Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01/10/2024, 07:37 UTC

General

  • Target

    04e2a08db6c71f2d1163ae3a812cbe63_JaffaCakes118.html

  • Size

    35KB

  • MD5

    04e2a08db6c71f2d1163ae3a812cbe63

  • SHA1

    c9d4d430c85a1069cd6b108c854e338851fa6d69

  • SHA256

    c9505da17d469216d7ff91ffcdc34b61c5a0a514ea7514c4e6375fade8e4cb1e

  • SHA512

    66c292c08071196d58a22015299d4545d130f3091323c924cf5fe11f67913ea50a00b127eb0a2cb5b80ca8b8ffd59ac603d06b77745f4cd183375fb62b3d4f06

  • SSDEEP

    768:zwx/MDTH0u88hARtZPXIE1XnXrFLxNLlDNoPqkPTHlnkM3Gr6TL7P6SW66JDSD8X:Q/fbJxNV0ulS+/I8wK

Score
3/10

Malware Config

Signatures

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\04e2a08db6c71f2d1163ae3a812cbe63_JaffaCakes118.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3924
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd70fd46f8,0x7ffd70fd4708,0x7ffd70fd4718
      2⤵
        PID:440
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,13458671282857165764,14449340632865416477,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:2
        2⤵
          PID:540
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,13458671282857165764,14449340632865416477,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2028
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,13458671282857165764,14449340632865416477,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2620 /prefetch:8
          2⤵
            PID:3484
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,13458671282857165764,14449340632865416477,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3172 /prefetch:1
            2⤵
              PID:3496
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,13458671282857165764,14449340632865416477,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3196 /prefetch:1
              2⤵
                PID:1336
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,13458671282857165764,14449340632865416477,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5488 /prefetch:8
                2⤵
                  PID:4496
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,13458671282857165764,14449340632865416477,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5488 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1484
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,13458671282857165764,14449340632865416477,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:1
                  2⤵
                    PID:4380
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,13458671282857165764,14449340632865416477,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5156 /prefetch:1
                    2⤵
                      PID:1408
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,13458671282857165764,14449340632865416477,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5680 /prefetch:1
                      2⤵
                        PID:1968
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,13458671282857165764,14449340632865416477,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5704 /prefetch:1
                        2⤵
                          PID:1144
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,13458671282857165764,14449340632865416477,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5032 /prefetch:2
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2296
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:4752
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:3556

                          Network

                          • flag-us
                            DNS
                            saltworld.net
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            saltworld.net
                            IN A
                            Response
                            saltworld.net
                            IN A
                            104.21.11.155
                            saltworld.net
                            IN A
                            172.67.166.97
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            msedge.exe
                            Remote address:
                            104.21.11.155:80
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: */*
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Date: Tue, 01 Oct 2024 07:37:38 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=weqdS1bRs8f%2FWqTmdaMgBPyxdB%2BilHLqyj7%2BHbWVgwq2n7AVJPGIKeeinUGN45uCTSsbtRsauPyJbdcejoAcPiqH1e%2FLNdNOWuPm122hUKv32k03YNSM8v1Fmvhd0%2BR3"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Speculation-Rules: "/cdn-cgi/speculation"
                            Server: cloudflare
                            CF-RAY: 8cbac9e0989f63e3-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/style_images/master/useropts_arrow.png
                            msedge.exe
                            Remote address:
                            104.21.11.155:80
                            Request
                            GET /forums/public/style_images/master/useropts_arrow.png HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Date: Tue, 01 Oct 2024 07:37:40 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/style_images/master/useropts_arrow.png
                            Cache-Control: max-age=14400
                            CF-Cache-Status: HIT
                            Age: 239
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dyWLM1wk7VcWl6tm8axs33wziLORK5cjOPzkDgkS1M%2BDTy1jEm68tA47rmj%2F%2BwSbUAaT1p6LMwGS0PTwVH%2BKH%2F95bmAhtX67ic0ogsic9OcH1%2F%2BlphbUHbniaZOFmzWX"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Speculation-Rules: "/cdn-cgi/speculation"
                            Server: cloudflare
                            CF-RAY: 8cbac9eb0c2663e3-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/style_images/master/f_icon_read.png
                            msedge.exe
                            Remote address:
                            104.21.11.155:80
                            Request
                            GET /forums/public/style_images/master/f_icon_read.png HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Date: Tue, 01 Oct 2024 07:37:41 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/style_images/master/f_icon_read.png
                            Cache-Control: max-age=14400
                            CF-Cache-Status: HIT
                            Age: 240
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OowIGCd8jz9xxLA0t2TUKufDvvQQVkVWzd0s%2F%2BLJ966544DCgWK8OIykuAl50A72Vw1AeYt6CF1nV7uB9JF2oO5VEThl%2BHB6KDtKjyvwFwegd7RRWdUE57Q7pEUFPs7s"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Speculation-Rules: "/cdn-cgi/speculation"
                            Server: cloudflare
                            CF-RAY: 8cbac9ef98ce63e3-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css
                            msedge.exe
                            Remote address:
                            104.21.11.155:80
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: text/css,*/*;q=0.1
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Date: Tue, 01 Oct 2024 07:37:38 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HZauIpfXzVGGgyHdDcKr5auwphgmJo%2F%2FfGpdCO0qa5PCe9Xv8SWqBlWbEN20sBpGivmWA8g0VkAPaGP%2F%2FN6%2Bm33WaXCvmm%2FZqnkkYsqLM107RGF71U9Y%2FHMo2NL4EW1l"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Speculation-Rules: "/cdn-cgi/speculation"
                            Server: cloudflare
                            CF-RAY: 8cbac9e09fd34189-LHR
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/style_images/master/feed.png
                            msedge.exe
                            Remote address:
                            104.21.11.155:80
                            Request
                            GET /forums/public/style_images/master/feed.png HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Date: Tue, 01 Oct 2024 07:37:41 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/style_images/master/feed.png
                            Cache-Control: max-age=14400
                            CF-Cache-Status: HIT
                            Age: 240
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9yXiSJdhS5UJD7zbTBWIUtghzFy66LR%2Bmn1mKS91x8wBEYy1QACY%2FIfE9JrOFQ5%2BK1HaunlCkQ6TtIpgGeEUUD3CGvPI40DSz1m6Qt7CbTBmF1agnAS7Uo3Vtl2eOG3t"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Speculation-Rules: "/cdn-cgi/speculation"
                            Server: cloudflare
                            CF-RAY: 8cbac9ef9f5f4189-LHR
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js
                            msedge.exe
                            Remote address:
                            104.21.11.155:80
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: */*
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Date: Tue, 01 Oct 2024 07:37:38 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i0VLg0rynvKiRcE96EBFtnfgbT62MedY%2BCp6FPlgiHBumZGhkwlY358sLCxfPdVCoTrGbaGz5QJ0%2BPdXBKhy2RuXxInjSexqltICuFnUkmqdEx%2BjSxarQM17M5v%2F5vee"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Speculation-Rules: "/cdn-cgi/speculation"
                            Server: cloudflare
                            CF-RAY: 8cbac9e09afe4968-LHR
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/style_images/master/top.png
                            msedge.exe
                            Remote address:
                            104.21.11.155:80
                            Request
                            GET /forums/public/style_images/master/top.png HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Date: Tue, 01 Oct 2024 07:37:41 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/style_images/master/top.png
                            Cache-Control: max-age=14400
                            CF-Cache-Status: HIT
                            Age: 238
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kNHTJRB%2B3IjP4s7NBpnu0og2ylfPfx%2BB82duxzMceUtYC3Ni8vCbNBJh4J9AhPitF4V15J2%2FEd5hHioMv0fLmK8r8dZTuPHLUAvVY270wv4p4mi6N5ppEGgDgV8KPDQb"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Speculation-Rules: "/cdn-cgi/speculation"
                            Server: cloudflare
                            CF-RAY: 8cbac9ef99ba4968-LHR
                          • flag-us
                            GET
                            http://saltworld.net/forums/favicon.ico
                            msedge.exe
                            Remote address:
                            104.21.11.155:80
                            Request
                            GET /forums/favicon.ico HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Date: Tue, 01 Oct 2024 07:37:44 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/favicon.ico
                            Cache-Control: max-age=14400
                            CF-Cache-Status: EXPIRED
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IjoQPU12O2hSoVso%2Fp0WAqvbt1zAK4JN%2BlR%2BWbSJ1itIrNxuMCMj6ZcV4zFQPEoF1b2GAUrePfBfZ%2BJiAZGgsz857a6XDrcRd2T%2Fv9QBguR5jyOZkDuEDtAGgwLHyaMm"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Speculation-Rules: "/cdn-cgi/speculation"
                            Server: cloudflare
                            CF-RAY: 8cbaca02bc894968-LHR
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css
                            msedge.exe
                            Remote address:
                            104.21.11.155:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: text/css,*/*;q=0.1
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: style
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Tue, 01 Oct 2024 07:37:39 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TwB%2F6Qe7ukUcuKITjpgAEjBJWE4eOu0d%2B0ifFIgrO95pMtyWPzcahZArCAGxar9lFCDCxLzkJC59k5vOH6FsXGA8UUOueKQGRrIw83bgCsFLMWwPYf5zxSBha8enZh1F"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            speculation-rules: "/cdn-cgi/speculation"
                            server: cloudflare
                            cf-ray: 8cbac9e5491179be-LHR
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js
                            msedge.exe
                            Remote address:
                            104.21.11.155:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Tue, 01 Oct 2024 07:37:39 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wjCeE4vuul1q%2BSKb0OYK4TY8GU9B1CghHqUug1U%2B5nu98bVAf0nr%2BKyANa%2FYmVmhd6SJAvIPD%2FqqMrsE0zKIsGz3umpOpQGWgHE1jzjTrgX77EMltj2UMdGAURuqhcMO"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            speculation-rules: "/cdn-cgi/speculation"
                            server: cloudflare
                            cf-ray: 8cbac9e5491279be-LHR
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            msedge.exe
                            Remote address:
                            104.21.11.155:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Tue, 01 Oct 2024 07:37:39 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vywvxFzghCVsQA62ggCf8dMAMK7or7Ct5W%2FegcMpMOFFcmkRykgm2kDaUOlR0NhobsGY%2BagIbNZWZoIVjGROQds9Mc3IJxLXXr1DSmXZaG40LpsoGgbGqz%2BoX7zrO50t"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            speculation-rules: "/cdn-cgi/speculation"
                            server: cloudflare
                            cf-ray: 8cbac9e5491079be-LHR
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/style_images/master/useropts_arrow.png
                            msedge.exe
                            Remote address:
                            104.21.11.155:443
                            Request
                            GET /forums/public/style_images/master/useropts_arrow.png HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Tue, 01 Oct 2024 07:37:41 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/style_images/master/feed.png
                            cf-cache-status: BYPASS
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mdMUmqCF57UviQ4KsYTN0jij78wON5qBCyQIUqDVBKBJZjHJeYMXKST0f5NmllX7xCdGy0shR8lLLtq3FjC3wFmwkWJsNWCsLyEGa2EBnA7a7c0Sm8kXML%2FtXHOvqaMW"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            speculation-rules: "/cdn-cgi/speculation"
                            server: cloudflare
                            cf-ray: 8cbac9f01d1679be-LHR
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/style_images/master/f_icon_read.png
                            msedge.exe
                            Remote address:
                            104.21.11.155:443
                            Request
                            GET /forums/public/style_images/master/f_icon_read.png HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Tue, 01 Oct 2024 07:37:42 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/style_images/master/useropts_arrow.png
                            cf-cache-status: BYPASS
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FWYwLFXr7brTfinPIVucBFkyj0RAsJZgWPA9zoA%2BzY6y2ze%2BqEZhPTprrzCzTeoviNn0D26hKk0iXiD2pVxX1VL6BR0%2FVoOv0dtql6UiXhZePzJ6JtyiHMrSMjaqVsjO"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            speculation-rules: "/cdn-cgi/speculation"
                            server: cloudflare
                            cf-ray: 8cbac9ee1af379be-LHR
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/style_images/master/feed.png
                            msedge.exe
                            Remote address:
                            104.21.11.155:443
                            Request
                            GET /forums/public/style_images/master/feed.png HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Tue, 01 Oct 2024 07:37:42 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/style_images/master/f_icon_read.png
                            cf-cache-status: BYPASS
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kzG%2Bk1xfdR5WT7I3%2FCIvkHxssv9XSOjwU8CEgpLVxMpEMm%2Fza8aPa0%2B65DfELbze%2B3OicHDeAWfUlmhT0Xf4dnzZCVBD04GvGUCUCUGCFq6BLLbOIJxdZiIFTUXPrliq"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            speculation-rules: "/cdn-cgi/speculation"
                            server: cloudflare
                            cf-ray: 8cbac9f00d0279be-LHR
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/style_images/master/top.png
                            msedge.exe
                            Remote address:
                            104.21.11.155:443
                            Request
                            GET /forums/public/style_images/master/top.png HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Tue, 01 Oct 2024 07:37:42 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/style_images/master/top.png
                            cf-cache-status: BYPASS
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g%2FFmeWkFppkWEgkP7PVvGA6qsX1XkStTlMVn2yRQs0N%2FjMxHHjk6SoJ%2BYYKD4Lc%2FPNS8SJDWAh9kzRBgghamwdWz0uTcrfcagerEvtZoAIZPX5WZW%2FIoGEg%2Fov4kETvU"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            speculation-rules: "/cdn-cgi/speculation"
                            server: cloudflare
                            cf-ray: 8cbac9f01d1979be-LHR
                          • flag-us
                            GET
                            https://saltworld.net/forums/favicon.ico
                            msedge.exe
                            Remote address:
                            104.21.11.155:443
                            Request
                            GET /forums/favicon.ico HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Tue, 01 Oct 2024 07:37:44 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/favicon.ico
                            cf-cache-status: BYPASS
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4qDJxltvwswqy9rCuUYdT49kAlemUnwyp%2F%2Bb0Ev%2FpNhCpiEYVw2%2B2Z4IsbNY3JFcen3bqBDE5QJFpdbRgBcqg88EiLn8%2FtRBiZLO3BlAFTFxq8INc0dKiBX1kKcVEEzh"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            speculation-rules: "/cdn-cgi/speculation"
                            server: cloudflare
                            cf-ray: 8cbaca033eca79be-LHR
                          • flag-us
                            DNS
                            74.32.126.40.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            74.32.126.40.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            74.32.126.40.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            74.32.126.40.in-addr.arpa
                            IN PTR
                          • flag-us
                            DNS
                            155.11.21.104.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            155.11.21.104.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            155.11.21.104.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            155.11.21.104.in-addr.arpa
                            IN PTR
                          • flag-us
                            DNS
                            83.210.23.2.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            83.210.23.2.in-addr.arpa
                            IN PTR
                            Response
                            83.210.23.2.in-addr.arpa
                            IN PTR
                            a2-23-210-83deploystaticakamaitechnologiescom
                          • flag-us
                            DNS
                            83.210.23.2.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            83.210.23.2.in-addr.arpa
                            IN PTR
                          • flag-us
                            DNS
                            gamingw.net
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gamingw.net
                            IN A
                            Response
                            gamingw.net
                            IN A
                            104.21.65.85
                            gamingw.net
                            IN A
                            172.67.160.162
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css
                            msedge.exe
                            Remote address:
                            104.21.65.85:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: text/css,*/*;q=0.1
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: style
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Tue, 01 Oct 2024 07:37:40 GMT
                            content-type: text/html; charset=iso-8859-1
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lpZy12Q5UT%2F%2BDpQp3LZnGACKIZoBl2LOXPy0lwnrtMHXHbVTtt4eUTFwTYtF%2BLos%2FZ16CHH6Y5nsAWOooU4mq8GZj3ncentuna5GuNbkFFeriayCVKlpilt5mTeqhQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            speculation-rules: "/cdn-cgi/speculation"
                            server: cloudflare
                            cf-ray: 8cbac9ea7e3963ec-LHR
                            content-encoding: br
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js
                            msedge.exe
                            Remote address:
                            104.21.65.85:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Tue, 01 Oct 2024 07:37:40 GMT
                            content-type: text/html; charset=iso-8859-1
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L2%2FDijJYB0ekWfufrJCgkGP1lZHssKxq%2FvxJmKBFxgDaMTVsDkRkMNiEEjryJSnWM%2BIOEMUwxL2iNGoSKdOo19784lV%2BDIdozq0VGbVTe2Htlw5C3GuHMcmknAYlsA%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            speculation-rules: "/cdn-cgi/speculation"
                            server: cloudflare
                            cf-ray: 8cbac9ea7e3663ec-LHR
                            content-encoding: br
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            msedge.exe
                            Remote address:
                            104.21.65.85:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Tue, 01 Oct 2024 07:37:41 GMT
                            content-type: text/html; charset=iso-8859-1
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n2p0QFAYc7aNYT3T6mH0RdDu5HMLM231ZsnxdaIg%2F3BcMSrUO9wsikFCDSVsR3%2F0pd65Y1ZEOfOXd8qx9qzayw4K%2FBCSjQvrsYSRIIev7lBGAh2hdzkhuT7GXDps%2Bg%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            speculation-rules: "/cdn-cgi/speculation"
                            server: cloudflare
                            cf-ray: 8cbac9ea7e3b63ec-LHR
                            content-encoding: br
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/style_images/master/feed.png
                            msedge.exe
                            Remote address:
                            104.21.65.85:443
                            Request
                            GET /forums/public/style_images/master/feed.png HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Tue, 01 Oct 2024 07:37:42 GMT
                            content-type: text/html; charset=iso-8859-1
                            cache-control: max-age=14400
                            cf-cache-status: EXPIRED
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kDKBunER8WHzBAOGsAOIS%2Fh4yuYq7gem5yxqSea1hAhBhb%2FSyT7%2B%2F5%2FAptQV%2B2D02vmPAf5kCbV5ujUZZTAQxkqD06oyLcQMJ2cTZ6pzcJA0fFPaxohVCmoZ5xOrvg%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            speculation-rules: "/cdn-cgi/speculation"
                            server: cloudflare
                            cf-ray: 8cbac9f0cce763ec-LHR
                            content-encoding: br
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/style_images/master/useropts_arrow.png
                            msedge.exe
                            Remote address:
                            104.21.65.85:443
                            Request
                            GET /forums/public/style_images/master/useropts_arrow.png HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Tue, 01 Oct 2024 07:37:43 GMT
                            content-type: text/html; charset=iso-8859-1
                            cache-control: max-age=14400
                            cf-cache-status: EXPIRED
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0v17zppab7B1%2BAGcdMxDsnr%2FP74dmv3IEq70Q6HdIjPBExo7wh3GwuJhmFUTe3EPycJdMas3I7OMHCw3gmSrdCIFgnJm3iBqmGvEiaobwu1sGHsEkk9ntcH33oMNbA%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            speculation-rules: "/cdn-cgi/speculation"
                            server: cloudflare
                            cf-ray: 8cbac9f5f94863ec-LHR
                            content-encoding: br
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/style_images/master/f_icon_read.png
                            msedge.exe
                            Remote address:
                            104.21.65.85:443
                            Request
                            GET /forums/public/style_images/master/f_icon_read.png HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Tue, 01 Oct 2024 07:37:43 GMT
                            content-type: text/html; charset=iso-8859-1
                            cache-control: max-age=14400
                            cf-cache-status: EXPIRED
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8gmFVJZKXeK7%2FZc9B4m%2B2%2BHTYzFmJNt2AJxUr8tzWxgNGRKHixpmiJ6XHkhHWzPqoMTTVAwIjIMrNA07a6TwaPipfQqm4WaF4p3NwmpmjS0NWaGU3YkhBzCWzKmZ6Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            speculation-rules: "/cdn-cgi/speculation"
                            server: cloudflare
                            cf-ray: 8cbac9f5f94963ec-LHR
                            content-encoding: br
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/style_images/master/top.png
                            msedge.exe
                            Remote address:
                            104.21.65.85:443
                            Request
                            GET /forums/public/style_images/master/top.png HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Tue, 01 Oct 2024 07:37:43 GMT
                            content-type: text/html; charset=iso-8859-1
                            cache-control: max-age=14400
                            cf-cache-status: EXPIRED
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sqmw235aEV%2BuDEshmAuTIOht3w5QhyJMNcsWF61wCAoKMughO5yQqkMmiohooAP9diEeZ6o2KpAqZjxtR%2F0xxTzKSgwgM%2BbFH40cyzJPNWV1OPNVhkkhCTgYZsCQVQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            speculation-rules: "/cdn-cgi/speculation"
                            server: cloudflare
                            cf-ray: 8cbac9f5f94b63ec-LHR
                            content-encoding: br
                          • flag-us
                            GET
                            https://gamingw.net/forums/favicon.ico
                            msedge.exe
                            Remote address:
                            104.21.65.85:443
                            Request
                            GET /forums/favicon.ico HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Tue, 01 Oct 2024 07:37:44 GMT
                            content-type: text/html; charset=iso-8859-1
                            cache-control: max-age=14400
                            cf-cache-status: EXPIRED
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cIBNRGwzoYNHosOzMj7jkH%2BUWQ8OOPKaX22qZSUV9Zd0On0kJD0TMgL0Q8dhjrxhpfwdZAtvHT8SGyAkU1fbUlHFeHXJO2jN9BJ14G7EUi8atcL%2BvCI1sIdvs%2BCsDQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            speculation-rules: "/cdn-cgi/speculation"
                            server: cloudflare
                            cf-ray: 8cbaca044a0c63ec-LHR
                            content-encoding: br
                          • flag-us
                            DNS
                            95.221.229.192.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            95.221.229.192.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            228.249.119.40.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            228.249.119.40.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            a.nel.cloudflare.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            a.nel.cloudflare.com
                            IN A
                            Response
                            a.nel.cloudflare.com
                            IN A
                            35.190.80.1
                          • flag-us
                            OPTIONS
                            https://a.nel.cloudflare.com/report/v4?s=L2%2FDijJYB0ekWfufrJCgkGP1lZHssKxq%2FvxJmKBFxgDaMTVsDkRkMNiEEjryJSnWM%2BIOEMUwxL2iNGoSKdOo19784lV%2BDIdozq0VGbVTe2Htlw5C3GuHMcmknAYlsA%3D%3D
                            msedge.exe
                            Remote address:
                            35.190.80.1:443
                            Request
                            OPTIONS /report/v4?s=L2%2FDijJYB0ekWfufrJCgkGP1lZHssKxq%2FvxJmKBFxgDaMTVsDkRkMNiEEjryJSnWM%2BIOEMUwxL2iNGoSKdOo19784lV%2BDIdozq0VGbVTe2Htlw5C3GuHMcmknAYlsA%3D%3D HTTP/2.0
                            host: a.nel.cloudflare.com
                            origin: https://gamingw.net
                            access-control-request-method: POST
                            access-control-request-headers: content-type
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                          • flag-us
                            POST
                            https://a.nel.cloudflare.com/report/v4?s=L2%2FDijJYB0ekWfufrJCgkGP1lZHssKxq%2FvxJmKBFxgDaMTVsDkRkMNiEEjryJSnWM%2BIOEMUwxL2iNGoSKdOo19784lV%2BDIdozq0VGbVTe2Htlw5C3GuHMcmknAYlsA%3D%3D
                            msedge.exe
                            Remote address:
                            35.190.80.1:443
                            Request
                            POST /report/v4?s=L2%2FDijJYB0ekWfufrJCgkGP1lZHssKxq%2FvxJmKBFxgDaMTVsDkRkMNiEEjryJSnWM%2BIOEMUwxL2iNGoSKdOo19784lV%2BDIdozq0VGbVTe2Htlw5C3GuHMcmknAYlsA%3D%3D HTTP/2.0
                            host: a.nel.cloudflare.com
                            content-length: 464
                            content-type: application/reports+json
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                          • flag-us
                            OPTIONS
                            https://a.nel.cloudflare.com/report/v4?s=cIBNRGwzoYNHosOzMj7jkH%2BUWQ8OOPKaX22qZSUV9Zd0On0kJD0TMgL0Q8dhjrxhpfwdZAtvHT8SGyAkU1fbUlHFeHXJO2jN9BJ14G7EUi8atcL%2BvCI1sIdvs%2BCsDQ%3D%3D
                            msedge.exe
                            Remote address:
                            35.190.80.1:443
                            Request
                            OPTIONS /report/v4?s=cIBNRGwzoYNHosOzMj7jkH%2BUWQ8OOPKaX22qZSUV9Zd0On0kJD0TMgL0Q8dhjrxhpfwdZAtvHT8SGyAkU1fbUlHFeHXJO2jN9BJ14G7EUi8atcL%2BvCI1sIdvs%2BCsDQ%3D%3D HTTP/2.0
                            host: a.nel.cloudflare.com
                            origin: https://gamingw.net
                            access-control-request-method: POST
                            access-control-request-headers: content-type
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                          • flag-us
                            DNS
                            www.gravatar.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            www.gravatar.com
                            IN A
                            Response
                            www.gravatar.com
                            IN A
                            192.0.73.2
                          • flag-us
                            GET
                            http://www.gravatar.com/avatar/b71d23686a2b9fd830dc8796151752bd?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:80
                            Request
                            GET /avatar/b71d23686a2b9fd830dc8796151752bd?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/1.1
                            Host: www.gravatar.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Server: nginx
                            Date: Tue, 01 Oct 2024 07:37:41 GMT
                            Content-Type: text/html
                            Content-Length: 162
                            Connection: keep-alive
                            Location: https://www.gravatar.com/avatar/b71d23686a2b9fd830dc8796151752bd?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                          • flag-us
                            GET
                            http://www.gravatar.com/avatar/7b9e04b04ebd014a69441ce7919c2567?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:80
                            Request
                            GET /avatar/7b9e04b04ebd014a69441ce7919c2567?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/1.1
                            Host: www.gravatar.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Server: nginx
                            Date: Tue, 01 Oct 2024 07:37:41 GMT
                            Content-Type: text/html
                            Content-Length: 162
                            Connection: keep-alive
                            Location: https://www.gravatar.com/avatar/7b9e04b04ebd014a69441ce7919c2567?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                          • flag-us
                            GET
                            http://www.gravatar.com/avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:80
                            Request
                            GET /avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/1.1
                            Host: www.gravatar.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Server: nginx
                            Date: Tue, 01 Oct 2024 07:37:43 GMT
                            Content-Type: text/html
                            Content-Length: 162
                            Connection: keep-alive
                            Location: https://www.gravatar.com/avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                          • flag-us
                            DNS
                            85.65.21.104.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            85.65.21.104.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            85.65.21.104.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            85.65.21.104.in-addr.arpa
                            IN PTR
                          • flag-us
                            DNS
                            85.65.21.104.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            85.65.21.104.in-addr.arpa
                            IN PTR
                          • flag-us
                            DNS
                            1.80.190.35.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            1.80.190.35.in-addr.arpa
                            IN PTR
                            Response
                            1.80.190.35.in-addr.arpa
                            IN PTR
                            18019035bcgoogleusercontentcom
                          • flag-us
                            DNS
                            1.80.190.35.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            1.80.190.35.in-addr.arpa
                            IN PTR
                          • flag-us
                            DNS
                            1.80.190.35.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            1.80.190.35.in-addr.arpa
                            IN PTR
                          • flag-us
                            GET
                            https://www.gravatar.com/avatar/b71d23686a2b9fd830dc8796151752bd?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:443
                            Request
                            GET /avatar/b71d23686a2b9fd830dc8796151752bd?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/2.0
                            host: www.gravatar.com
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            server: nginx
                            date: Tue, 01 Oct 2024 07:37:42 GMT
                            content-type: text/html; charset=utf-8
                            content-length: 0
                            location: http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            last-modified: Wed, 11 Jan 1984 08:00:00 GMT
                            link: <https://gravatar.com/avatar/7b9e04b04ebd014a69441ce7919c2567?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png>; rel="canonical"
                            x-redirect-by: Gravatar
                            expires: Tue, 01 Oct 2024 07:42:42 GMT
                            cache-control: max-age=300
                            x-nc: HIT lhr 2
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://www.gravatar.com/avatar/7b9e04b04ebd014a69441ce7919c2567?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:443
                            Request
                            GET /avatar/7b9e04b04ebd014a69441ce7919c2567?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/2.0
                            host: www.gravatar.com
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            server: nginx
                            date: Tue, 01 Oct 2024 07:37:42 GMT
                            content-type: text/html; charset=utf-8
                            content-length: 0
                            location: http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            last-modified: Wed, 11 Jan 1984 08:00:00 GMT
                            link: <https://gravatar.com/avatar/b71d23686a2b9fd830dc8796151752bd?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png>; rel="canonical"
                            x-redirect-by: WordPress
                            expires: Tue, 01 Oct 2024 07:42:42 GMT
                            cache-control: max-age=300
                            x-nc: HIT lhr 2
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://www.gravatar.com/avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:443
                            Request
                            GET /avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/2.0
                            host: www.gravatar.com
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            server: nginx
                            date: Tue, 01 Oct 2024 07:37:43 GMT
                            content-type: text/html; charset=utf-8
                            content-length: 0
                            location: http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            last-modified: Wed, 11 Jan 1984 08:00:00 GMT
                            link: <https://gravatar.com/avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png>; rel="canonical"
                            x-redirect-by: WordPress
                            expires: Tue, 01 Oct 2024 07:42:43 GMT
                            cache-control: max-age=300
                            x-nc: HIT lhr 2
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            DNS
                            i1.wp.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            i1.wp.com
                            IN A
                            Response
                            i1.wp.com
                            IN A
                            192.0.77.2
                          • flag-us
                            DNS
                            2.73.0.192.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            2.73.0.192.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            GET
                            http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            msedge.exe
                            Remote address:
                            192.0.77.2:80
                            Request
                            GET /saltworld.net/forums/public/style_images/master/profile/default_large.png HTTP/1.1
                            Host: i1.wp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 404 File Not Found
                            Server: nginx
                            Date: Tue, 01 Oct 2024 07:37:43 GMT
                            Content-Type: text/html; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            X-nc: EXPIRED lhr 7
                            Alt-Svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            msedge.exe
                            Remote address:
                            192.0.77.2:80
                            Request
                            GET /saltworld.net/forums/public/style_images/master/profile/default_large.png HTTP/1.1
                            Host: i1.wp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 404 File Not Found
                            Server: nginx
                            Date: Tue, 01 Oct 2024 07:37:43 GMT
                            Content-Type: text/html; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            X-nc: HIT lhr 7
                            Alt-Svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            msedge.exe
                            Remote address:
                            192.0.77.2:80
                            Request
                            GET /saltworld.net/forums/public/style_images/master/profile/default_large.png HTTP/1.1
                            Host: i1.wp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 404 File Not Found
                            Server: nginx
                            Date: Tue, 01 Oct 2024 07:37:43 GMT
                            Content-Type: text/html; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            X-nc: HIT lhr 7
                            Alt-Svc: h3=":443"; ma=86400
                          • flag-us
                            DNS
                            2.77.0.192.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            2.77.0.192.in-addr.arpa
                            IN PTR
                            Response
                            2.77.0.192.in-addr.arpa
                            IN PTR
                            i1wpcom
                            2.77.0.192.in-addr.arpa
                            IN PTR
                            i0�8
                            2.77.0.192.in-addr.arpa
                            IN PTR
                            i2�8
                          • flag-gb
                            GET
                            http://www.google-analytics.com/ga.js
                            msedge.exe
                            Remote address:
                            142.250.179.238:80
                            Request
                            GET /ga.js HTTP/1.1
                            Host: www.google-analytics.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: */*
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 200 OK
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            X-Content-Type-Options: nosniff
                            Content-Encoding: gzip
                            Cross-Origin-Resource-Policy: cross-origin
                            Server: Golfe2
                            Content-Length: 17168
                            Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsgac:215:0
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                            Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsgac:215:0"}],}
                            Date: Tue, 01 Oct 2024 06:49:28 GMT
                            Expires: Tue, 01 Oct 2024 08:49:28 GMT
                            Cache-Control: public, max-age=7200
                            Age: 2895
                            Last-Modified: Tue, 12 Dec 2023 18:09:08 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding
                          • flag-us
                            DNS
                            238.179.250.142.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            238.179.250.142.in-addr.arpa
                            IN PTR
                            Response
                            238.179.250.142.in-addr.arpa
                            IN PTR
                            lhr25s31-in-f141e100net
                          • flag-us
                            DNS
                            86.23.85.13.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            86.23.85.13.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            241.42.69.40.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            241.42.69.40.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            241.42.69.40.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            241.42.69.40.in-addr.arpa
                            IN PTR
                          • flag-us
                            DNS
                            241.42.69.40.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            241.42.69.40.in-addr.arpa
                            IN PTR
                          • flag-us
                            DNS
                            209.205.72.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            209.205.72.20.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            98.209.201.84.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            98.209.201.84.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            149.220.183.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            149.220.183.52.in-addr.arpa
                            IN PTR
                          • flag-us
                            DNS
                            149.220.183.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            149.220.183.52.in-addr.arpa
                            IN PTR
                          • flag-us
                            DNS
                            149.220.183.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            149.220.183.52.in-addr.arpa
                            IN PTR
                          • flag-us
                            DNS
                            149.220.183.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            149.220.183.52.in-addr.arpa
                            IN PTR
                          • flag-us
                            DNS
                            149.220.183.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            149.220.183.52.in-addr.arpa
                            IN PTR
                          • flag-us
                            DNS
                            98.209.201.84.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            98.209.201.84.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            19.229.111.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            19.229.111.52.in-addr.arpa
                            IN PTR
                            Response
                          • 104.21.11.155:80
                            http://saltworld.net/forums/public/style_images/master/f_icon_read.png
                            http
                            msedge.exe
                            1.9kB
                            4.3kB
                            14
                            13

                            HTTP Request

                            GET http://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js

                            HTTP Response

                            301

                            HTTP Request

                            GET http://saltworld.net/forums/public/style_images/master/useropts_arrow.png

                            HTTP Response

                            301

                            HTTP Request

                            GET http://saltworld.net/forums/public/style_images/master/f_icon_read.png

                            HTTP Response

                            301
                          • 104.21.11.155:80
                            http://saltworld.net/forums/public/style_images/master/feed.png
                            http
                            msedge.exe
                            1.4kB
                            3.0kB
                            11
                            10

                            HTTP Request

                            GET http://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css

                            HTTP Response

                            301

                            HTTP Request

                            GET http://saltworld.net/forums/public/style_images/master/feed.png

                            HTTP Response

                            301
                          • 104.21.11.155:80
                            http://saltworld.net/forums/favicon.ico
                            http
                            msedge.exe
                            2.1kB
                            3.8kB
                            14
                            13

                            HTTP Request

                            GET http://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js

                            HTTP Response

                            301

                            HTTP Request

                            GET http://saltworld.net/forums/public/style_images/master/top.png

                            HTTP Response

                            301

                            HTTP Request

                            GET http://saltworld.net/forums/favicon.ico

                            HTTP Response

                            301
                          • 104.21.11.155:443
                            https://saltworld.net/forums/favicon.ico
                            tls, http2
                            msedge.exe
                            4.9kB
                            7.8kB
                            32
                            33

                            HTTP Request

                            GET https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css

                            HTTP Request

                            GET https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js

                            HTTP Request

                            GET https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Request

                            GET https://saltworld.net/forums/public/style_images/master/useropts_arrow.png

                            HTTP Request

                            GET https://saltworld.net/forums/public/style_images/master/f_icon_read.png

                            HTTP Request

                            GET https://saltworld.net/forums/public/style_images/master/feed.png

                            HTTP Request

                            GET https://saltworld.net/forums/public/style_images/master/top.png

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Request

                            GET https://saltworld.net/forums/favicon.ico

                            HTTP Response

                            302
                          • 104.21.11.155:443
                            saltworld.net
                            tls
                            msedge.exe
                            1.6kB
                            2.5kB
                            9
                            5
                          • 104.21.11.155:443
                            saltworld.net
                            msedge.exe
                            52 B
                            1
                          • 104.21.65.85:443
                            gamingw.net
                            tls
                            msedge.exe
                            2.0kB
                            2.5kB
                            9
                            4
                          • 104.21.65.85:443
                            https://gamingw.net/forums/favicon.ico
                            tls, http2
                            msedge.exe
                            5.0kB
                            10.8kB
                            37
                            37

                            HTTP Request

                            GET https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css

                            HTTP Request

                            GET https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js

                            HTTP Request

                            GET https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js

                            HTTP Response

                            404

                            HTTP Response

                            404

                            HTTP Response

                            404

                            HTTP Request

                            GET https://gamingw.net/forums/public/style_images/master/feed.png

                            HTTP Request

                            GET https://gamingw.net/forums/public/style_images/master/useropts_arrow.png

                            HTTP Request

                            GET https://gamingw.net/forums/public/style_images/master/f_icon_read.png

                            HTTP Request

                            GET https://gamingw.net/forums/public/style_images/master/top.png

                            HTTP Response

                            404

                            HTTP Response

                            404

                            HTTP Response

                            404

                            HTTP Response

                            404

                            HTTP Request

                            GET https://gamingw.net/forums/favicon.ico

                            HTTP Response

                            404
                          • 104.21.65.85:443
                            gamingw.net
                            tls
                            msedge.exe
                            1.6kB
                            2.5kB
                            9
                            5
                          • 35.190.80.1:443
                            https://a.nel.cloudflare.com/report/v4?s=cIBNRGwzoYNHosOzMj7jkH%2BUWQ8OOPKaX22qZSUV9Zd0On0kJD0TMgL0Q8dhjrxhpfwdZAtvHT8SGyAkU1fbUlHFeHXJO2jN9BJ14G7EUi8atcL%2BvCI1sIdvs%2BCsDQ%3D%3D
                            tls, http2
                            msedge.exe
                            5.4kB
                            5.3kB
                            27
                            20

                            HTTP Request

                            OPTIONS https://a.nel.cloudflare.com/report/v4?s=L2%2FDijJYB0ekWfufrJCgkGP1lZHssKxq%2FvxJmKBFxgDaMTVsDkRkMNiEEjryJSnWM%2BIOEMUwxL2iNGoSKdOo19784lV%2BDIdozq0VGbVTe2Htlw5C3GuHMcmknAYlsA%3D%3D

                            HTTP Request

                            POST https://a.nel.cloudflare.com/report/v4?s=L2%2FDijJYB0ekWfufrJCgkGP1lZHssKxq%2FvxJmKBFxgDaMTVsDkRkMNiEEjryJSnWM%2BIOEMUwxL2iNGoSKdOo19784lV%2BDIdozq0VGbVTe2Htlw5C3GuHMcmknAYlsA%3D%3D

                            HTTP Request

                            OPTIONS https://a.nel.cloudflare.com/report/v4?s=cIBNRGwzoYNHosOzMj7jkH%2BUWQ8OOPKaX22qZSUV9Zd0On0kJD0TMgL0Q8dhjrxhpfwdZAtvHT8SGyAkU1fbUlHFeHXJO2jN9BJ14G7EUi8atcL%2BvCI1sIdvs%2BCsDQ%3D%3D
                          • 192.0.73.2:80
                            http://www.gravatar.com/avatar/b71d23686a2b9fd830dc8796151752bd?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            http
                            msedge.exe
                            1.4kB
                            1.3kB
                            9
                            6

                            HTTP Request

                            GET http://www.gravatar.com/avatar/b71d23686a2b9fd830dc8796151752bd?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Response

                            301
                          • 192.0.73.2:80
                            http://www.gravatar.com/avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            http
                            msedge.exe
                            2.0kB
                            1.8kB
                            11
                            8

                            HTTP Request

                            GET http://www.gravatar.com/avatar/7b9e04b04ebd014a69441ce7919c2567?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Response

                            301

                            HTTP Request

                            GET http://www.gravatar.com/avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Response

                            301
                          • 192.0.73.2:443
                            www.gravatar.com
                            msedge.exe
                            52 B
                            1
                          • 192.0.73.2:443
                            www.gravatar.com
                            tls, http2
                            msedge.exe
                            1.2kB
                            1.0kB
                            12
                            9
                          • 192.0.73.2:443
                            https://www.gravatar.com/avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            tls, http2
                            msedge.exe
                            2.2kB
                            6.6kB
                            19
                            19

                            HTTP Request

                            GET https://www.gravatar.com/avatar/b71d23686a2b9fd830dc8796151752bd?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Request

                            GET https://www.gravatar.com/avatar/7b9e04b04ebd014a69441ce7919c2567?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Request

                            GET https://www.gravatar.com/avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Response

                            302
                          • 192.0.77.2:80
                            i1.wp.com
                            msedge.exe
                            386 B
                            172 B
                            8
                            4
                          • 192.0.77.2:80
                            http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            http
                            msedge.exe
                            2.1kB
                            1.2kB
                            11
                            8

                            HTTP Request

                            GET http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png

                            HTTP Response

                            404

                            HTTP Request

                            GET http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png

                            HTTP Response

                            404

                            HTTP Request

                            GET http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png

                            HTTP Response

                            404
                          • 142.250.179.238:80
                            http://www.google-analytics.com/ga.js
                            http
                            msedge.exe
                            1.0kB
                            18.8kB
                            15
                            19

                            HTTP Request

                            GET http://www.google-analytics.com/ga.js

                            HTTP Response

                            200
                          • 52.111.236.23:443
                            322 B
                            7
                          • 8.8.8.8:53
                            saltworld.net
                            dns
                            msedge.exe
                            59 B
                            91 B
                            1
                            1

                            DNS Request

                            saltworld.net

                            DNS Response

                            104.21.11.155
                            172.67.166.97

                          • 8.8.8.8:53
                            74.32.126.40.in-addr.arpa
                            dns
                            142 B
                            157 B
                            2
                            1

                            DNS Request

                            74.32.126.40.in-addr.arpa

                            DNS Request

                            74.32.126.40.in-addr.arpa

                          • 8.8.8.8:53
                            155.11.21.104.in-addr.arpa
                            dns
                            144 B
                            134 B
                            2
                            1

                            DNS Request

                            155.11.21.104.in-addr.arpa

                            DNS Request

                            155.11.21.104.in-addr.arpa

                          • 8.8.8.8:53
                            83.210.23.2.in-addr.arpa
                            dns
                            140 B
                            133 B
                            2
                            1

                            DNS Request

                            83.210.23.2.in-addr.arpa

                            DNS Request

                            83.210.23.2.in-addr.arpa

                          • 8.8.8.8:53
                            gamingw.net
                            dns
                            msedge.exe
                            57 B
                            89 B
                            1
                            1

                            DNS Request

                            gamingw.net

                            DNS Response

                            104.21.65.85
                            172.67.160.162

                          • 8.8.8.8:53
                            95.221.229.192.in-addr.arpa
                            dns
                            73 B
                            144 B
                            1
                            1

                            DNS Request

                            95.221.229.192.in-addr.arpa

                          • 8.8.8.8:53
                            228.249.119.40.in-addr.arpa
                            dns
                            73 B
                            159 B
                            1
                            1

                            DNS Request

                            228.249.119.40.in-addr.arpa

                          • 8.8.8.8:53
                            a.nel.cloudflare.com
                            dns
                            msedge.exe
                            66 B
                            82 B
                            1
                            1

                            DNS Request

                            a.nel.cloudflare.com

                            DNS Response

                            35.190.80.1

                          • 35.190.80.1:443
                            a.nel.cloudflare.com
                            https
                            msedge.exe
                            1.7kB
                            3.9kB
                            4
                            6
                          • 8.8.8.8:53
                            www.gravatar.com
                            dns
                            msedge.exe
                            62 B
                            78 B
                            1
                            1

                            DNS Request

                            www.gravatar.com

                            DNS Response

                            192.0.73.2

                          • 8.8.8.8:53
                            85.65.21.104.in-addr.arpa
                            dns
                            213 B
                            133 B
                            3
                            1

                            DNS Request

                            85.65.21.104.in-addr.arpa

                            DNS Request

                            85.65.21.104.in-addr.arpa

                            DNS Request

                            85.65.21.104.in-addr.arpa

                          • 8.8.8.8:53
                            1.80.190.35.in-addr.arpa
                            dns
                            210 B
                            120 B
                            3
                            1

                            DNS Request

                            1.80.190.35.in-addr.arpa

                            DNS Request

                            1.80.190.35.in-addr.arpa

                            DNS Request

                            1.80.190.35.in-addr.arpa

                          • 8.8.8.8:53
                            i1.wp.com
                            dns
                            msedge.exe
                            55 B
                            71 B
                            1
                            1

                            DNS Request

                            i1.wp.com

                            DNS Response

                            192.0.77.2

                          • 8.8.8.8:53
                            2.73.0.192.in-addr.arpa
                            dns
                            69 B
                            134 B
                            1
                            1

                            DNS Request

                            2.73.0.192.in-addr.arpa

                          • 8.8.8.8:53
                            2.77.0.192.in-addr.arpa
                            dns
                            69 B
                            126 B
                            1
                            1

                            DNS Request

                            2.77.0.192.in-addr.arpa

                          • 224.0.0.251:5353
                            msedge.exe
                            527 B
                            8
                          • 8.8.8.8:53
                            238.179.250.142.in-addr.arpa
                            dns
                            74 B
                            113 B
                            1
                            1

                            DNS Request

                            238.179.250.142.in-addr.arpa

                          • 8.8.8.8:53
                            86.23.85.13.in-addr.arpa
                            dns
                            70 B
                            144 B
                            1
                            1

                            DNS Request

                            86.23.85.13.in-addr.arpa

                          • 8.8.8.8:53
                            241.42.69.40.in-addr.arpa
                            dns
                            213 B
                            145 B
                            3
                            1

                            DNS Request

                            241.42.69.40.in-addr.arpa

                            DNS Request

                            241.42.69.40.in-addr.arpa

                            DNS Request

                            241.42.69.40.in-addr.arpa

                          • 8.8.8.8:53
                            209.205.72.20.in-addr.arpa
                            dns
                            72 B
                            158 B
                            1
                            1

                            DNS Request

                            209.205.72.20.in-addr.arpa

                          • 8.8.8.8:53
                            98.209.201.84.in-addr.arpa
                            dns
                            72 B
                            132 B
                            1
                            1

                            DNS Request

                            98.209.201.84.in-addr.arpa

                          • 8.8.8.8:53
                            149.220.183.52.in-addr.arpa
                            dns
                            365 B
                            5

                            DNS Request

                            149.220.183.52.in-addr.arpa

                            DNS Request

                            149.220.183.52.in-addr.arpa

                            DNS Request

                            149.220.183.52.in-addr.arpa

                            DNS Request

                            149.220.183.52.in-addr.arpa

                            DNS Request

                            149.220.183.52.in-addr.arpa

                          • 35.190.80.1:443
                            a.nel.cloudflare.com
                            https
                            msedge.exe
                            8.7kB
                            4.4kB
                            14
                            12
                          • 8.8.8.8:53
                            98.209.201.84.in-addr.arpa
                            dns
                            72 B
                            132 B
                            1
                            1

                            DNS Request

                            98.209.201.84.in-addr.arpa

                          • 8.8.8.8:53
                            19.229.111.52.in-addr.arpa
                            dns
                            72 B
                            158 B
                            1
                            1

                            DNS Request

                            19.229.111.52.in-addr.arpa

                          • 8.8.8.8:53

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                            Filesize

                            152B

                            MD5

                            eeaa8087eba2f63f31e599f6a7b46ef4

                            SHA1

                            f639519deee0766a39cfe258d2ac48e3a9d5ac03

                            SHA256

                            50fe80c9435f601c30517d10f6a8a0ca6ff8ca2add7584df377371b5a5dbe2d9

                            SHA512

                            eaabfad92c84f422267615c55a863af12823c5e791bdcb30cabe17f72025e07df7383cf6cf0f08e28aa18a31c2aac5985cf5281a403e22fbcc1fb5e61c49fc3c

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                            Filesize

                            152B

                            MD5

                            b9569e123772ae290f9bac07e0d31748

                            SHA1

                            5806ed9b301d4178a959b26d7b7ccf2c0abc6741

                            SHA256

                            20ab88e23fb88186b82047cd0d6dc3cfa23422e4fd2b8f3c8437546a2a842c2b

                            SHA512

                            cfad8ce716ac815b37e8cc0e30141bfb3ca7f0d4ef101289bddcf6ed3c579bc34d369f2ec2f2dab98707843015633988eb97f1e911728031dd897750b8587795

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            614B

                            MD5

                            99f85924190d3ba3ad56b16528c07b15

                            SHA1

                            f7ac02e6513b80e07a8be1acd7d8df29250e7692

                            SHA256

                            335d8e3cd5e76e1044dc39a529b944cd5aa97d5f75fdb7820d536bec067d6f7c

                            SHA512

                            d76b09b52265b433aab37969453dbcf73c8408cb9bbb5f2a42d27e3f05a518128dc03db849ef3d609f0f730a2ba815c7c84e9dafb99a7436e45647113c86acf0

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            111B

                            MD5

                            807419ca9a4734feaf8d8563a003b048

                            SHA1

                            a723c7d60a65886ffa068711f1e900ccc85922a6

                            SHA256

                            aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631

                            SHA512

                            f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                            Filesize

                            5KB

                            MD5

                            e0be56a12ff31effe77bcedee82c1dbc

                            SHA1

                            455b57e9303aef7a6773ca79e2a415a434e463c6

                            SHA256

                            208817b563d9bc25f66ec9a988c1cd58b19bf858e1463f2ab2c4e81eecae0346

                            SHA512

                            a13f7834a2be5ec1faec47f0fce20c4ffd86d2143785b219cfaef5a2cc96096cfa741348343b3f63a9c5385f36319168e3ad7633b2fb53e01fb0ab0ea318c696

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                            Filesize

                            6KB

                            MD5

                            02381405188fe5933cabef59da0d28aa

                            SHA1

                            cec34a4f41a2cd93b5eb315f5e38858d7debe717

                            SHA256

                            e9b2750253d31c9c79e0b340280ab3b5dabb4d16c64b12853be1cf5050dee54b

                            SHA512

                            8d8d9152a0c15c2cd62af9d50609412935af90595c8af4582e22023c16e1d222cb0dec7adbd4860f32e1bf91abbc95153428dc1ed6539e518e5c9281c5e43b57

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                            Filesize

                            16B

                            MD5

                            6752a1d65b201c13b62ea44016eb221f

                            SHA1

                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                            SHA256

                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                            SHA512

                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                            Filesize

                            10KB

                            MD5

                            a60599a172844baf70228fc0645a7c5e

                            SHA1

                            96b9e10f4941c82c4c9e3483ced50ca1656e4bca

                            SHA256

                            7efb7bafa67b9d83468885e22740fe95698e45c870efb82e21d97ac36c6fc7b3

                            SHA512

                            0e6830c329c2c579f315fad5b91862387201372248b8caa6e21309fdc3ccb5e27fd3acd214d441c149835e746b18a5b057b7d4de0c7635ae86c6fa769a3d8589

                          We care about your privacy.

                          This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.