Analysis
-
max time kernel
145s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02/10/2024, 05:16 UTC
Static task
static1
Behavioral task
behavioral1
Sample
0910a5f14ccc4193f24ee4b2967298d9_JaffaCakes118.html
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0910a5f14ccc4193f24ee4b2967298d9_JaffaCakes118.html
Resource
win10v2004-20240802-en
General
-
Target
0910a5f14ccc4193f24ee4b2967298d9_JaffaCakes118.html
-
Size
57KB
-
MD5
0910a5f14ccc4193f24ee4b2967298d9
-
SHA1
2ed4d80b0a9d489ba698c68fc82735e3d08cb1c5
-
SHA256
bbdfc2274323a86859ff475c013afb00e2d6ed9010974e2cc82f3e615254e551
-
SHA512
3f7b7ad5ddd3b0968504995f73cc5ad6c120765e0298f0928ad689120a247144108e7a976de3541f44ed256ded7c1f580c5ac21e89b1cea3dcfe8face492b85a
-
SSDEEP
1536:ijEQvK8OPHdsANo2vgyHJv0owbd6zKD6CDK2RVro1uwpDK2RVy:ijnOPHdsd2vgyHJutDK2RVro1uwpDK2m
Malware Config
Signatures
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4580 msedge.exe 4580 msedge.exe 3392 msedge.exe 3392 msedge.exe 896 identity_helper.exe 896 identity_helper.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3392 wrote to memory of 4368 3392 msedge.exe 82 PID 3392 wrote to memory of 4368 3392 msedge.exe 82 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4984 3392 msedge.exe 83 PID 3392 wrote to memory of 4580 3392 msedge.exe 84 PID 3392 wrote to memory of 4580 3392 msedge.exe 84 PID 3392 wrote to memory of 3960 3392 msedge.exe 85 PID 3392 wrote to memory of 3960 3392 msedge.exe 85 PID 3392 wrote to memory of 3960 3392 msedge.exe 85 PID 3392 wrote to memory of 3960 3392 msedge.exe 85 PID 3392 wrote to memory of 3960 3392 msedge.exe 85 PID 3392 wrote to memory of 3960 3392 msedge.exe 85 PID 3392 wrote to memory of 3960 3392 msedge.exe 85 PID 3392 wrote to memory of 3960 3392 msedge.exe 85 PID 3392 wrote to memory of 3960 3392 msedge.exe 85 PID 3392 wrote to memory of 3960 3392 msedge.exe 85 PID 3392 wrote to memory of 3960 3392 msedge.exe 85 PID 3392 wrote to memory of 3960 3392 msedge.exe 85 PID 3392 wrote to memory of 3960 3392 msedge.exe 85 PID 3392 wrote to memory of 3960 3392 msedge.exe 85 PID 3392 wrote to memory of 3960 3392 msedge.exe 85 PID 3392 wrote to memory of 3960 3392 msedge.exe 85 PID 3392 wrote to memory of 3960 3392 msedge.exe 85 PID 3392 wrote to memory of 3960 3392 msedge.exe 85 PID 3392 wrote to memory of 3960 3392 msedge.exe 85 PID 3392 wrote to memory of 3960 3392 msedge.exe 85
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\0910a5f14ccc4193f24ee4b2967298d9_JaffaCakes118.html1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc6c7d46f8,0x7ffc6c7d4708,0x7ffc6c7d47182⤵PID:4368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,13707659719801334604,16450467356093544474,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:22⤵PID:4984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,13707659719801334604,16450467356093544474,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,13707659719801334604,16450467356093544474,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2808 /prefetch:82⤵PID:3960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13707659719801334604,16450467356093544474,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:12⤵PID:2236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13707659719801334604,16450467356093544474,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:12⤵PID:2004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13707659719801334604,16450467356093544474,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4652 /prefetch:12⤵PID:4800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13707659719801334604,16450467356093544474,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3968 /prefetch:12⤵PID:2572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13707659719801334604,16450467356093544474,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4660 /prefetch:12⤵PID:3964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13707659719801334604,16450467356093544474,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4936 /prefetch:12⤵PID:2128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,13707659719801334604,16450467356093544474,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5852 /prefetch:82⤵PID:5096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,13707659719801334604,16450467356093544474,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5852 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13707659719801334604,16450467356093544474,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6356 /prefetch:12⤵PID:2696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13707659719801334604,16450467356093544474,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6388 /prefetch:12⤵PID:432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13707659719801334604,16450467356093544474,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6160 /prefetch:12⤵PID:3792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13707659719801334604,16450467356093544474,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6556 /prefetch:12⤵PID:3624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,13707659719801334604,16450467356093544474,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4552 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4512
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4728
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1516
Network
-
Remote address:8.8.8.8:53Request232.168.11.51.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request101.210.23.2.in-addr.arpaIN PTRResponse101.210.23.2.in-addr.arpaIN PTRa2-23-210-101deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requesttiwolfly.free.frIN AResponse
-
Remote address:8.8.8.8:53Requestmyykza.free.frIN AResponse
-
Remote address:8.8.8.8:53Requesti59.photobucket.comIN AResponsei59.photobucket.comIN A3.162.20.109i59.photobucket.comIN A3.162.20.24i59.photobucket.comIN A3.162.20.115i59.photobucket.comIN A3.162.20.23
-
Remote address:8.8.8.8:53Requestzoom.ind.free.frIN AResponse
-
Remote address:142.250.180.2:80RequestGET /pagead/show_ads.js HTTP/1.1
Host: pagead2.googlesyndication.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
DNT: 1
Accept: */*
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Timing-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
Vary: Accept-Encoding
Date: Wed, 02 Oct 2024 05:16:40 GMT
Expires: Wed, 02 Oct 2024 05:16:40 GMT
Cache-Control: private, max-age=3600
Content-Type: text/javascript; charset=UTF-8
ETag: 4521823051691364861
X-Content-Type-Options: nosniff
Content-Disposition: attachment; filename="f.txt"
Content-Encoding: gzip
Server: cafe
Content-Length: 10595
X-XSS-Protection: 0
-
Remote address:3.162.20.109:80RequestGET /albums/g320/Blizzardtje/XIII/XIIIFreaky.jpg HTTP/1.1
Host: i59.photobucket.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
DNT: 1
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 301 Moved Permanently
Date: Wed, 02 Oct 2024 05:16:40 GMT
Content-Type: text/html
Content-Length: 167
Connection: keep-alive
Location: https://i59.photobucket.com/albums/g320/Blizzardtje/XIII/XIIIFreaky.jpg
X-Cache: Redirect from cloudfront
Via: 1.1 6e99bccc56a80044a47d241008098118.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: MAN51-P3
X-Amz-Cf-Id: r_3eoFnua-yF1muvdlcK1OEz4K21ksaR0iXrEmXDGW6DP8s1vm2vkw==
Vary: Origin
-
Remote address:8.8.8.8:53Requestwww.dailymotion.comIN AResponsewww.dailymotion.comIN CNAMEdmwww.geo.dmcdn.netdmwww.geo.dmcdn.netIN CNAMEwww-dc3.dailymotion.comwww-dc3.dailymotion.comIN A195.8.215.137
-
Remote address:195.8.215.137:80RequestGET /videozap/ykza?rows=3&skin=myYKZA HTTP/1.1
Host: www.dailymotion.com
Connection: keep-alive
Upgrade-Insecure-Requests: 1
DNT: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 301 Moved Permanently
Date: Wed, 02 Oct 2024 05:16:39 GMT
Location: https://dailymotion.com/videozap/ykza?rows=3&skin=myYKZA
Connection: Keep-Alive
Content-Length: 0
-
Remote address:3.162.20.109:443RequestGET /albums/g320/Blizzardtje/XIII/XIIIFreaky.jpg HTTP/2.0
host: i59.photobucket.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 5826
date: Tue, 01 Oct 2024 10:29:25 GMT
cache-control: max-age=31536000, public
content-disposition: inline; filename="XIIIFreaky.webp"
content-security-policy: script-src 'none'
server: photobucket
x-amzn-trace-id: Root=1-66fbcf05-45c777d421542d5d1bdcdead
x-request-id: gxi-MyNSJGI-vxi5u4Qhf
vary: Accept
x-cache: Hit from cloudfront
via: 1.1 3765369e4f392228aa1833332a0dfa96.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P3
x-amz-cf-id: 8wDGpjZS7dH8kTIJpz6I-8jsZMGGcl6F-LlOTtsBbiGzkabYDjWxpg==
age: 67635
vary: Origin
-
Remote address:8.8.8.8:53Requestdailymotion.comIN AResponsedailymotion.comIN A195.8.215.136
-
Remote address:8.8.8.8:53Requestgoogleads.g.doubleclick.netIN AResponsegoogleads.g.doubleclick.netIN A142.250.187.226
-
Remote address:195.8.215.136:443RequestGET /videozap/ykza?rows=3&skin=myYKZA HTTP/1.1
Host: dailymotion.com
Connection: keep-alive
Upgrade-Insecure-Requests: 1
DNT: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: navigate
Sec-Fetch-Dest: iframe
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Strict-Transport-Security: max-age=31708800; includeSubDomains; preload
Date: Wed, 02 Oct 2024 05:16:40 GMT
Server-Timing: total;dur=1, dc;desc="ix7"
Location: https://www.dailymotion.com/videozap/ykza?rows=3&skin=myYKZA
Timing-Allow-Origin: *
Connection: Keep-Alive
Content-Length: 0
-
Remote address:8.8.8.8:53Request134.32.126.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request95.221.229.192.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request2.180.250.142.in-addr.arpaIN PTRResponse2.180.250.142.in-addr.arpaIN PTRlhr25s32-in-f21e100net
-
Remote address:8.8.8.8:53Request109.20.162.3.in-addr.arpaIN PTRResponse109.20.162.3.in-addr.arpaIN PTRserver-3-162-20-109man51r cloudfrontnet
-
Remote address:8.8.8.8:53Request137.215.8.195.in-addr.arpaIN PTRResponse137.215.8.195.in-addr.arpaIN PTRlrpwwwdailymotioncom
-
Remote address:8.8.8.8:53Request136.215.8.195.in-addr.arpaIN PTRResponse136.215.8.195.in-addr.arpaIN PTRwwwdailymotioncom
-
Remote address:8.8.8.8:53Request226.187.250.142.in-addr.arpaIN PTRResponse226.187.250.142.in-addr.arpaIN PTRlhr25s34-in-f21e100net
-
Remote address:195.8.215.137:443RequestGET /videozap/ykza?rows=3&skin=myYKZA HTTP/1.1
Host: www.dailymotion.com
Connection: keep-alive
Upgrade-Insecure-Requests: 1
DNT: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: navigate
Sec-Fetch-Dest: iframe
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Encoding: gzip
Strict-Transport-Security: max-age=31708800; includeSubDomains; preload
Date: Wed, 02 Oct 2024 05:16:40 GMT
Server-Timing: total;dur=23, dc;desc="dc3"
Transfer-Encoding: chunked
Timing-Allow-Origin: *
ETag: W/"d00c-4CnkVhKFobPDT/JEUicfWMAO8Jk"
Connection: keep-alive
Set-Cookie: ff=; Max-Age=0; Path=/; Expires=Wed, 02 Oct 2024 05:16:40 GMT
Set-Cookie: ff=; Max-Age=0; Domain=.dailymotion.com; Path=/; Expires=Wed, 02 Oct 2024 05:16:40 GMT
Set-Cookie: ff=on; Domain=.dailymotion.com; Path=/; Secure; SameSite=None
Set-Cookie: ts=889141; Max-Age=33696000; Domain=.dailymotion.com; Path=/; Expires=Mon, 27 Oct 2025 05:16:40 GMT; Secure; SameSite=None
Set-Cookie: v1st=F0034BA045D0416AB669E1B735AEF038; Max-Age=33696000; Domain=.dailymotion.com; Path=/; Expires=Mon, 27 Oct 2025 05:16:40 GMT; Secure; SameSite=None
X-Powered-By: Express
-
Remote address:8.8.8.8:53Requeststatic1.dmcdn.netIN AResponsestatic1.dmcdn.netIN CNAMEd129qj39ell9t0.cloudfront.netd129qj39ell9t0.cloudfront.netIN A18.172.88.35d129qj39ell9t0.cloudfront.netIN A18.172.88.37d129qj39ell9t0.cloudfront.netIN A18.172.88.89d129qj39ell9t0.cloudfront.netIN A18.172.88.54
-
Remote address:8.8.8.8:53Requestgraphql.api.dailymotion.comIN AResponsegraphql.api.dailymotion.comIN CNAMEgqlapi.geo.dmcdn.netgqlapi.geo.dmcdn.netIN CNAMEfp.ix7.dailymotion.comfp.ix7.dailymotion.comIN A188.65.124.92
-
Remote address:8.8.8.8:53Requestwebed.dm-event.netIN AResponsewebed.dm-event.netIN CNAMEebed.geo.dmcdn.netebed.geo.dmcdn.netIN A188.65.124.59
-
Remote address:8.8.8.8:53Requestconsent.dailymotion.comIN AResponseconsent.dailymotion.comIN CNAMEcdn-1945.privacy-mgmt.comcdn-1945.privacy-mgmt.comIN A65.9.95.49cdn-1945.privacy-mgmt.comIN A65.9.95.127cdn-1945.privacy-mgmt.comIN A65.9.95.39cdn-1945.privacy-mgmt.comIN A65.9.95.71
-
Remote address:8.8.8.8:53Requestgeo2.dailymotion.comIN AResponsegeo2.dailymotion.comIN CNAMEgeo.player.dailymotion.comgeo.player.dailymotion.comIN A188.65.124.65
-
Remote address:18.172.88.35:443RequestGET /neon-user-ssr/prod/app-styles.d6b8333cabdad9465445.css HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Tue, 01 Oct 2024 08:50:04 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66fbb5fc-39562"
last-modified: Tue, 01 Oct 2024 08:42:36 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 9c8e998b26c0501e35fbd9ad8ec89efa.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: wfOT_eBq8qfJKYzmLFod4Dl5dsdOwvVl_-AWqx_e7Y93VqZYs7aXiQ==
age: 73597
vary: Origin
-
Remote address:18.172.88.35:443RequestGET /neon-user-ssr/prod/app.c8d00ef6a5bee6579436.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Tue, 01 Oct 2024 08:50:04 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66fbb5fc-6a12d"
last-modified: Tue, 01 Oct 2024 08:42:36 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 9c8e998b26c0501e35fbd9ad8ec89efa.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: C524eGWbd8JYyH6mkmWdrCpx81fqM4aWuSzBejQOBKz6Q5atYTLA6A==
age: 73597
vary: Origin
-
Remote address:18.172.88.35:443RequestGET /playerv5/pes.pip.dcdbe336.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Tue, 01 Oct 2024 12:15:01 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66fbe55d-2e82"
last-modified: Tue, 01 Oct 2024 12:04:45 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 9c8e998b26c0501e35fbd9ad8ec89efa.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: Roz-EwtLqhN4hGkkZax4MN_YEb4lX9EPbTcYeG81wYZ8YOFjauUpgA==
age: 61300
vary: Origin
-
Remote address:18.172.88.35:443RequestGET /playerv5/dmp.infopack.723b303b667a18aedc93.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Thu, 05 Sep 2024 01:38:15 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66d70fbf-eab5"
last-modified: Tue, 03 Sep 2024 13:31:43 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 9c8e998b26c0501e35fbd9ad8ec89efa.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: A7hMk0O-gfySJfpGS8eosF5hvgtYriMZpxlLeiZLhluSbYh1_ih1pA==
age: 2345906
vary: Origin
-
Remote address:18.172.88.35:443RequestGET /playerv5/dmp.photon_vendor.192571b3a04e7ea1549d.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Tue, 17 Sep 2024 07:36:00 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66e930df-45992"
last-modified: Tue, 17 Sep 2024 07:33:51 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 9c8e998b26c0501e35fbd9ad8ec89efa.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: Q_6jWHAWM_wiM0YeW7oQ2yoXF1nr86ivFZ6xeEkBkXNqvmboKw5j5g==
age: 1287641
vary: Origin
-
Remote address:18.172.88.35:443RequestGET /playerv5/dmp.photon_boot.65c547c940221277115d.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Tue, 01 Oct 2024 12:15:00 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66fbe556-202e3"
last-modified: Tue, 01 Oct 2024 12:04:38 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 9c8e998b26c0501e35fbd9ad8ec89efa.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: 2BkVsIheUo4D5mS9ROqQJkrQhpDZXA8IuXF-iLxdRvcONleBMaHIvw==
age: 61301
vary: Origin
-
Remote address:18.172.88.35:443RequestGET /playerv5/dmp.photon_app.5ff1bc4b760f85b98828.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Mon, 30 Sep 2024 10:20:12 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66fa6a27-2706a"
last-modified: Mon, 30 Sep 2024 09:06:47 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 9c8e998b26c0501e35fbd9ad8ec89efa.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: 1PcMuxMnRFc5v0EG4SoRbIoYjc9GSYU51z8p-ayJrGPk6dZwLljtoQ==
age: 154589
vary: Origin
-
Remote address:18.172.88.35:443RequestGET /playerv5/dmp.photon_player.1395134643ce7df6691b.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Tue, 01 Oct 2024 12:15:00 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66fbe556-1591c"
last-modified: Tue, 01 Oct 2024 12:04:38 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 9c8e998b26c0501e35fbd9ad8ec89efa.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: 7bcTJ8NR-s71xEBLASzOnJRloGE_mlK4cwQgsnsev9U-GwU2bE72pw==
age: 61301
vary: Origin
-
Remote address:18.172.88.35:443RequestGET /playerv5/dmp.includes.502d5bf2d723f29ddfbb.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Mon, 30 Sep 2024 07:13:00 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66fa4eeb-cd1a"
last-modified: Mon, 30 Sep 2024 07:10:35 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 9c8e998b26c0501e35fbd9ad8ec89efa.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: NDYxRGuTFLS7gH-Xdr4zIguMkn8hU0xYO-4uQ9eAk7HVnZnZUUFf8Q==
age: 165821
vary: Origin
-
Remote address:18.172.88.35:443RequestGET /playerv5/dmp.advertising.0d33ba1183d632dab6f8.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Mon, 30 Sep 2024 14:58:40 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66fab27b-3dbb6"
last-modified: Mon, 30 Sep 2024 14:15:23 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 9c8e998b26c0501e35fbd9ad8ec89efa.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: LqYpLGAkV7n6k8S2t9Yo2jat4WAgcYrRUFUKuXFL9C0DaUofvwiI5g==
age: 137881
vary: Origin
-
Remote address:18.172.88.35:443RequestGET /playerv5/dmp.quality_switch_mse.c574aa974221b397210c.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Mon, 30 Sep 2024 10:20:14 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66fa6a27-6a0b7"
last-modified: Mon, 30 Sep 2024 09:06:47 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 9c8e998b26c0501e35fbd9ad8ec89efa.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: -D9g2Xsv-pi12zQgA7Iyq7EQXqmwTaPaJa4Is-wl5zz2sI2zyJhnbA==
age: 154587
vary: Origin
-
Remote address:18.172.88.35:443RequestGET /playerv5/dmp.omweb-v1.2f8096b04dea540d5bfd.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Fri, 13 Sep 2024 09:54:09 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66e2ffab-aef0"
last-modified: Thu, 12 Sep 2024 14:50:19 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 9c8e998b26c0501e35fbd9ad8ec89efa.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: TXZJ1AU_CSD_Zi0b0jRBDXYL6gb9GALN4yXUIvtkThRzrtRn3iXg_Q==
age: 1624952
vary: Origin
-
GEThttps://static1.dmcdn.net/playerv5/dmp.omid-session-client-v1.582634dfc4708ea0ffca.jsmsedge.exeRemote address:18.172.88.35:443RequestGET /playerv5/dmp.omid-session-client-v1.582634dfc4708ea0ffca.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Fri, 13 Sep 2024 09:54:09 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66e2ffab-8c4b"
last-modified: Thu, 12 Sep 2024 14:50:19 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 9c8e998b26c0501e35fbd9ad8ec89efa.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: pWW_8B5eoM_RJlSyzHpqL9Qj_8vWElv7c8G2KLyjiLMgnFG74Zub3g==
age: 1624952
vary: Origin
-
GEThttps://static1.dmcdn.net/playerv5/dmp.controls_vod_secondary.34286abe6cef8bf9c0cb.jsmsedge.exeRemote address:18.172.88.35:443RequestGET /playerv5/dmp.controls_vod_secondary.34286abe6cef8bf9c0cb.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Tue, 17 Sep 2024 07:36:01 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66e930df-ab65"
last-modified: Tue, 17 Sep 2024 07:33:51 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 9c8e998b26c0501e35fbd9ad8ec89efa.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: v7Xhyl4pBxP18TM48ADBE_hJ9QOR-Yx9uySkxNQ5JztiSqFi3bODAg==
age: 1287640
vary: Origin
-
Remote address:18.172.88.35:443RequestGET /neon-user-ssr/prod/app-styles.22e3f2968c63912bf2ab.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 89
server: DMS/1.0.42
cache-control: max-age=315360000
date: Tue, 01 Oct 2024 08:50:23 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
accept-ranges: bytes
etag: "66fbb5fc-59"
last-modified: Tue, 01 Oct 2024 08:42:36 GMT
x-cache: Hit from cloudfront
via: 1.1 9c8e998b26c0501e35fbd9ad8ec89efa.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: XywMJvQyaGEX1tVq-zlnR7ut2iCIul1BDfCuXomE_HsVLsyfg0OXpA==
age: 73578
vary: Origin
-
GEThttps://static1.dmcdn.net/neon-user-ssr/prod/vendors~runtime-app.755169ceb134129995a9.jsmsedge.exeRemote address:18.172.88.35:443RequestGET /neon-user-ssr/prod/vendors~runtime-app.755169ceb134129995a9.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Thu, 26 Sep 2024 11:34:11 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66f54580-fc445"
last-modified: Thu, 26 Sep 2024 11:29:04 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 9c8e998b26c0501e35fbd9ad8ec89efa.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: HnW9xioQNPEd-PFrK9bFl09l_qJHs2tJenI1is1kPgZqK1xN0rpSvg==
age: 495750
vary: Origin
-
Remote address:18.172.88.35:443RequestGET /neon-user-ssr/prod/runtime-app.ea5b52a6a0800759cc80.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Tue, 01 Oct 2024 08:50:06 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66fbb5fc-9eb02"
last-modified: Tue, 01 Oct 2024 08:42:36 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 9c8e998b26c0501e35fbd9ad8ec89efa.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: 7PG7H8HJHeOPA7FROhe2jftG0sncag-qHZe7YY-c_PZjWGhCfjKyTw==
age: 73595
vary: Origin
-
Remote address:18.172.88.35:443RequestGET /playerv5/dmp.pes_pip_tracking.1af8bc0ee977d9942a3d.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Sat, 28 Sep 2024 06:15:06 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66f3d34f-656"
last-modified: Wed, 25 Sep 2024 09:09:35 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 9c8e998b26c0501e35fbd9ad8ec89efa.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: WZwZF_SkgdKHxw62UyIEuv0XoNltudUHhxoXRCDOqd2F3Htu32guBA==
age: 342095
vary: Origin
-
Remote address:18.172.88.35:443RequestGET /neon-user-ssr/prod/24.1e49f37f55364a2c2c86.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Thu, 26 Sep 2024 11:34:39 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66f54580-9d5f"
last-modified: Thu, 26 Sep 2024 11:29:04 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 9c8e998b26c0501e35fbd9ad8ec89efa.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: gCaCWoUqFZVnuMGTBQKSOO4pVH7SGUEGSrz55pmBlIL2SpkwWHzRTQ==
age: 495723
vary: Origin
-
Remote address:18.172.88.35:443RequestGET /neon-user-ssr/prod/ChannelPage.bb273eaccbb3cba426b0.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Mon, 23 Sep 2024 12:43:39 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66f16140-a23d"
last-modified: Mon, 23 Sep 2024 12:38:24 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 9c8e998b26c0501e35fbd9ad8ec89efa.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: D2MuvMkd-i2nNm7A9VQQJv39g7NFlRsXZ403qvDZcrmsDVL_E54n5g==
age: 750783
vary: Origin
-
GEThttps://static1.dmcdn.net/neon-user-ssr/prod/img/gradient-mobile.de1720b2039bea46bcdaa249badcc242.pngmsedge.exeRemote address:18.172.88.35:443RequestGET /neon-user-ssr/prod/img/gradient-mobile.de1720b2039bea46bcdaa249badcc242.png HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.d6b8333cabdad9465445.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 75985
server: DMS/1.0.42
cache-control: max-age=315360000
date: Tue, 10 Sep 2024 10:54:53 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
accept-ranges: bytes
etag: "66deb7d3-128d1"
last-modified: Mon, 09 Sep 2024 08:54:43 GMT
x-cache: Hit from cloudfront
via: 1.1 9c8e998b26c0501e35fbd9ad8ec89efa.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: Fo9FeDellLuCut6J7JnLvLg7O95_MCdsDFOckei_WYdxxC4e0eV-9g==
age: 1880509
vary: Origin
-
Remote address:18.172.88.35:443RequestGET /ABCFavorit-Regular.woff2 HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.dailymotion.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.d6b8333cabdad9465445.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 49952
server: DMS/1.0.42
cache-control: max-age=315360000
date: Thu, 05 Sep 2024 20:02:43 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
accept-ranges: bytes
etag: "64b92906-c320"
last-modified: Thu, 20 Jul 2023 12:31:02 GMT
x-cache: Hit from cloudfront
via: 1.1 57b9ef25a58423362bfeb1ea16224d8c.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: Bs-sDQrv4_S1ZCEd0bJ-U9Br8wwpg_llFnM0to21NlaCKKhjqyDGFw==
age: 2279638
access-control-allow-origin: *
-
Remote address:18.172.88.35:443RequestGET /playerv5/dmp.locale-en-US.7b13028918ac63c32459.json HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://geo2.dailymotion.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Wed, 18 Sep 2024 14:23:00 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66eae1e4-7e6"
last-modified: Wed, 18 Sep 2024 14:21:24 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 57b9ef25a58423362bfeb1ea16224d8c.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: oHFJX7hdnPIjeSvYsBWo1N8xuJ5HKKENfh7XVS0aW6G4bcyWGwXmdg==
age: 1176821
access-control-allow-origin: *
-
Remote address:18.172.88.35:443RequestGET /ABCFavorit-Bold.woff2 HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://geo2.dailymotion.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 51060
server: DMS/1.0.42
timing-allow-origin: *
accept-ranges: bytes
last-modified: Thu, 20 Jul 2023 12:36:56 GMT
date: Tue, 24 Sep 2024 09:29:08 GMT
cache-control: max-age=315360000
expires: Thu, 31 Dec 2037 23:55:55 GMT
etag: "64b92a68-c774"
x-cache: Hit from cloudfront
via: 1.1 57b9ef25a58423362bfeb1ea16224d8c.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: uoxDxFPg0MiM9Ro9h4x4b5Jzc9pNQiUM8x_oWrnhUVZCF53D2wES-w==
age: 861964
access-control-allow-origin: *
-
Remote address:18.172.88.35:443RequestGET /ABCFavorit-Medium.woff2 HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.dailymotion.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.d6b8333cabdad9465445.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 52804
server: DMS/1.0.42
timing-allow-origin: *
accept-ranges: bytes
last-modified: Thu, 20 Jul 2023 12:32:37 GMT
date: Sat, 14 Sep 2024 14:12:34 GMT
cache-control: max-age=315360000
expires: Thu, 31 Dec 2037 23:55:55 GMT
etag: "64b92965-ce44"
x-cache: Hit from cloudfront
via: 1.1 57b9ef25a58423362bfeb1ea16224d8c.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: fOup_jhnmljaucQG-FtOhP-S8nQ_wrh80xJtJp1WaFc-y8QFQM6kSA==
age: 2483108
access-control-allow-origin: *
-
Remote address:18.172.88.35:443RequestGET /DailySans-Bulky.woff2 HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.dailymotion.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.d6b8333cabdad9465445.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 39056
server: DMS/1.0.42
timing-allow-origin: *
accept-ranges: bytes
last-modified: Fri, 05 Jan 2024 13:48:02 GMT
date: Sat, 21 Sep 2024 03:37:19 GMT
cache-control: max-age=315360000
expires: Thu, 31 Dec 2037 23:55:55 GMT
etag: "65980892-9890"
x-cache: Hit from cloudfront
via: 1.1 57b9ef25a58423362bfeb1ea16224d8c.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: 8xMwP-2KiTSujR9yPeQemRDvjwG-zfJJxpdh5-W7PDDexLfUc35kYw==
age: 1301555
access-control-allow-origin: *
-
Remote address:18.172.88.35:443RequestGET /DailySans-BulkyWide.woff2 HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.dailymotion.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.d6b8333cabdad9465445.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 39704
server: DMS/1.0.42
cache-control: max-age=315360000
date: Tue, 17 Sep 2024 10:03:04 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
accept-ranges: bytes
etag: "65e08fa7-9b18"
last-modified: Thu, 29 Feb 2024 14:07:35 GMT
x-cache: Hit from cloudfront
via: 1.1 57b9ef25a58423362bfeb1ea16224d8c.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: rfaa-IKKHX9MaJZ407ESVES4Xg7sG6O5nDULstgV-wVWCUXm6hdXRA==
age: 1278819
access-control-allow-origin: *
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: webed.dm-event.net
Connection: keep-alive
Content-Length: 1646
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: text/plain;charset=UTF-8
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.1
Date: Wed, 02 Oct 2024 05:16:41 GMT
Content-Length: 15
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: webed.dm-event.net
Connection: keep-alive
Content-Length: 903
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: text/plain;charset=UTF-8
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.1
Date: Wed, 02 Oct 2024 05:16:41 GMT
Content-Length: 15
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: webed.dm-event.net
Connection: keep-alive
Content-Length: 936
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: text/plain;charset=UTF-8
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.1
Date: Wed, 02 Oct 2024 05:16:42 GMT
Content-Length: 15
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: webed.dm-event.net
Connection: keep-alive
Content-Length: 3086
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: text/plain;charset=UTF-8
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.1
Date: Wed, 02 Oct 2024 05:16:46 GMT
Content-Length: 15
-
Remote address:65.9.95.49:443RequestGET /unified/wrapperMessagingWithoutDetection.js HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ff=on
cookie: ts=889141
cookie: v1st=F0034BA045D0416AB669E1B735AEF038
ResponseHTTP/2.0 200
last-modified: Thu, 15 Aug 2024 14:24:58 GMT
x-amz-server-side-encryption: AES256
server: AmazonS3
content-encoding: gzip
date: Wed, 02 Oct 2024 04:56:36 GMT
cache-control: max-age=3600
etag: W/"468bcb2080ccc49cfba2e9e85e5d9e6b"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 0bb58964819755c192fe9c24c342bd1a.cloudfront.net (CloudFront)
x-amz-cf-pop: PRG50-C1
x-amz-cf-id: XN4LGIhtr7pQanvtCErHJgaNZ10jxakle3QfPKNZepmJY4_SFtgfdw==
age: 1205
-
GEThttps://consent.dailymotion.com/unified/4.25.2/gdpr-tcf.0b327789b5d246674c71.bundle.jsmsedge.exeRemote address:65.9.95.49:443RequestGET /unified/4.25.2/gdpr-tcf.0b327789b5d246674c71.bundle.js HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ff=on
cookie: ts=889141
cookie: v1st=F0034BA045D0416AB669E1B735AEF038
cookie: _TEST_=1
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:27:13 GMT
last-modified: Wed, 14 Aug 2024 19:33:19 GMT
etag: W/"9ef6bbaf6775bf1b7a1ddd9d8051d03a"
x-amz-server-side-encryption: AES256
cache-control: max-age=31536000
server: AmazonS3
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 0bb58964819755c192fe9c24c342bd1a.cloudfront.net (CloudFront)
x-amz-cf-pop: PRG50-C1
x-amz-cf-id: Zpr4ss4SDvS82o25ulmS2fm4wvOiYq_ZvBCc_DIoHxlq6kkPZCTeHQ==
age: 4114169
-
GEThttps://consent.dailymotion.com/index.html?hasCsp=true&message_id=1166163&consentUUID=null&consent_origin=https%3A%2F%2Fconsent.dailymotion.com%2Fconsent%2Ftcfv2&preload_message=true&version=v1msedge.exeRemote address:65.9.95.49:443RequestGET /index.html?hasCsp=true&message_id=1166163&consentUUID=null&consent_origin=https%3A%2F%2Fconsent.dailymotion.com%2Fconsent%2Ftcfv2&preload_message=true&version=v1 HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ff=on
cookie: ts=889141
cookie: v1st=F0034BA045D0416AB669E1B735AEF038
cookie: _TEST_=1
ResponseHTTP/2.0 200
last-modified: Mon, 30 Sep 2024 14:35:34 GMT
x-amz-server-side-encryption: AES256
server: AmazonS3
content-encoding: gzip
date: Wed, 02 Oct 2024 04:36:47 GMT
cache-control: max-age=3600
etag: W/"15c17d3fdd4b701eb3629175f6b4a71a"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 0bb58964819755c192fe9c24c342bd1a.cloudfront.net (CloudFront)
x-amz-cf-pop: PRG50-C1
x-amz-cf-id: Sexf-NRSROZISvueM4idMw7qKzAxw09pQPtNRvWoLXc9jyoQEuYHHg==
age: 2413
-
Remote address:65.9.95.49:443RequestGET /Notice.f8044.css HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://consent.dailymotion.com/index.html?hasCsp=true&message_id=1166163&consentUUID=null&consent_origin=https%3A%2F%2Fconsent.dailymotion.com%2Fconsent%2Ftcfv2&preload_message=true&version=v1
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ff=on
cookie: ts=889141
cookie: v1st=F0034BA045D0416AB669E1B735AEF038
cookie: _TEST_=1
cookie: consentUUID=cbe4ea07-223b-458b-bf31-0f5c5cc12be3
ResponseHTTP/2.0 200
last-modified: Mon, 30 Sep 2024 14:35:33 GMT
x-amz-server-side-encryption: AES256
server: AmazonS3
content-encoding: gzip
date: Wed, 02 Oct 2024 04:36:48 GMT
cache-control: max-age=3600
etag: W/"36a4f8b68226608e536664781f79f180"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 0bb58964819755c192fe9c24c342bd1a.cloudfront.net (CloudFront)
x-amz-cf-pop: PRG50-C1
x-amz-cf-id: DXRlkqFR5podpw_iODuzkSk771buo5BSEv3mME_GsfFj01nXXqK2VQ==
age: 2414
-
Remote address:65.9.95.49:443RequestGET /polyfills.355e5.js HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://consent.dailymotion.com/index.html?hasCsp=true&message_id=1166163&consentUUID=null&consent_origin=https%3A%2F%2Fconsent.dailymotion.com%2Fconsent%2Ftcfv2&preload_message=true&version=v1
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ff=on
cookie: ts=889141
cookie: v1st=F0034BA045D0416AB669E1B735AEF038
cookie: _TEST_=1
cookie: consentUUID=cbe4ea07-223b-458b-bf31-0f5c5cc12be3
ResponseHTTP/2.0 200
last-modified: Mon, 30 Sep 2024 14:35:33 GMT
x-amz-server-side-encryption: AES256
server: AmazonS3
content-encoding: gzip
date: Wed, 02 Oct 2024 04:36:48 GMT
cache-control: max-age=3600
etag: W/"c06fe966578fd2c8ba290e335d57cb44"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 0bb58964819755c192fe9c24c342bd1a.cloudfront.net (CloudFront)
x-amz-cf-pop: PRG50-C1
x-amz-cf-id: N0OdCZn2I6rgzAtBlECtYwrQiKAL0jkLxtTSi-k9aKuy6whD-g5FeA==
age: 2414
-
Remote address:65.9.95.49:443RequestGET /Notice.d3520.js HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://consent.dailymotion.com/index.html?hasCsp=true&message_id=1166163&consentUUID=null&consent_origin=https%3A%2F%2Fconsent.dailymotion.com%2Fconsent%2Ftcfv2&preload_message=true&version=v1
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ff=on
cookie: ts=889141
cookie: v1st=F0034BA045D0416AB669E1B735AEF038
cookie: _TEST_=1
cookie: consentUUID=cbe4ea07-223b-458b-bf31-0f5c5cc12be3
ResponseHTTP/2.0 200
last-modified: Mon, 30 Sep 2024 14:35:34 GMT
x-amz-server-side-encryption: AES256
server: AmazonS3
content-encoding: gzip
date: Wed, 02 Oct 2024 04:50:22 GMT
cache-control: max-age=3600
etag: W/"89661b8fd918815bcb224bba79cabab1"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 0bb58964819755c192fe9c24c342bd1a.cloudfront.net (CloudFront)
x-amz-cf-pop: PRG50-C1
x-amz-cf-id: WI9ClF2q7TA6PrIN0NUTsOM9zkt9Jkmn7cUwjsmbHrqKKKkwF-EFWg==
age: 1581
-
Remote address:65.9.95.49:443RequestGET /consent/tcfv2/vendor-list/categories?siteId=34227 HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://consent.dailymotion.com/index.html?hasCsp=true&message_id=1166163&consentUUID=null&consent_origin=https%3A%2F%2Fconsent.dailymotion.com%2Fconsent%2Ftcfv2&preload_message=true&version=v1
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ts=889141
cookie: v1st=F0034BA045D0416AB669E1B735AEF038
cookie: ff=on
cookie: _TEST_=1
cookie: consentUUID=cbe4ea07-223b-458b-bf31-0f5c5cc12be3
ResponseHTTP/2.0 200
date: Wed, 02 Oct 2024 04:25:46 GMT
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
access-control-allow-methods: GET, PUT, POST, DELETE
cache-control: max-age=0, s-maxage=3600
strict-transport-security: max-age=15552000; includeSubDomains
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 0bb58964819755c192fe9c24c342bd1a.cloudfront.net (CloudFront)
x-amz-cf-pop: PRG50-C1
x-amz-cf-id: Wx4fDGdpSt2_7FaxoIOarQ1zVVS0mYhecoi3d231V5NkDX6dlYED8Q==
age: 3056
-
Remote address:188.65.124.65:443RequestGET /player/xtv3w.js?GK_PV5_INFOPACK_ENABLED_ONSITE=1 HTTP/2.0
host: geo2.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ff=on
cookie: ts=889141
cookie: v1st=F0034BA045D0416AB669E1B735AEF038
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-length: 12111
set-cookie: _TEST_=1;path=/;;samesite=None;domain=.dailymotion.com;secure=true
content-encoding: br
cache-control: no-cache, no-store
link: <https://static-origin.dmcdn.net>; rel="preconnect"; crossorigin
link: <https://www.dailymotion.com>; rel="preconnect"; crossorigin
strict-transport-security: max-age=15724800; includeSubDomains
x-dm-lb-name: ingress-nginx-nginx-in-cluster-xxz9n
-
Remote address:188.65.124.65:443RequestGET /player/xtv3w.html? HTTP/2.0
host: geo2.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ff=on
cookie: ts=889141
cookie: v1st=F0034BA045D0416AB669E1B735AEF038
cookie: _TEST_=1
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
content-length: 6102
content-encoding: br
cache-control: no-cache, no-store
link: <https://static-origin.dmcdn.net>; rel="preconnect"; crossorigin
link: <https://www.dailymotion.com>; rel="preconnect"; crossorigin
strict-transport-security: max-age=15724800; includeSubDomains
x-dm-lb-name: ingress-nginx-nginx-in-cluster-xxz9n
-
Remote address:188.65.124.92:443RequestPOST /oauth/token HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Content-Length: 182
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: application/x-www-form-urlencoded
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: Date,server,Content-Length
Cache-Control: no-store
Content-Encoding: gzip
Content-Length: 1145
Content-Type: application/json; charset=utf-8
Date: Wed, 02 Oct 2024 05:16:42 GMT
Pragma: no-cache
Strict-Transport-Security: max-age=15724800; includeSubDomains
X-Dm-Api-Backend-Response-Time: 5
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /oauth/token
X-Dm-Api-Name: oauth
X-Dm-Api-Version: 1
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-mfbzr
-
Remote address:188.65.124.92:443RequestPOST /oauth/token HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Content-Length: 182
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: application/x-www-form-urlencoded
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: Content-Length,Date,server
Cache-Control: no-store
Content-Encoding: gzip
Content-Length: 1145
Content-Type: application/json; charset=utf-8
Date: Wed, 02 Oct 2024 05:16:42 GMT
Pragma: no-cache
Strict-Transport-Security: max-age=15724800; includeSubDomains
X-Dm-Api-Backend-Response-Time: 4
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /oauth/token
X-Dm-Api-Name: oauth
X-Dm-Api-Version: 1
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-rlkbl
-
Remote address:188.65.124.92:443RequestOPTIONS / HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Accept: */*
Access-Control-Request-Method: POST
Access-Control-Request-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Origin: https://www.dailymotion.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name, authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Access-Control-Max-Age: 7200
Content-Encoding: gzip
Content-Length: 20
Content-Type: text/plain
Date: Wed, 02 Oct 2024 05:16:42 GMT
Strict-Transport-Security: max-age=15724800; includeSubDomains
X-Dm-Api-Backend-Response-Time: 0
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /
X-Dm-Api-Name: graphql
X-Dm-Api-Version: 1
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-xntf5
-
Remote address:188.65.124.92:443RequestPOST / HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Content-Length: 689
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
X-DM-AppInfo-Type: website
X-DM-AppInfo-Version: v2024-10-01T08:42:36.619Z
DNT: 1
accept-language: en-US
sec-ch-ua-mobile: ?0
authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.RKMrsLW7vpaZMbtA7wYaDwRcGhJ_I3yrdRNWO5awG8A
Content-Type: application/json, application/json
Accept: */*, */*
X-DM-Preferred-Country: gb
X-DM-Neon-SSR: 0
X-DM-AppInfo-Id: com.dailymotion.neon
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.dailymotion.com
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name
Access-Control-Max-Age: 7200
Content-Encoding: gzip
Content-Length: 191
Content-Type: application/json; charset=utf-8
Date: Wed, 02 Oct 2024 05:16:42 GMT
Strict-Transport-Security: max-age=15724800; includeSubDomains
Vary: origin
X-Dm-Api-Backend-Response-Time: 57
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /
X-Dm-Api-Graphql-Haserror: 1
X-Dm-Api-Name: graphql
X-Dm-Api-Version: 1
X-Dm-Graphql-Engine: Tartiflette
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-6wjhs
-
Remote address:188.65.124.92:443RequestPOST / HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Content-Length: 670
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
X-DM-AppInfo-Type: website
X-DM-AppInfo-Version: v2024-10-01T08:42:36.619Z
DNT: 1
accept-language: en-US
sec-ch-ua-mobile: ?0
authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJhaWQiOiJmMWEzNjJkMjg4YzFiOTgwOTljNyIsInJvbCI6ImNhbi1tYW5hZ2UtcGFydG5lcnMtcmVwb3J0cyBjYW4tcmVhZC12aWRlby1zdHJlYW1zIGNhbi1zcG9vZi1jb3VudHJ5IGNhbi1hZG9wdC11c2VycyBjYW4tcmVhZC1jbGFpbS1ydWxlcyBjYW4tbWFuYWdlLWNsYWltLXJ1bGVzIGNhbi1tYW5hZ2UtdXNlci1hbmFseXRpY3MgY2FuLXJlYWQtbXktdmlkZW8tc3RyZWFtcyBjYW4tZG93bmxvYWQtbXktdmlkZW9zIGFjdC1hcyBhbGxzY29wZXMgYWNjb3VudC1jcmVhdG9yIGNhbi1yZWFkLWFwcGxpY2F0aW9ucyIsInNjbyI6InJlYWQgd3JpdGUgZGVsZXRlIGVtYWlsIHVzZXJpbmZvIGZlZWQgbWFuYWdlX3ZpZGVvcyBtYW5hZ2VfY29tbWVudHMgbWFuYWdlX3BsYXlsaXN0cyBtYW5hZ2VfdGlsZXMgbWFuYWdlX3N1YnNjcmlwdGlvbnMgbWFuYWdlX2ZyaWVuZHMgbWFuYWdlX2Zhdm9yaXRlcyBtYW5hZ2VfbGlrZXMgbWFuYWdlX2dyb3VwcyBtYW5hZ2VfcmVjb3JkcyBtYW5hZ2Vfc3VidGl0bGVzIG1hbmFnZV9mZWF0dXJlcyBtYW5hZ2VfaGlzdG9yeSBpZnR0dCByZWFkX2luc2lnaHRzIG1hbmFnZV9jbGFpbV9ydWxlcyBkZWxlZ2F0ZV9hY2NvdW50X21hbmFnZW1lbnQgbWFuYWdlX2FuYWx5dGljcyBtYW5hZ2VfcGxheWVyIG1hbmFnZV9wbGF5ZXJzIG1hbmFnZV91c2VyX3NldHRpbmdzIG1hbmFnZV9jb2xsZWN0aW9ucyBtYW5hZ2VfYXBwX2Nvbm5lY3Rpb25zIG1hbmFnZV9hcHBsaWNhdGlvbnMgbWFuYWdlX2RvbWFpbnMgbWFuYWdlX3BvZGNhc3RzIiwibHRvIjoiZEhwNGN5VUpkSHQ5YnhZUEhBWlhXWGM0S2h3NE1YOWxGVVFkQ3ciLCJhaW4iOjEsImFkZyI6MSwiaWF0IjoxNzI3ODQ2MjAzLCJleHAiOjE3Mjc4ODE3NDEsImRtdiI6IjEiLCJhdHAiOiJicm93c2VyIiwiYWRhIjoid3d3LmRhaWx5bW90aW9uLmNvbSIsInZpZCI6IkYwMDM0QkEwNDVEMDQxNkFCNjY5RTFCNzM1QUVGMDM4IiwiZnRzIjo4ODkxNDEsImNhZCI6MiwiY3hwIjoyLCJjYXUiOjIsImtpZCI6IkFGODQ5REQ3M0E1ODYzQ0Q3RDk3RDBCQUIwNzIyNDNCIn0.RKMrsLW7vpaZMbtA7wYaDwRcGhJ_I3yrdRNWO5awG8A
Content-Type: application/json, application/json
Accept: */*, */*
X-DM-Preferred-Country: gb
X-DM-Neon-SSR: 0
X-DM-AppInfo-Id: com.dailymotion.neon
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.dailymotion.com
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name
Access-Control-Max-Age: 7200
Content-Encoding: gzip
Content-Length: 127
Content-Type: application/json; charset=utf-8
Date: Wed, 02 Oct 2024 05:16:42 GMT
Strict-Transport-Security: max-age=15724800; includeSubDomains
Vary: origin
X-Dm-Api-Backend-Response-Time: 59
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /
X-Dm-Api-Graphql-Haserror: 1
X-Dm-Api-Name: graphql
X-Dm-Api-Version: 1
X-Dm-Graphql-Engine: Tartiflette
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-rlkbl
-
Remote address:8.8.8.8:53Requeststatic-origin.dmcdn.netIN AResponsestatic-origin.dmcdn.netIN A195.8.215.160
-
GEThttps://consent.dailymotion.com/mms/v2/get_site_data?hasCsp=true&href=https%3A%2F%2Fwww.dailymotion.com%2Fvideozap%2Fykza&account_id=1945msedge.exeRemote address:65.9.95.49:443RequestGET /mms/v2/get_site_data?hasCsp=true&href=https%3A%2F%2Fwww.dailymotion.com%2Fvideozap%2Fykza&account_id=1945 HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.dailymotion.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Tue, 01 Oct 2024 11:14:54 GMT
access-control-allow-origin: *
access-control-allow-methods: GET
access-control-allow-credentials: true
x-sp-mms-node: ip-10-128-37-54
strict-transport-security: max-age=15552000; includeSubdomains
cache-control: max-age=3600, s-maxage=86400
x-cache: Hit from cloudfront
via: 1.1 1f98172ca4214b0e937b7d3d534b34cc.cloudfront.net (CloudFront)
x-amz-cf-pop: PRG50-C1
x-amz-cf-id: b-P1O_h-JQ3kHA326e3hyBRpsNGMmLFOs7-gdZcVEVYjprcNxs9vbA==
age: 64907
-
GEThttps://consent.dailymotion.com/wrapper/v2/meta-data?hasCsp=true&accountId=1945&env=prod&metadata=%7B%22gdpr%22%3A%7B%7D%7D&propertyId=34227&scriptVersion=4.25.2&scriptType=unifiedmsedge.exeRemote address:65.9.95.49:443RequestGET /wrapper/v2/meta-data?hasCsp=true&accountId=1945&env=prod&metadata=%7B%22gdpr%22%3A%7B%7D%7D&propertyId=34227&scriptVersion=4.25.2&scriptType=unified HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.dailymotion.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 225
date: Wed, 02 Oct 2024 04:23:05 GMT
x-powered-by: Express
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, SP_SCRIPT_VERSION
access-control-allow-methods: GET, PUT, POST, DELETE
cache-control: max-age=3600, s-maxage=3600
strict-transport-security: max-age=15552000; includeSubDomains
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 1f98172ca4214b0e937b7d3d534b34cc.cloudfront.net (CloudFront)
x-amz-cf-pop: PRG50-C1
x-amz-cf-id: hd1IBZzHIdbg39M5-Fn3gYje10yKUJwHqxtq8Q6YSY8sH2jTCgR3Vg==
age: 3216
-
GEThttps://consent.dailymotion.com/wrapper/v2/messages?hasCsp=true&env=prod&body=%7B%22accountId%22%3A1945%2C%22campaignEnv%22%3A%22prod%22%2C%22campaigns%22%3A%7B%22gdpr%22%3A%7B%22consentStatus%22%3A%7B%7D%2C%22targetingParams%22%3A%7B%7D%7D%7D%2C%22clientMMSOrigin%22%3A%22https%3A%2F%2Fconsent.dailymotion.com%22%2C%22hasCSP%22%3Atrue%2C%22includeData%22%3A%7B%22localState%22%3A%7B%22type%22%3A%22string%22%7D%2C%22actions%22%3A%7B%22type%22%3A%22RecordString%22%7D%2C%22cookies%22%3A%7B%22type%22%3A%22RecordString%22%7D%7D%2C%22propertyHref%22%3A%22https%3A%2F%2Fwww.dailymotion.com%2Fvideozap%2Fykza%22%7D&localState=null&metadata=%7B%22gdpr%22%3A%7B%22applies%22%3Atrue%7D%7D&nonKeyedLocalState=null&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unifiedmsedge.exeRemote address:65.9.95.49:443RequestGET /wrapper/v2/messages?hasCsp=true&env=prod&body=%7B%22accountId%22%3A1945%2C%22campaignEnv%22%3A%22prod%22%2C%22campaigns%22%3A%7B%22gdpr%22%3A%7B%22consentStatus%22%3A%7B%7D%2C%22targetingParams%22%3A%7B%7D%7D%7D%2C%22clientMMSOrigin%22%3A%22https%3A%2F%2Fconsent.dailymotion.com%22%2C%22hasCSP%22%3Atrue%2C%22includeData%22%3A%7B%22localState%22%3A%7B%22type%22%3A%22string%22%7D%2C%22actions%22%3A%7B%22type%22%3A%22RecordString%22%7D%2C%22cookies%22%3A%7B%22type%22%3A%22RecordString%22%7D%7D%2C%22propertyHref%22%3A%22https%3A%2F%2Fwww.dailymotion.com%2Fvideozap%2Fykza%22%7D&localState=null&metadata=%7B%22gdpr%22%3A%7B%22applies%22%3Atrue%7D%7D&nonKeyedLocalState=null&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unified HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.dailymotion.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Wed, 02 Oct 2024 05:15:39 GMT
x-powered-by: Express
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, SP_SCRIPT_VERSION
access-control-allow-methods: GET, PUT, POST, DELETE
cache-control: max-age=0, s-maxage=1200
strict-transport-security: max-age=15552000; includeSubDomains
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 1f98172ca4214b0e937b7d3d534b34cc.cloudfront.net (CloudFront)
x-amz-cf-pop: PRG50-C1
x-amz-cf-id: D8ZTL7VuHhX4e6Pv2xhXoey3etoQg04tu73Yi8wafDDB0oOu-9q0tg==
age: 62
-
OPTIONShttps://consent.dailymotion.com/wrapper/v2/pv-data?hasCsp=true&env=prod&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unifiedmsedge.exeRemote address:65.9.95.49:443RequestOPTIONS /wrapper/v2/pv-data?hasCsp=true&env=prod&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unified HTTP/2.0
host: consent.dailymotion.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type
origin: https://www.dailymotion.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: same-site
sec-fetch-dest: empty
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 4
date: Wed, 02 Oct 2024 05:16:41 GMT
x-powered-by: Express
access-control-allow-origin: https://www.dailymotion.com
access-control-allow-credentials: true
access-control-allow-headers: Origin,X-Requested-With,Content-Type,Accept,Authorization,SP_SCRIPT_VERSION
access-control-allow-methods: GET, PUT, POST, DELETE
cache-control: no-cache, no-store
strict-transport-security: max-age=15552000; includeSubDomains
allow: POST
vary: Accept-Encoding
x-cache: Miss from cloudfront
via: 1.1 1f98172ca4214b0e937b7d3d534b34cc.cloudfront.net (CloudFront)
x-amz-cf-pop: PRG50-C1
x-amz-cf-id: cpM2wvlYAWX86Ba5MLvoyRrpkk0LIOMZoum5rfDbOB7TldR_SiCxHw==
-
POSThttps://consent.dailymotion.com/wrapper/v2/pv-data?hasCsp=true&env=prod&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unifiedmsedge.exeRemote address:65.9.95.49:443RequestPOST /wrapper/v2/pv-data?hasCsp=true&env=prod&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unified HTTP/2.0
host: consent.dailymotion.com
content-length: 800
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: */*
origin: https://www.dailymotion.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 194
date: Wed, 02 Oct 2024 05:16:41 GMT
x-powered-by: Express
access-control-allow-origin: https://www.dailymotion.com
access-control-allow-credentials: true
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, SP_SCRIPT_VERSION
access-control-allow-methods: GET, PUT, POST, DELETE
cache-control: no-cache, no-store
strict-transport-security: max-age=15552000; includeSubDomains
vary: Accept-Encoding
x-cache: Miss from cloudfront
via: 1.1 1f98172ca4214b0e937b7d3d534b34cc.cloudfront.net (CloudFront)
x-amz-cf-pop: PRG50-C1
x-amz-cf-id: HnQQCzX7_MpUnUtdyaZDyo-LSgR9GhsgzxkErcFpDTj3ipLuxF3f6w==
-
Remote address:8.8.8.8:53Requestpebed.dm-event.netIN AResponsepebed.dm-event.netIN CNAMEebed.geo.dmcdn.netebed.geo.dmcdn.netIN A188.65.124.59
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: pebed.dm-event.net
Connection: keep-alive
Content-Length: 2252
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: text/plain;charset=UTF-8
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.2
Date: Wed, 02 Oct 2024 05:16:41 GMT
Content-Length: 15
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: pebed.dm-event.net
Connection: keep-alive
Content-Length: 2135
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain; charset=UTF-8
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.2
Date: Wed, 02 Oct 2024 05:16:41 GMT
Content-Length: 15
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: pebed.dm-event.net
Connection: keep-alive
Content-Length: 2204
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain; charset=UTF-8
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.2
Date: Wed, 02 Oct 2024 05:16:41 GMT
Content-Length: 15
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: pebed.dm-event.net
Connection: keep-alive
Content-Length: 2703
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: text/plain; charset=UTF-8
Accept: */*
Origin: https://geo2.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://geo2.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.2
Date: Wed, 02 Oct 2024 05:16:41 GMT
Content-Length: 15
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: pebed.dm-event.net
Connection: keep-alive
Content-Length: 2475
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain; charset=UTF-8
Accept: */*
Origin: https://geo2.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://geo2.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.2
Date: Wed, 02 Oct 2024 05:16:41 GMT
Content-Length: 15
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: pebed.dm-event.net
Connection: keep-alive
Content-Length: 10599
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
Accept: application/json, text/plain, */*
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: text/plain; charset=UTF-8
Origin: https://geo2.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://geo2.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.2
Date: Wed, 02 Oct 2024 05:16:41 GMT
Content-Length: 15
-
Remote address:8.8.8.8:53Requestdmxleo.dailymotion.comIN AResponsedmxleo.dailymotion.comIN CNAMEleo-portal.dmxleo.comleo-portal.dmxleo.comIN A65.9.95.31leo-portal.dmxleo.comIN A65.9.95.58leo-portal.dmxleo.comIN A65.9.95.91leo-portal.dmxleo.comIN A65.9.95.83
-
Remote address:8.8.8.8:53Requestimasdk.googleapis.comIN AResponseimasdk.googleapis.comIN A172.217.16.234
-
Remote address:172.217.16.234:443RequestGET /js/sdkloader/ima3.js HTTP/2.0
host: imasdk.googleapis.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestcrt.rootg2.amazontrust.comIN AResponsecrt.rootg2.amazontrust.comIN A65.9.95.56crt.rootg2.amazontrust.comIN A65.9.95.96crt.rootg2.amazontrust.comIN A65.9.95.84crt.rootg2.amazontrust.comIN A65.9.95.72
-
Remote address:65.9.95.56:80RequestGET /rootg2.cer HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/10.0
Host: crt.rootg2.amazontrust.com
ResponseHTTP/1.1 200 OK
Content-Length: 1145
Connection: keep-alive
Last-Modified: Tue, 24 Sep 2024 11:35:59 GMT
x-amz-server-side-encryption: AES256
x-amz-version-id: Ni_ZQ8EWPGFcMpiDahFKGkuRxsupEm__
Accept-Ranges: bytes
Server: AmazonS3
Date: Wed, 02 Oct 2024 04:43:13 GMT
ETag: "c6150925cfea5941ddc7ff2a0a506692"
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 f631e696fd022598ec39e248ac48b192.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: PRG50-C1
X-Amz-Cf-Id: k8Nv-ZpZwiCXNJZA4QvYzBQoOVPOiqVYKbd_A0ulPnmSPdgUqQgQEg==
Age: 2010
-
Remote address:8.8.8.8:53Requestvendorlist.dmcdn.netIN AResponsevendorlist.dmcdn.netIN CNAMEd2iih6ll7e7icz.cloudfront.netd2iih6ll7e7icz.cloudfront.netIN A65.9.95.85d2iih6ll7e7icz.cloudfront.netIN A65.9.95.35d2iih6ll7e7icz.cloudfront.netIN A65.9.95.109d2iih6ll7e7icz.cloudfront.netIN A65.9.95.82
-
Remote address:65.9.95.85:443RequestGET /v2/archives/vendor-list-v204.json HTTP/2.0
host: vendorlist.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://geo2.dailymotion.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Thu, 29 Jun 2023 16:05:24 GMT
x-amz-server-side-encryption: AES256
x-amz-version-id: GSRcJmcaUJWitICBWr9S2xwSG6ODE9pk
server: AmazonS3
content-encoding: gzip
via: 1.1 717c15467a10d8501ae3f6716e2421d8.cloudfront.net (CloudFront), 1.1 4614c36172b2854b1e1e94af37435c8e.cloudfront.net (CloudFront)
x-amz-cf-pop: FRA56-P11
date: Mon, 30 Sep 2024 09:47:06 GMT
cache-control: max-age=604800
etag: W/"037d31538a79f2570ba74318ce6479f9"
vary: Accept-Encoding
x-cache: Hit from cloudfront
x-amz-cf-pop: PRG50-C1
x-amz-cf-id: W64jOXMX2GgUSm2D07dpDstMJzitaQHhqRlEw96WNbN7Tn52gGKMVg==
age: 156575
access-control-allow-origin: *
-
Remote address:65.9.95.85:443RequestGET /v3/archives/vendor-list-v63.json HTTP/2.0
host: vendorlist.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://geo2.dailymotion.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Thu, 25 Jul 2024 16:07:56 GMT
x-amz-server-side-encryption: AES256
x-amz-version-id: TNfyB4VipQrZ2a9XE8BspfyYupK3ef7c
server: AmazonS3
via: 1.1 b2d59a81483e9c35443be57826cea9fa.cloudfront.net (CloudFront), 1.1 4614c36172b2854b1e1e94af37435c8e.cloudfront.net (CloudFront)
x-amz-cf-pop: FRA56-P11
content-encoding: br
date: Wed, 25 Sep 2024 12:54:13 GMT
cache-control: max-age=604800
etag: W/"afb98d40f0e3a2d5fe0ebd8646f30eb3"
vary: Accept-Encoding
x-cache: Hit from cloudfront
x-amz-cf-pop: PRG50-C1
x-amz-cf-id: v-mIIMyXlx4BCilUqGfMSL0ldvXIKtFIXo9OeVBRXPC1HdTpF54lxw==
age: 577349
access-control-allow-origin: *
-
Remote address:8.8.8.8:53Request94.95.9.65.in-addr.arpaIN PTRResponse94.95.9.65.in-addr.arpaIN PTRserver-65-9-95-94prg50r cloudfrontnet
-
Remote address:8.8.8.8:53Request35.88.172.18.in-addr.arpaIN PTRResponse35.88.172.18.in-addr.arpaIN PTRserver-18-172-88-35man51r cloudfrontnet
-
Remote address:8.8.8.8:53Request59.124.65.188.in-addr.arpaIN PTRResponse59.124.65.188.in-addr.arpaIN PTRebed2dmgg
-
Remote address:8.8.8.8:53Request65.124.65.188.in-addr.arpaIN PTRResponse65.124.65.188.in-addr.arpaIN PTRingress-02-pub-prod-dc3vipdailymotioncom
-
Remote address:8.8.8.8:53Request49.95.9.65.in-addr.arpaIN PTRResponse49.95.9.65.in-addr.arpaIN PTRserver-65-9-95-49prg50r cloudfrontnet
-
Remote address:8.8.8.8:53Request92.124.65.188.in-addr.arpaIN PTRResponse92.124.65.188.in-addr.arpaIN PTRfpix7dailymotioncom
-
Remote address:8.8.8.8:53Request160.215.8.195.in-addr.arpaIN PTRResponse160.215.8.195.in-addr.arpaIN PTRstatic-origindmcdnnet
-
Remote address:8.8.8.8:53Request31.95.9.65.in-addr.arpaIN PTRResponse31.95.9.65.in-addr.arpaIN PTRserver-65-9-95-31prg50r cloudfrontnet
-
Remote address:8.8.8.8:53Request234.16.217.172.in-addr.arpaIN PTRResponse234.16.217.172.in-addr.arpaIN PTRlhr48s28-in-f101e100net234.16.217.172.in-addr.arpaIN PTRmad08s04-in-f10�I
-
Remote address:8.8.8.8:53Request56.95.9.65.in-addr.arpaIN PTRResponse56.95.9.65.in-addr.arpaIN PTRserver-65-9-95-56prg50r cloudfrontnet
-
Remote address:8.8.8.8:53Requestsecurepubads.g.doubleclick.netIN AResponsesecurepubads.g.doubleclick.netIN A142.250.187.194
-
Remote address:8.8.8.8:53Requestsecurepubads.g.doubleclick.netIN AResponsesecurepubads.g.doubleclick.netIN A142.250.187.194
-
Remote address:8.8.8.8:53Requests0.2mdn.netIN AResponses0.2mdn.netIN A142.250.180.6
-
Remote address:142.250.187.194:443RequestGET /pagead/ima_ppub_config?ippd=file%3A%2F%2F HTTP/2.0
host: securepubads.g.doubleclick.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://geo2.dailymotion.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.180.6:443RequestGET /instream/video/client.js HTTP/2.0
host: s0.2mdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestcdn.hubvisor.ioIN AResponsecdn.hubvisor.ioIN CNAMEj.sni.global.fastly.netj.sni.global.fastly.netIN A151.101.194.132j.sni.global.fastly.netIN A151.101.130.132j.sni.global.fastly.netIN A151.101.66.132j.sni.global.fastly.netIN A151.101.2.132
-
Remote address:151.101.194.132:443RequestGET /wrapper/01EZWD1S0HKM48S35DDHP8C9C1/hubvisor.js HTTP/2.0
host: cdn.hubvisor.io
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Fri, 27 Sep 2024 08:44:07 GMT
etag: "ee8e0af50bf2f7bca425045c09155767"
x-goog-generation: 1727426647281735
x-goog-metageneration: 1
x-goog-stored-content-encoding: gzip
x-goog-stored-content-length: 271932
content-type: application/javascript
content-encoding: gzip
x-goog-hash: crc32c=JON3TQ==
x-goog-hash: md5=7o4K9Qvy97ykJQRcCRVXZw==
x-goog-storage-class: MULTI_REGIONAL
x-guploader-uploadid: AD-8ljsDvfOELu39FInWMazCdXuZCenhLoeeX6-nCupTj9PwtdVSkKkU2dGclmOA4eodCUq5rV0
server: UploadServer
accept-ranges: bytes
date: Wed, 02 Oct 2024 05:16:42 GMT
via: 1.1 varnish
age: 58136
x-served-by: cache-lon420130-LON
x-cache: HIT
x-cache-hits: 271
x-timer: S1727846203.578528,VS0,VE0
vary: Accept-Encoding
cache-control: public, max-age=3600, stale-while-revalidate=604800
content-length: 271932
-
Remote address:188.65.124.92:443RequestPOST / HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Content-Length: 2436
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
X-DM-AppInfo-Type: website
X-DM-AppInfo-Version: v2024-10-01T08:42:36.619Z
DNT: 1
accept-language: en-US
sec-ch-ua-mobile: ?0
authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.RKMrsLW7vpaZMbtA7wYaDwRcGhJ_I3yrdRNWO5awG8A
Content-Type: application/json, application/json
Accept: */*, */*
X-DM-Preferred-Country: gb
X-DM-Neon-SSR: 0
X-DM-AppInfo-Id: com.dailymotion.neon
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.dailymotion.com
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name
Access-Control-Max-Age: 7200
Content-Encoding: gzip
Content-Length: 5402
Content-Type: application/json; charset=utf-8
Date: Wed, 02 Oct 2024 05:16:43 GMT
Strict-Transport-Security: max-age=15724800; includeSubDomains
Vary: origin
X-Dm-Api-Backend-Response-Time: 396
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /
X-Dm-Api-Graphql-Haserror: 0
X-Dm-Api-Name: graphql
X-Dm-Api-Version: 1
X-Dm-Graphql-Engine: Tartiflette
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-6cdbj
-
Remote address:8.8.8.8:53Request85.95.9.65.in-addr.arpaIN PTRResponse85.95.9.65.in-addr.arpaIN PTRserver-65-9-95-85prg50r cloudfrontnet
-
Remote address:8.8.8.8:53Request194.187.250.142.in-addr.arpaIN PTRResponse194.187.250.142.in-addr.arpaIN PTRlhr25s33-in-f21e100net
-
Remote address:8.8.8.8:53Request6.180.250.142.in-addr.arpaIN PTRResponse6.180.250.142.in-addr.arpaIN PTRlhr25s32-in-f61e100net
-
Remote address:8.8.8.8:53Request132.194.101.151.in-addr.arpaIN PTRResponse
-
Remote address:188.65.124.92:443RequestPOST / HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Content-Length: 1002
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
X-DM-AppInfo-Type: website
X-DM-AppInfo-Version: v2024-10-01T08:42:36.619Z
DNT: 1
accept-language: en-US
sec-ch-ua-mobile: ?0
authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.RKMrsLW7vpaZMbtA7wYaDwRcGhJ_I3yrdRNWO5awG8A
Content-Type: application/json, application/json
Accept: */*, */*
X-DM-Preferred-Country: gb
X-DM-Neon-SSR: 0
X-DM-AppInfo-Id: com.dailymotion.neon
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.dailymotion.com
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name
Access-Control-Max-Age: 7200
Content-Encoding: gzip
Content-Length: 127
Content-Type: application/json; charset=utf-8
Date: Wed, 02 Oct 2024 05:16:42 GMT
Strict-Transport-Security: max-age=15724800; includeSubDomains
Vary: origin
X-Dm-Api-Backend-Response-Time: 15
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /
X-Dm-Api-Graphql-Haserror: 1
X-Dm-Api-Name: graphql
X-Dm-Api-Version: 1
X-Dm-Graphql-Engine: Tartiflette
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-8hqmq
-
Remote address:188.65.124.92:443RequestPOST / HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Content-Length: 1394
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
X-DM-AppInfo-Type: website
X-DM-AppInfo-Version: v2024-10-01T08:42:36.619Z
DNT: 1
accept-language: en-US
sec-ch-ua-mobile: ?0
authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.RKMrsLW7vpaZMbtA7wYaDwRcGhJ_I3yrdRNWO5awG8A
Content-Type: application/json, application/json
Accept: */*, */*
X-DM-Preferred-Country: gb
X-DM-Neon-SSR: 0
X-DM-AppInfo-Id: com.dailymotion.neon
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.dailymotion.com
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name
Access-Control-Max-Age: 7200
Content-Encoding: gzip
Content-Length: 128
Content-Type: application/json; charset=utf-8
Date: Wed, 02 Oct 2024 05:16:42 GMT
Strict-Transport-Security: max-age=15724800; includeSubDomains
Vary: origin
X-Dm-Api-Backend-Response-Time: 29
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /
X-Dm-Api-Graphql-Haserror: 1
X-Dm-Api-Name: graphql
X-Dm-Api-Version: 1
X-Dm-Graphql-Engine: Tartiflette
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-rp696
-
Remote address:8.8.8.8:53Requesthelphomecare.atIN AResponsehelphomecare.atIN A139.162.181.76
-
Remote address:8.8.8.8:53Requesttpc.googlesyndication.comIN AResponsetpc.googlesyndication.comIN A216.58.201.97
-
Remote address:8.8.8.8:53Requesttpc.googlesyndication.comIN AResponsetpc.googlesyndication.comIN A216.58.201.97
-
Remote address:216.58.201.97:443RequestGET /sodar/sodar2.js HTTP/2.0
host: tpc.googlesyndication.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request3.213.58.216.in-addr.arpaIN PTRResponse3.213.58.216.in-addr.arpaIN PTRber01s14-in-f31e100net3.213.58.216.in-addr.arpaIN PTRlhr25s25-in-f3�F
-
Remote address:8.8.8.8:53Request97.201.58.216.in-addr.arpaIN PTRResponse97.201.58.216.in-addr.arpaIN PTRprg03s02-in-f971e100net97.201.58.216.in-addr.arpaIN PTRprg03s02-in-f1�H97.201.58.216.in-addr.arpaIN PTRlhr48s48-in-f1�H
-
Remote address:8.8.8.8:53Request241.150.49.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request209.205.72.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request197.87.175.4.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request75.117.19.2.in-addr.arpaIN PTRResponse75.117.19.2.in-addr.arpaIN PTRa2-19-117-75deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request15.164.165.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request240.221.184.93.in-addr.arpaIN PTRResponse
-
834 B 11.8kB 11 14
HTTP Request
GET http://pagead2.googlesyndication.com/pagead/show_ads.jsHTTP Response
200 -
3.162.20.109:80http://i59.photobucket.com/albums/g320/Blizzardtje/XIII/XIIIFreaky.jpghttpmsedge.exe715 B 914 B 7 6
HTTP Request
GET http://i59.photobucket.com/albums/g320/Blizzardtje/XIII/XIIIFreaky.jpgHTTP Response
301 -
805 B 459 B 7 6
HTTP Request
GET http://www.dailymotion.com/videozap/ykza?rows=3&skin=myYKZAHTTP Response
301 -
3.162.20.109:443https://i59.photobucket.com/albums/g320/Blizzardtje/XIII/XIIIFreaky.jpgtls, http2msedge.exe1.9kB 13.4kB 19 21
HTTP Request
GET https://i59.photobucket.com/albums/g320/Blizzardtje/XIII/XIIIFreaky.jpgHTTP Response
200 -
2.4kB 7.5kB 13 15
HTTP Request
GET https://dailymotion.com/videozap/ykza?rows=3&skin=myYKZAHTTP Response
301 -
1.0kB 6.0kB 10 10
-
2.7kB 26.4kB 19 29
HTTP Request
GET https://www.dailymotion.com/videozap/ykza?rows=3&skin=myYKZAHTTP Response
200 -
989 B 5.2kB 9 9
-
18.172.88.35:443https://static1.dmcdn.net/neon-user-ssr/prod/img/gradient-mobile.de1720b2039bea46bcdaa249badcc242.pngtls, http2msedge.exe30.6kB 1.2MB 603 877
HTTP Request
GET https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.d6b8333cabdad9465445.cssHTTP Request
GET https://static1.dmcdn.net/neon-user-ssr/prod/app.c8d00ef6a5bee6579436.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://static1.dmcdn.net/playerv5/pes.pip.dcdbe336.jsHTTP Response
200HTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.infopack.723b303b667a18aedc93.jsHTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.photon_vendor.192571b3a04e7ea1549d.jsHTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.photon_boot.65c547c940221277115d.jsHTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.photon_app.5ff1bc4b760f85b98828.jsHTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.photon_player.1395134643ce7df6691b.jsHTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.includes.502d5bf2d723f29ddfbb.jsHTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.advertising.0d33ba1183d632dab6f8.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.quality_switch_mse.c574aa974221b397210c.jsHTTP Response
200HTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.omweb-v1.2f8096b04dea540d5bfd.jsHTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.omid-session-client-v1.582634dfc4708ea0ffca.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.controls_vod_secondary.34286abe6cef8bf9c0cb.jsHTTP Response
200HTTP Request
GET https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.22e3f2968c63912bf2ab.jsHTTP Request
GET https://static1.dmcdn.net/neon-user-ssr/prod/vendors~runtime-app.755169ceb134129995a9.jsHTTP Request
GET https://static1.dmcdn.net/neon-user-ssr/prod/runtime-app.ea5b52a6a0800759cc80.jsHTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.pes_pip_tracking.1af8bc0ee977d9942a3d.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://static1.dmcdn.net/neon-user-ssr/prod/24.1e49f37f55364a2c2c86.jsHTTP Response
200HTTP Request
GET https://static1.dmcdn.net/neon-user-ssr/prod/ChannelPage.bb273eaccbb3cba426b0.jsHTTP Response
200HTTP Request
GET https://static1.dmcdn.net/neon-user-ssr/prod/img/gradient-mobile.de1720b2039bea46bcdaa249badcc242.pngHTTP Response
200 -
6.5kB 249.0kB 109 192
HTTP Request
GET https://static1.dmcdn.net/ABCFavorit-Regular.woff2HTTP Response
200HTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.locale-en-US.7b13028918ac63c32459.jsonHTTP Response
200HTTP Request
GET https://static1.dmcdn.net/ABCFavorit-Bold.woff2HTTP Response
200HTTP Request
GET https://static1.dmcdn.net/ABCFavorit-Medium.woff2HTTP Response
200HTTP Request
GET https://static1.dmcdn.net/DailySans-Bulky.woff2HTTP Response
200HTTP Request
GET https://static1.dmcdn.net/DailySans-BulkyWide.woff2HTTP Response
200 -
10.8kB 7.9kB 24 19
HTTP Request
POST https://webed.dm-event.net/HTTP Response
200HTTP Request
POST https://webed.dm-event.net/HTTP Response
200HTTP Request
POST https://webed.dm-event.net/HTTP Response
200HTTP Request
POST https://webed.dm-event.net/HTTP Response
200 -
65.9.95.49:443https://consent.dailymotion.com/consent/tcfv2/vendor-list/categories?siteId=34227tls, http2msedge.exe6.2kB 165.7kB 92 131
HTTP Request
GET https://consent.dailymotion.com/unified/wrapperMessagingWithoutDetection.jsHTTP Response
200HTTP Request
GET https://consent.dailymotion.com/unified/4.25.2/gdpr-tcf.0b327789b5d246674c71.bundle.jsHTTP Response
200HTTP Request
GET https://consent.dailymotion.com/index.html?hasCsp=true&message_id=1166163&consentUUID=null&consent_origin=https%3A%2F%2Fconsent.dailymotion.com%2Fconsent%2Ftcfv2&preload_message=true&version=v1HTTP Response
200HTTP Request
GET https://consent.dailymotion.com/Notice.f8044.cssHTTP Response
200HTTP Request
GET https://consent.dailymotion.com/polyfills.355e5.jsHTTP Request
GET https://consent.dailymotion.com/Notice.d3520.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://consent.dailymotion.com/consent/tcfv2/vendor-list/categories?siteId=34227HTTP Response
200 -
2.4kB 26.3kB 24 36
HTTP Request
GET https://geo2.dailymotion.com/player/xtv3w.js?GK_PV5_INFOPACK_ENABLED_ONSITE=1HTTP Response
200HTTP Request
GET https://geo2.dailymotion.com/player/xtv3w.html?HTTP Response
200 -
9.8kB 11.3kB 20 25
HTTP Request
POST https://graphql.api.dailymotion.com/oauth/tokenHTTP Response
200HTTP Request
POST https://graphql.api.dailymotion.com/oauth/tokenHTTP Response
200HTTP Request
OPTIONS https://graphql.api.dailymotion.com/HTTP Response
200HTTP Request
POST https://graphql.api.dailymotion.com/HTTP Response
200HTTP Request
POST https://graphql.api.dailymotion.com/HTTP Response
200 -
1.6kB 7.0kB 10 12
-
65.9.95.49:443https://consent.dailymotion.com/wrapper/v2/pv-data?hasCsp=true&env=prod&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unifiedtls, http2msedge.exe4.4kB 31.6kB 30 39
HTTP Request
GET https://consent.dailymotion.com/mms/v2/get_site_data?hasCsp=true&href=https%3A%2F%2Fwww.dailymotion.com%2Fvideozap%2Fykza&account_id=1945HTTP Response
200HTTP Request
GET https://consent.dailymotion.com/wrapper/v2/meta-data?hasCsp=true&accountId=1945&env=prod&metadata=%7B%22gdpr%22%3A%7B%7D%7D&propertyId=34227&scriptVersion=4.25.2&scriptType=unifiedHTTP Response
200HTTP Request
GET https://consent.dailymotion.com/wrapper/v2/messages?hasCsp=true&env=prod&body=%7B%22accountId%22%3A1945%2C%22campaignEnv%22%3A%22prod%22%2C%22campaigns%22%3A%7B%22gdpr%22%3A%7B%22consentStatus%22%3A%7B%7D%2C%22targetingParams%22%3A%7B%7D%7D%7D%2C%22clientMMSOrigin%22%3A%22https%3A%2F%2Fconsent.dailymotion.com%22%2C%22hasCSP%22%3Atrue%2C%22includeData%22%3A%7B%22localState%22%3A%7B%22type%22%3A%22string%22%7D%2C%22actions%22%3A%7B%22type%22%3A%22RecordString%22%7D%2C%22cookies%22%3A%7B%22type%22%3A%22RecordString%22%7D%7D%2C%22propertyHref%22%3A%22https%3A%2F%2Fwww.dailymotion.com%2Fvideozap%2Fykza%22%7D&localState=null&metadata=%7B%22gdpr%22%3A%7B%22applies%22%3Atrue%7D%7D&nonKeyedLocalState=null&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unifiedHTTP Response
200HTTP Request
OPTIONS https://consent.dailymotion.com/wrapper/v2/pv-data?hasCsp=true&env=prod&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unifiedHTTP Response
200HTTP Request
POST https://consent.dailymotion.com/wrapper/v2/pv-data?hasCsp=true&env=prod&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unifiedHTTP Response
200 -
1.7kB 7.2kB 12 15
-
4.1kB 6.5kB 13 14
HTTP Request
POST https://pebed.dm-event.net/HTTP Response
200 -
4.0kB 6.5kB 13 14
HTTP Request
POST https://pebed.dm-event.net/HTTP Response
200 -
22.5kB 8.0kB 30 22
HTTP Request
POST https://pebed.dm-event.net/HTTP Response
200HTTP Request
POST https://pebed.dm-event.net/HTTP Response
200HTTP Request
POST https://pebed.dm-event.net/HTTP Response
200HTTP Request
POST https://pebed.dm-event.net/HTTP Response
200 -
1.0kB 4.2kB 10 11
-
4.4kB 163.5kB 71 128
HTTP Request
GET https://imasdk.googleapis.com/js/sdkloader/ima3.js -
413 B 1.9kB 6 5
HTTP Request
GET http://crt.rootg2.amazontrust.com/rootg2.cerHTTP Response
200 -
4.7kB 136.9kB 78 107
HTTP Request
GET https://vendorlist.dmcdn.net/v2/archives/vendor-list-v204.jsonHTTP Response
200HTTP Request
GET https://vendorlist.dmcdn.net/v3/archives/vendor-list-v63.jsonHTTP Response
200 -
142.250.187.194:443https://securepubads.g.doubleclick.net/pagead/ima_ppub_config?ippd=file%3A%2F%2Ftls, http2msedge.exe1.8kB 7.0kB 15 18
HTTP Request
GET https://securepubads.g.doubleclick.net/pagead/ima_ppub_config?ippd=file%3A%2F%2F -
2.3kB 24.6kB 26 27
HTTP Request
GET https://s0.2mdn.net/instream/video/client.js -
151.101.194.132:443https://cdn.hubvisor.io/wrapper/01EZWD1S0HKM48S35DDHP8C9C1/hubvisor.jstls, http2msedge.exe7.1kB 286.6kB 130 216
HTTP Request
GET https://cdn.hubvisor.io/wrapper/01EZWD1S0HKM48S35DDHP8C9C1/hubvisor.jsHTTP Response
200 -
6.0kB 7.5kB 14 18
HTTP Request
POST https://graphql.api.dailymotion.com/HTTP Response
200 -
4.4kB 5.2kB 12 13
HTTP Request
POST https://graphql.api.dailymotion.com/HTTP Response
200 -
4.9kB 5.1kB 13 12
HTTP Request
POST https://graphql.api.dailymotion.com/HTTP Response
200 -
260 B 5
-
1.9kB 13.4kB 19 20
HTTP Request
GET https://tpc.googlesyndication.com/sodar/sodar2.js -
260 B 5
-
322 B 7
-
72 B 158 B 1 1
DNS Request
232.168.11.51.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
101.210.23.2.in-addr.arpa
-
62 B 131 B 1 1
DNS Request
tiwolfly.free.fr
-
60 B 129 B 1 1
DNS Request
myykza.free.fr
-
65 B 129 B 1 1
DNS Request
i59.photobucket.com
DNS Response
3.162.20.1093.162.20.243.162.20.1153.162.20.23
-
62 B 131 B 1 1
DNS Request
zoom.ind.free.fr
-
65 B 136 B 1 1
DNS Request
www.dailymotion.com
DNS Response
195.8.215.137
-
61 B 77 B 1 1
DNS Request
dailymotion.com
DNS Response
195.8.215.136
-
73 B 89 B 1 1
DNS Request
googleads.g.doubleclick.net
DNS Response
142.250.187.226
-
72 B 158 B 1 1
DNS Request
134.32.126.40.in-addr.arpa
-
73 B 144 B 1 1
DNS Request
95.221.229.192.in-addr.arpa
-
72 B 110 B 1 1
DNS Request
2.180.250.142.in-addr.arpa
-
71 B 127 B 1 1
DNS Request
109.20.162.3.in-addr.arpa
-
72 B 108 B 1 1
DNS Request
137.215.8.195.in-addr.arpa
-
72 B 105 B 1 1
DNS Request
136.215.8.195.in-addr.arpa
-
74 B 112 B 1 1
DNS Request
226.187.250.142.in-addr.arpa
-
63 B 167 B 1 1
DNS Request
static1.dmcdn.net
DNS Response
18.172.88.3518.172.88.3718.172.88.8918.172.88.54
-
73 B 144 B 1 1
DNS Request
graphql.api.dailymotion.com
DNS Response
188.65.124.92
-
64 B 109 B 1 1
DNS Request
webed.dm-event.net
DNS Response
188.65.124.59
-
69 B 169 B 1 1
DNS Request
consent.dailymotion.com
DNS Response
65.9.95.4965.9.95.12765.9.95.3965.9.95.71
-
66 B 107 B 1 1
DNS Request
geo2.dailymotion.com
DNS Response
188.65.124.65
-
69 B 85 B 1 1
DNS Request
static-origin.dmcdn.net
DNS Response
195.8.215.160
-
64 B 109 B 1 1
DNS Request
pebed.dm-event.net
DNS Response
188.65.124.59
-
68 B 164 B 1 1
DNS Request
dmxleo.dailymotion.com
DNS Response
65.9.95.3165.9.95.5865.9.95.9165.9.95.83
-
67 B 83 B 1 1
DNS Request
imasdk.googleapis.com
DNS Response
172.217.16.234
-
72 B 136 B 1 1
DNS Request
crt.rootg2.amazontrust.com
DNS Response
65.9.95.5665.9.95.9665.9.95.8465.9.95.72
-
66 B 170 B 1 1
DNS Request
vendorlist.dmcdn.net
DNS Response
65.9.95.8565.9.95.3565.9.95.10965.9.95.82
-
69 B 123 B 1 1
DNS Request
94.95.9.65.in-addr.arpa
-
71 B 127 B 1 1
DNS Request
35.88.172.18.in-addr.arpa
-
72 B 97 B 1 1
DNS Request
59.124.65.188.in-addr.arpa
-
72 B 129 B 1 1
DNS Request
65.124.65.188.in-addr.arpa
-
69 B 123 B 1 1
DNS Request
49.95.9.65.in-addr.arpa
-
72 B 108 B 1 1
DNS Request
92.124.65.188.in-addr.arpa
-
72 B 109 B 1 1
DNS Request
160.215.8.195.in-addr.arpa
-
69 B 123 B 1 1
DNS Request
31.95.9.65.in-addr.arpa
-
73 B 142 B 1 1
DNS Request
234.16.217.172.in-addr.arpa
-
69 B 123 B 1 1
DNS Request
56.95.9.65.in-addr.arpa
-
7.2kB 275.0kB 65 202
-
152 B 184 B 2 2
DNS Request
securepubads.g.doubleclick.net
DNS Response
142.250.187.194
DNS Request
securepubads.g.doubleclick.net
DNS Response
142.250.187.194
-
57 B 73 B 1 1
DNS Request
s0.2mdn.net
DNS Response
142.250.180.6
-
61 B 162 B 1 1
DNS Request
cdn.hubvisor.io
DNS Response
151.101.194.132151.101.130.132151.101.66.132151.101.2.132
-
69 B 123 B 1 1
DNS Request
85.95.9.65.in-addr.arpa
-
74 B 112 B 1 1
DNS Request
194.187.250.142.in-addr.arpa
-
72 B 110 B 1 1
DNS Request
6.180.250.142.in-addr.arpa
-
74 B 134 B 1 1
DNS Request
132.194.101.151.in-addr.arpa
-
7.0kB 201.8kB 62 153
-
61 B 77 B 1 1
DNS Request
helphomecare.at
DNS Response
139.162.181.76
-
142 B 174 B 2 2
DNS Request
tpc.googlesyndication.com
DNS Request
tpc.googlesyndication.com
DNS Response
216.58.201.97
DNS Response
216.58.201.97
-
4.1kB 12.4kB 13 14
-
71 B 138 B 1 1
DNS Request
3.213.58.216.in-addr.arpa
-
72 B 169 B 1 1
DNS Request
97.201.58.216.in-addr.arpa
-
443 B 7
-
72 B 158 B 1 1
DNS Request
241.150.49.20.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
209.205.72.20.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
197.87.175.4.in-addr.arpa
-
72 B 146 B 1 1
DNS Request
15.164.165.52.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
75.117.19.2.in-addr.arpa
-
73 B 144 B 1 1
DNS Request
240.221.184.93.in-addr.arpa
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD59b008261dda31857d68792b46af6dd6d
SHA1e82dc88e2d1da2df7cb19d79a0346b9bb90d52b3
SHA2569ac598d4f8170f7e475d84103aead9e3c23d5f2d292741a7f56a17bde8b6f7da
SHA51278853091403a06beeec4998e2e3a4342111895ffd485f7f7cd367741a4883f7a25864cba00a6c86f27dc0c9ce9d04f08011ecc40c8ae9383d33274739ac39f10
-
Filesize
152B
MD50446fcdd21b016db1f468971fb82a488
SHA1726b91562bb75f80981f381e3c69d7d832c87c9d
SHA25662c5dc18b25e758f3508582a7c58bb46b734a774d97fc0e8a20614235caa8222
SHA5121df7c085042266959f1fe0aedc5f6d40ceba485b54159f51f0c38f17bb250b79ea941b735e1b6faf219f23fe8ab65ac4557f545519d52d5416b89ad0f9047a31
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize792B
MD56df6a8fdfe29b29264475d295e8343f0
SHA10018289d6b129efe40b37c854d30a1dd42ecb12f
SHA256bdca41d9b268f438e1466003050fd15faace385902356729dc27a43bc8a736bc
SHA5123b6fdd87c0cc40f81a15277b9316f17f0db35ebc3762e5d219d6d750cea00b28b855b0eae67ad73f9f2c5d239e82cdd3ec4e88c0669eff6b387e86d42b19ce82
-
Filesize
1KB
MD5acb65a9292aa9a79772179c868c9c9ce
SHA1eed13c6d39becb8ac1101f6a7069c85b163ca43c
SHA256f5e7f6730609b079433a992d8cba6dbaad1e1e1ad8f075c684275a55fc73fc0d
SHA512290b1ec93cc0ab879957adee16182445b4f3471548e9eb231c3500f6c0a7497d5910bb9a5c2080677dccea8b43c5826b14fd2ced50432fa650ee2962f114e62b
-
Filesize
5KB
MD507d7a45b98c4befa9459564e38bd3623
SHA1c548fcd20bdd80b60d81c2dd8b2e6711ac1c2792
SHA256515d5c9b0cfbdf1117aa8d2facbc309bb02fa8c25de07998998609392c077227
SHA5125ed6cd418dbdf11324456277c57114eee81449a3fbe8fe3d1f7bb7f4565bec71928e5044b0cc634c4d0bbbdd9085713fbf08380377d7e75a41df19c039538947
-
Filesize
6KB
MD5a7f0d206b8e0bc858c0b6577984c9a07
SHA19c0099c1222552203b7eb416cbda068b31869905
SHA256c354bbce2b667bcd9615e47064ae0e92a72f4ad263fb1bc3c765173d02367a4b
SHA512fa60ee950d3a251010b00bb00aff77c9f17bd6ec644c39a447f0a50802f088c6e804ae05bc11286da02aaaeaa5f290da3cbf27589ec9038fbb4e2a20891c75b4
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD59ca4a72efd5cde8d2c0ef7446ce537c4
SHA1591adef5701e54ce093ff7000ca44d2d29d384e6
SHA256a351ecc05fefed346e6f5c69d54fd4e97b36dd0fda935e12358dafa8240c964f
SHA5128eb853eb51b2d1838fab0a3b15f4d104105bcf31b46435b1a4a3932f230d77168bc1e00a492dc7d5b600ded8a67be7c71bf07dae67ef09b5f732eef4e8134813