e21b62fd3efe6aba1fd27
SHA18645d6b137064c7b38e10c736724e17787db6cf3
SHA256c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b
SHA51219aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44
-
Filesize
27KB
MD5509d1e75f9876ecde056faafef5ae620
SHA12581fa11587d73ef6f611557954518ebb7908bc5
SHA256b3b355f7ae6902d546436864f69c20e50ef07a43477109c5bd2afd5f0f06e954
SHA512ad16b96f2f91ffdc12e08c1b86612bd9019ba6ea4dd2e1a2c98f586eaf27efafbcd5ca6e238a0ba7fd89a065c3bccb88d756837089e624133b2b33e67521ce7e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5e990122fe64783f4632d22662d8c495c
SHA1fee2a98a388a54fc13f558412daa3f17eb4215dd
SHA2560c54c2e05bd34496f15af149bbd6536294fd5a0cada614b0c3f4713a960a1e18
SHA512f8a10e3ebf2a49b81039c5d9a79392687a90428c663d055aa537ed2449cc00fadc1454c759b7c8e602ce43b744bf4bc1988ff866099d4635762beb0378b9c156
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize960B
MD55d0a11f2a7f7c22b22c8289a2cf30367
SHA1a83ad17d8495f17983962f43f8f6c69baaeaf8c1
SHA25618bd6a8c5303af622059ea5b84e1d40f12dc6c436dc269b17fb02cf69ef97c4f
SHA5121b4338a633bb38d4d6d427e2303dc7a284a051f54b1da77b91f539f0b6a41b3a349dbb0b757e25cd244d916fc37ae7e81667829691695c6a9e62c8e70f0258ab
-
Filesize
388B
MD5dac97deae623f9b469e1ac393188b4fa
SHA1e9ee3dd626b41aa0f9454e98129e0da30bb35a13
SHA2565cafb9cc21e90e87ca549e666aab294aa263fa5df5e9845655d9e76264339427
SHA512bbb781a550d3f5716a06c046bd2982488f67b787536497957d621029a4e1848e89965372c86ebe4bd620630636831212e715de445960cc1d4bafbde837d7ec07
-
Filesize
6KB
MD586689763263770dc5d542f8c9fad78bc
SHA153db7550ff91a4d48c784e69f4e7994df59185d6
SHA25683f8b3d49484188e93822e6bc1df5fd6ec17c2d6f980418b76f25aa8254ef310
SHA5120af1eb8018de80cb488d2a97f8b9765a20b4dde4eeccfdbc53c482179956cfa6dc3b4dc8f1a69c8a634249548c71352d702aa83f8c7e8b2a96f658b4d5ad5ddb
-
Filesize
5KB
MD5d4a095efb63adda563a4d305463e9f65
SHA136bd3cf6c97a33809ec50ea0988a66910816b4bb
SHA256270ad826bcf2c46ef43da473d2ad1f92c16c1b68e51c3a52beb50c4a73e43e68
SHA512717ca896662aeb0d74d5f75210d414e840cd0a9da507a344ffe610a3298745c2cd3f3d8e70bf12afced62196fe4dd8fa0b61fcbcca53cb78e8b0f43fd2c44d99
-
Filesize
6KB
MD52a6cb86336d12026409d939ee91974be
SHA117f74f2210dd514133f044beec42ed544957a435
SHA25636ab7c5d1113982fd3a4ca50454e0000f10feded86f1b4290b11c223f3d8dda1
SHA512c6f245da404ab159e6bc958d6890a94991c28d941eb3ce940d4cae471ae7bb6dd2526d357274271e61df42c381d86b4c34bbb090a66b9a75975587f966a6338e
-
Filesize
6KB
MD57624b6fe91221a8e44710f4e3e1f420a
SHA1c859ab2591e834afebfa82ca2723a545fca71aed
SHA2569a6f697f6c2451e651f401290832d6cb4440a3eda86bf20b3c8c1b8bb4e3874e
SHA512d6e58b08f772f1593bb734c17376a3ae796d2364bd050efed01dc85dd359abe4aff1e107b29461176fb864e917e6262dc64f340d5f9e36dc422e9f754d0ede85
-
Filesize
538B
MD52eb15dd21f46a12e063a485d3ff21ee9
SHA179a28f03eab629a1d2556b7a9412a3fadc890b23
SHA25653c927b9f5c348311e5899add750bc54daa96501b50e08994e37eb7646e5ae1b
SHA512ff13d36d6a93aa7aa757290317f7827c1817481c2473302b2b2ddde0e0264cd2a1884ba12b589af7dcc12970b819ee44b72804f6f83af676741ba3d7fa11cf24
-
Filesize
538B
MD5058e6e1765fce8e3bec257199e67b116
SHA1603fdafee6849873455ea1d1fa7782a27f6fef53
SHA256ed4e21072e125fd6c75ece45b60a4f5b0a883072c6cb4fe5937bb30af645357a
SHA51288c97de2425250990d5e5b3bf53bf7f929e256c73794e7e7ee70dab57375574e0e07d39c9fa7164ae2c02f33bd33409b808086987b386da0395e1124af2bcc78
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5c80b03bfa6b44c97313f7c67c3c8c258
SHA177e5190876e970a10945bf50a0bf9c40c91afea9
SHA2567e3a42f2118ee8620c135e36edef8749077188ded655a83a279cf40b08c54995
SHA512817918cfd492c4789cc038c1c6f9ebef8f322bad0fc4159466f912adbe03013668f4bd914eb32d22d224dc8dbe485479a3ff68f579a625206e3a4237e84c46e5