Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
127s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17/10/2024, 20:34 UTC
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://wearedevs.net
Resource
win10v2004-20241007-en
General
-
Target
http://wearedevs.net
Malware Config
Signatures
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2484 msedge.exe 2484 msedge.exe 3460 msedge.exe 3460 msedge.exe 3208 identity_helper.exe 3208 identity_helper.exe 624 msedge.exe 624 msedge.exe 624 msedge.exe 624 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 23 IoCs
pid Process 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3460 wrote to memory of 228 3460 msedge.exe 84 PID 3460 wrote to memory of 228 3460 msedge.exe 84 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 392 3460 msedge.exe 85 PID 3460 wrote to memory of 2484 3460 msedge.exe 86 PID 3460 wrote to memory of 2484 3460 msedge.exe 86 PID 3460 wrote to memory of 4716 3460 msedge.exe 87 PID 3460 wrote to memory of 4716 3460 msedge.exe 87 PID 3460 wrote to memory of 4716 3460 msedge.exe 87 PID 3460 wrote to memory of 4716 3460 msedge.exe 87 PID 3460 wrote to memory of 4716 3460 msedge.exe 87 PID 3460 wrote to memory of 4716 3460 msedge.exe 87 PID 3460 wrote to memory of 4716 3460 msedge.exe 87 PID 3460 wrote to memory of 4716 3460 msedge.exe 87 PID 3460 wrote to memory of 4716 3460 msedge.exe 87 PID 3460 wrote to memory of 4716 3460 msedge.exe 87 PID 3460 wrote to memory of 4716 3460 msedge.exe 87 PID 3460 wrote to memory of 4716 3460 msedge.exe 87 PID 3460 wrote to memory of 4716 3460 msedge.exe 87 PID 3460 wrote to memory of 4716 3460 msedge.exe 87 PID 3460 wrote to memory of 4716 3460 msedge.exe 87 PID 3460 wrote to memory of 4716 3460 msedge.exe 87 PID 3460 wrote to memory of 4716 3460 msedge.exe 87 PID 3460 wrote to memory of 4716 3460 msedge.exe 87 PID 3460 wrote to memory of 4716 3460 msedge.exe 87 PID 3460 wrote to memory of 4716 3460 msedge.exe 87
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://wearedevs.net1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbd1d246f8,0x7ffbd1d24708,0x7ffbd1d247182⤵PID:228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2184,15646646215158769713,6005564048164113801,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2196 /prefetch:22⤵PID:392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2184,15646646215158769713,6005564048164113801,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2184,15646646215158769713,6005564048164113801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2696 /prefetch:82⤵PID:4716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,15646646215158769713,6005564048164113801,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3156 /prefetch:12⤵PID:2108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,15646646215158769713,6005564048164113801,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3168 /prefetch:12⤵PID:1408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,15646646215158769713,6005564048164113801,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5080 /prefetch:12⤵PID:3016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2184,15646646215158769713,6005564048164113801,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3492 /prefetch:82⤵PID:1300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2184,15646646215158769713,6005564048164113801,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3492 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,15646646215158769713,6005564048164113801,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:12⤵PID:2956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,15646646215158769713,6005564048164113801,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5416 /prefetch:12⤵PID:4768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,15646646215158769713,6005564048164113801,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:12⤵PID:116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,15646646215158769713,6005564048164113801,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5684 /prefetch:12⤵PID:4616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,15646646215158769713,6005564048164113801,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4920 /prefetch:12⤵PID:3920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,15646646215158769713,6005564048164113801,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5884 /prefetch:12⤵PID:3952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,15646646215158769713,6005564048164113801,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5980 /prefetch:12⤵PID:2860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,15646646215158769713,6005564048164113801,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6180 /prefetch:12⤵PID:3740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,15646646215158769713,6005564048164113801,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6984 /prefetch:12⤵PID:5068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,15646646215158769713,6005564048164113801,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4964 /prefetch:12⤵PID:1256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,15646646215158769713,6005564048164113801,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6328 /prefetch:12⤵PID:552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,15646646215158769713,6005564048164113801,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1768 /prefetch:12⤵PID:4952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,15646646215158769713,6005564048164113801,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7140 /prefetch:12⤵PID:4856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,15646646215158769713,6005564048164113801,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6776 /prefetch:12⤵PID:3740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,15646646215158769713,6005564048164113801,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6688 /prefetch:12⤵PID:640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,15646646215158769713,6005564048164113801,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6636 /prefetch:12⤵PID:2568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,15646646215158769713,6005564048164113801,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6712 /prefetch:12⤵PID:1316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,15646646215158769713,6005564048164113801,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5700 /prefetch:12⤵PID:3712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2184,15646646215158769713,6005564048164113801,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5676 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,15646646215158769713,6005564048164113801,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5808 /prefetch:12⤵PID:2724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,15646646215158769713,6005564048164113801,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5352 /prefetch:12⤵PID:4068
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4900
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5072
Network
-
Remote address:8.8.8.8:53Request209.205.72.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestwearedevs.netIN AResponsewearedevs.netIN A172.67.71.2wearedevs.netIN A104.26.7.147wearedevs.netIN A104.26.6.147
-
Remote address:172.67.71.2:80RequestGET / HTTP/1.1
Host: wearedevs.net
Connection: keep-alive
DNT: 1
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 167
Connection: keep-alive
Cache-Control: max-age=3600
Expires: Thu, 17 Oct 2024 21:34:22 GMT
Location: https://wearedevs.net/
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ycQ59jYJA94dBbWM0YJWA04fhTtAERLmjtWP4MeX74tTCwmlBCdDDIwGZa6qnR8A5FjPazqIDoOpCZXoOiIojDuacQrQujuJl6bTRMqZN9B2j6lUijJQAmPQs8u%2FcDI%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 8d4311ad7b259485-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET / HTTP/2.0
host: wearedevs.net
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 301
content-type: text/html
location: https://wearedevs.net/exploits
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jvj%2F2S%2FTbFN7DUsGwwJkyksV06xxOfM21xe9qPwl%2FdiLX2h3T8vA6MCmnnQ0A5i8WRrTJtG62X1V6r%2B%2F3N7mF3ObIp2pv%2F%2FriP7UD8q2La2iNqvwCIRK7F4onFeo%2BJ4%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8d4311ae3abf496a-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /exploits HTTP/2.0
host: wearedevs.net
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
x-dns-prefetch-control: off
x-frame-options: SAMEORIGIN
x-frame-options: SAMEORIGIN
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-download-options: noopen
x-content-type-options: nosniff
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-xss-protection: 1; mode=block
vary: Accept-Encoding
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ymSqp9cHRKBwh9To%2FdwwUHfP1L2OEXsU9ly3Zzjz%2F72uDILyvbRwLu9gRPMKnMI0CPi2uxaaRh%2BEpvS56M41RtwPZCU7KtZZj42SjHVJsIkxIJPUIw7E9Y9jCopdSJE%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 8d4311af3bbb496a-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /css/main.css?v=26 HTTP/2.0
host: wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://wearedevs.net/exploits
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
cache-control: max-age=3600
cache-control: public
cf-bgj: minify
cf-polished: origSize=2575
etag: W/"66c27120-a0f"
expires: Thu, 17 Oct 2024 21:14:39 GMT
last-modified: Sun, 18 Aug 2024 22:09:36 GMT
cf-cache-status: HIT
age: 170
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L3gCsonWHHNNGFNQoutIufEvzqXUphEB0DjtiHr7A2TLVLwMkqUpDGtrFZ8Qy6lXXxNoBAkNwjXqhMrbKrY7NALFa6VNvESSDrZnwQRh94GAzmC70EWb1W0B7G2frhI%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8d4311b09d39496a-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /css/themes/night.css?v=26&v2=2 HTTP/2.0
host: wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://wearedevs.net/exploits
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
cache-control: max-age=3600
cache-control: public
cf-bgj: minify
cf-polished: origSize=3683
etag: W/"66c27aaf-e63"
expires: Thu, 17 Oct 2024 20:36:23 GMT
last-modified: Sun, 18 Aug 2024 22:50:23 GMT
cf-cache-status: HIT
age: 2065
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ie%2Biyn6QsEtYeM%2FYdhHPhnxNu0%2B1ZAIPbXBgfEkiKGsgYWVjVnC1lN6IKM6uqu%2FylTufL2B42OBuIfWXmwKaPizG48zuzvZuc%2Bn3tQNIi5bpAP3NwE46xOsBEnQOOTA%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8d4311b09d3e496a-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /css/navheader.css?v=26 HTTP/2.0
host: wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://wearedevs.net/exploits
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
cache-control: max-age=3600
cache-control: public
cf-bgj: minify
cf-polished: origSize=3429
etag: W/"66c2a1b2-d65"
expires: Thu, 17 Oct 2024 21:12:18 GMT
last-modified: Mon, 19 Aug 2024 01:36:50 GMT
cf-cache-status: HIT
age: 170
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KzNoRDmEx4Ss%2BPr%2By3IcF5E7HbytU4HMLaIdNnJgRSYl0z5ZpGz0b%2FOSg1YbmiqloMNq8B2Swr2Zk4YJ6xQ1KFuWhOD%2BvGW9ZDDt3nozG%2FP1rbtynw40IohBnsO2v9s%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8d4311b09d3c496a-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /css/exploits.css?v=26&v2=6 HTTP/2.0
host: wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://wearedevs.net/exploits
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
cache-control: max-age=3600
cache-control: public
cf-bgj: minify
cf-polished: origSize=3405
etag: W/"624f216b-d4d"
expires: Thu, 17 Oct 2024 21:11:30 GMT
last-modified: Thu, 07 Apr 2022 17:37:47 GMT
cf-cache-status: HIT
age: 170
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F4DPAUORJlqtxQM0t6Rii0YNcHM795fM%2B4%2BaQYU%2BCZeOr0Y%2FVaVevqWFxqD2%2FR5s6MGesTAE4RyU6TXFKLP9upCaFogdlEdZuzI9Id3FrzRkD8tOs%2Baqmr3ztzndo2c%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8d4311b09d3f496a-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /js/timestamp.js HTTP/2.0
host: wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://wearedevs.net/exploits
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
cache-control: max-age=3600
cache-control: public
cf-bgj: minify
cf-polished: origSize=997
etag: W/"66d940c1-3e5"
expires: Thu, 17 Oct 2024 21:14:39 GMT
last-modified: Thu, 05 Sep 2024 05:25:21 GMT
cf-cache-status: HIT
age: 170
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rzb69EUnSGtIWaJqkbAjl5eoqcanURYKcRBEteJMJlCZjLrorfSUzDGUj34U8Vzr9nyoRYOOPzWN%2B1Jo9FtsUDJGFHIWozDdF3bXe93q1MZt3PHTQvEgCf3do8FVD0o%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8d4311b09d3a496a-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/bloxshade/logo-s.jpeg HTTP/2.0
host: wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/exploits
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 29916
cache-control: max-age=604800
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origSize=35041
etag: "66da56a0-88e1"
expires: Sat, 19 Oct 2024 22:22:14 GMT
last-modified: Fri, 06 Sep 2024 01:10:56 GMT
cf-cache-status: HIT
age: 425096
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w1HR3zb9QIX58%2BDeUhMZdc5SSP9CUrD3d%2BMYr8vj%2Fn%2BjaHy%2FLkA2P9VrZiRfgy8ncJU3F8QBz7QuUnm1Xe2H8maHkEdCVOMnaG5tXWZv5GzjapkhqiUMXGhhnW3tGOE%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8d4311b1cea1496a-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /icons/windows.svg HTTP/2.0
host: wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/css/exploits.css?v=26&v2=6
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
last-modified: Thu, 07 Apr 2022 17:37:47 GMT
etag: W/"624f216b-293"
expires: Sat, 19 Oct 2024 22:22:14 GMT
cache-control: max-age=604800
cache-control: public
cf-cache-status: HIT
age: 425095
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sJ4K2anQYb5p75rPBjTMaGemUYBW8x8XWaX3JeiSZWXNXKRQXtFMCUaI9vt7UlcRy%2F0XKo%2BpHTBwGVP7G%2Fp7m2Syp5gdK48t9ldgR%2Bbw4GEpiMGB74fSCJ9VvyX6CHk%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8d4311b1eecf496a-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /icons/download-gray.svg HTTP/2.0
host: wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/css/exploits.css?v=26&v2=6
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
last-modified: Mon, 30 Jan 2023 13:46:33 GMT
etag: W/"63d7ca39-803"
expires: Sat, 19 Oct 2024 22:22:14 GMT
cache-control: max-age=604800
cache-control: public
cf-cache-status: HIT
age: 425481
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RFsKNE4CSwrbtLGNGW4Ehk1k%2F1%2FSCk0gUMziq%2F6TwFRTCpQytrAuXJ%2FtBauhH1TZgrN8fu6Lfnj8H%2BacRQr6ESItxUj0tVV5xehCO2u6hkOP%2BVMwIZfuDS0EzX%2Bcj54%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8d4311b1eec8496a-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/multiplerbx.png HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 3266
cache-control: max-age=2592000
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=6667
content-disposition: inline; filename="multiplerbx.webp"
etag: "61c62c55-1a0b"
expires: Mon, 11 Nov 2024 22:22:14 GMT
last-modified: Fri, 24 Dec 2021 20:23:49 GMT
vary: Accept
cf-cache-status: HIT
age: 425096
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Yl455M5cSZu9r2UUPKdmDykGud74n8RwtV7MIfqYvoHAsI2lq4lzGb2ZeLF7Qw0kGmOeZfQs0Wydd68iG4WlPJqlfze70HoY2f1YhwmqosREGD4VyIae9EBLXinvq3BVs%2FVM"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8d4311b1fee9496a-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/lagswitch-small.jpeg HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 41857
cache-control: max-age=2592000
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origSize=43449
etag: "61c62c55-a9b9"
expires: Mon, 11 Nov 2024 22:22:14 GMT
last-modified: Fri, 24 Dec 2021 20:23:49 GMT
cf-cache-status: HIT
age: 425096
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FmoTeTnpTDgAStEQaCv8mtWrIzOQnC7TnbaYdYDXRbUZITLvPdKa1qlW%2FzDZV4iQllMwtZU8VPxYusrDCFtuKkL68IifzIKz8Pe3JvPZgJEaXMec%2FQBfhCHFkBDw0UFR2S40"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8d4311b1fef5496a-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/solara.webp HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 87180
cache-control: max-age=2592000
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origSize=115105
etag: "66b5a275-1c1a1"
expires: Mon, 11 Nov 2024 22:22:14 GMT
last-modified: Fri, 09 Aug 2024 05:00:37 GMT
cf-cache-status: HIT
age: 425096
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VxcgNw6kI4xSbb5glBBpqDtJ9K1oRlgIbh5rux9bR1Yz9BNEHhOTg1Jzv5gZttkZukzvzTOVS8JaffOsRaAE%2F3iKNV51yb3C6Cpq7MCB90J2ohd4woDnHmpWSR%2FjNMhOsdYq"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8d4311b1feee496a-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/zorara-090824.jpeg HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 2954
last-modified: Fri, 06 Sep 2024 06:51:24 GMT
etag: "66daa66c-b8a"
strict-transport-security: max-age=31536000; includeSubDomains; preload
cf-cache-status: HIT
age: 425522
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=umi06n4Zd9qvo406m4nar0knlnDvz0kG0XngPuNM8AxpQi3WqR5gPz4xYvuI23GGfY7lszkXZ%2FXY7NXAbYa72rVrE7SB%2BCD5adQRS55TEKr%2BoAF7VwY%2Bw9omNruepp6Qp80p"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 8d4311b1feef496a-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/JJSploit-v5.jpeg HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 17342
cache-control: max-age=2592000
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origSize=20130
etag: "66b60f5f-4ea2"
expires: Mon, 11 Nov 2024 22:22:14 GMT
last-modified: Fri, 09 Aug 2024 12:45:19 GMT
cf-cache-status: HIT
age: 425096
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bRzvV43D1YoIAQFGB1DKlI%2BofAnS%2FoDx3RqI3m1CUYyITHD%2FyPT6d9I%2Fu8sjs813P5kHoP5t%2F%2FaiCz%2FAwqWw4kID%2FMZXeQEdly1moT8J0cpmPqp%2B0iiIwHuKzUyLXcvxubyS"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8d4311b1fef6496a-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/autoclicker.jpeg HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 9495
cache-control: max-age=2592000
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origSize=11346
etag: "66de50c8-2c52"
expires: Mon, 11 Nov 2024 22:22:14 GMT
last-modified: Mon, 09 Sep 2024 01:35:04 GMT
cf-cache-status: HIT
age: 425096
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZHfxmHmilIKQV04z4UJ1x%2B%2Bp8O%2BOZ%2FG4P0N6WuFIP6ImqnASdguX8fAXUmsPO3NSVr83z2lw%2BFfWPT6DE%2FhxWxRjV9UkO%2Bhb0Gj6edcL4tYORk%2FJjdALaourADGDVCxyp5pY"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8d4311b1fef2496a-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/celery-072824.webp HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 1876
last-modified: Sun, 28 Jul 2024 09:41:55 GMT
etag: "66a61263-754"
strict-transport-security: max-age=31536000; includeSubDomains; preload
cf-cache-status: HIT
age: 425096
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G6frG0smLvEvz1LTYaU15edLiEdUz%2Fo3nY2plu3%2Bv1cdK9xHeJMAG4EbyHEOtqyAPqgUaxCsRiG1M8sQL8cM5xxRzlPJMefJzCqwjWavkjsM%2BpDjRXXEGWBHtwMtXQcIyCoC"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 8d4311b26f57496a-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/krnl.jpeg HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 4519
cache-control: max-age=2592000
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origSize=5839
etag: "61c62c55-16cf"
expires: Mon, 11 Nov 2024 22:22:14 GMT
last-modified: Fri, 24 Dec 2021 20:23:49 GMT
cf-cache-status: HIT
age: 425101
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zpynebooFLSBOx%2FUHeGBYqUC6aiNBVRrOF6SxnXCi73l5aWet%2BLSGh%2FdM%2Bm6AookR2C9AD4lFyi9UDZ5KMK0pf9fV%2FPeq5e%2BHk%2FiT9uW9k0X9W%2FKzVmAtd9jmmbzELWRnedy"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8d4311b27f70496a-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/DLL%20Injector.png HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 15578
cache-control: max-age=2592000
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=32504
content-disposition: inline; filename="DLL%20Injector.webp"
etag: "61c62c55-7ef8"
expires: Mon, 11 Nov 2024 22:22:14 GMT
last-modified: Fri, 24 Dec 2021 20:23:49 GMT
vary: Accept
cf-cache-status: HIT
age: 425096
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uWf32Nzgw02HBGQ2EUjpYAc0kstJyE%2BZYVdKz1jTZuiK%2BmD62l8lszJfq5IAsbxsA9UncwQtuyjmTRmnNNA6vpag%2Bc%2FGN9EvTxTDwDlwUxaSSmz21i5u0NQt2FLMh86DdYXU"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8d4311b28f73496a-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/winrar.png HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 10490
cache-control: max-age=2592000
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=17472
content-disposition: inline; filename="winrar.webp"
etag: "61c62c55-4440"
expires: Mon, 11 Nov 2024 22:22:14 GMT
last-modified: Fri, 24 Dec 2021 20:23:49 GMT
vary: Accept
cf-cache-status: HIT
age: 89228
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4XZlYI1UGhflcHDoYtI5n0LUUAKTm9pwmJ19Q9vVJmwu6LlGCDOHCT%2BW49nZEVAoDE5%2BCgGxwJc%2F6%2BPavAZlv%2FuELCUhfUi34l5Sv79LBDZ2js2zxaBMJAl5Sj4W31%2F1HPZX"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8d4311b2afa1496a-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/general-tool.jpeg HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 3008
cache-control: max-age=2592000
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origSize=6229
etag: "6202a2c9-1855"
expires: Mon, 11 Nov 2024 22:22:14 GMT
last-modified: Tue, 08 Feb 2022 17:05:13 GMT
cf-cache-status: HIT
age: 425096
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V2irLp%2FtEIlXipxQ5GbGC3V9XhlcBXDe8AbCq3jwtT8L2kTOR%2F1AgW4nJVFI6Z2NVSlyqKAj70PYqX21tsrVkgHoS1I%2FzXAp%2BMYRZosdsaxwFYKs9hnutEenHp62u%2Fvx35CL"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8d4311b2dfb8496a-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/dllinjector.png HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 8344
cache-control: max-age=2592000
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=13353
content-disposition: inline; filename="autoshutdown.webp"
etag: "61c62c55-3429"
expires: Mon, 11 Nov 2024 22:22:14 GMT
last-modified: Fri, 24 Dec 2021 20:23:49 GMT
vary: Accept
cf-cache-status: HIT
age: 372996
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N4DvUjQ%2BScPngORAhTLecSIgR93%2B9yoT%2BMfr6kXaggoEgzayFj%2FhW%2BgCNBWKJbS2b0Drj1vm%2FbqZHkQjlW%2FPvNRqJwsBe7LsBMoa3suifbhH27zWBFdJ0%2FOLM%2FkJiJpYAqpU"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8d4311b2efd4496a-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/autoshutdown.png HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 4552
cache-control: max-age=2592000
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=8884
content-disposition: inline; filename="dllinjector.webp"
etag: "61c62c55-22b4"
expires: Mon, 11 Nov 2024 22:22:14 GMT
last-modified: Fri, 24 Dec 2021 20:23:49 GMT
vary: Accept
cf-cache-status: HIT
age: 425096
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N0lzxKePm6QZBzmy%2Fkox9OUq%2BfGmWN5Zbs9dIXAXkX1EMbUt6tJsHXe1aQoPU90QYn%2Ffx7af2CyEcKu6aDx69i3CLBBRTU%2F%2BfAbDdhP16L%2FqrHiyYGjxgpapV7zFmFfMUHen"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8d4311b2efd1496a-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/cheatengine.png HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 2713
cache-control: max-age=2592000
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origSize=3569
etag: "61c62c55-df1"
expires: Mon, 11 Nov 2024 22:22:14 GMT
last-modified: Fri, 24 Dec 2021 20:23:49 GMT
cf-cache-status: HIT
age: 425096
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MDdm%2FA1t1cY15ApI532VTTQSATg2ewK7fatMwWp60f5%2FkKcexmtfjbN%2BG51P84za3L71kEsV%2FbMbBQqP9fppMvKY8Faq4tBsvfq8L1cb1wNbKQtqSd3QVxOG%2F0NGuWkqXrUY"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8d4311b2ffe3496a-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/notepad++.png HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 8872
cache-control: max-age=2592000
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=12343
content-disposition: inline; filename="cheatengine.webp"
etag: "61c62c55-3037"
expires: Mon, 11 Nov 2024 22:22:14 GMT
last-modified: Fri, 24 Dec 2021 20:23:49 GMT
vary: Accept
cf-cache-status: HIT
age: 425096
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xG2ksysKQmCESxp0qgkxJXwh1C0lPuaRjG8EYFXdJk%2FHMiaQImOKJ4sDFeEF%2Bcuk57%2FVJh4NOWYfHA2Rb%2BX62kccKyLxY3iJmAgUlRdDI7lppk9Mvprg%2FXYuDSz161SeihXd"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8d4311b2efdd496a-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/cs.jpeg HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 23564
cache-control: max-age=2592000
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=37268
content-disposition: inline; filename="notepad++.webp"
etag: "61c62c55-9194"
expires: Mon, 11 Nov 2024 22:22:14 GMT
last-modified: Fri, 24 Dec 2021 20:23:49 GMT
vary: Accept
cf-cache-status: HIT
age: 425096
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FLjyWFjqge391TtDntX4m%2FDB64H2%2BqrwwoX3%2BPxLGXs4%2BJantDRSzqq4TCjcdH9J7FYHw2IX9qHo3hVFI9eJb%2FdV4LrXFul%2BW4cfZj7WyzWpTtpJlrF1q86yBCQMqghg%2Bk15"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8d4311b2ffe1496a-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /favicon.ico HTTP/2.0
host: wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/exploits
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ga_46VWDGRLXJ=GS1.1.1729197263.1.0.1729197263.60.0.0
cookie: _ga=GA1.2.458512712.1729197264
cookie: _gid=GA1.2.1065908502.1729197264
cookie: _gat_gtag_UA_120895803_1=1
ResponseHTTP/2.0 200
content-type: image/x-icon
last-modified: Thu, 07 Apr 2022 17:37:47 GMT
etag: W/"624f216b-86be"
expires: Sat, 19 Oct 2024 22:22:16 GMT
cache-control: max-age=604800
cache-control: public
cf-cache-status: HIT
age: 425173
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LuoNPvl0p22ygrYyp%2BEJKZi6ZG7apyIrHVawpMxMEyBO%2F1rea3VWIgFaZ1akPN1e%2FWI%2BaHZZ1Y4oPC2v0ayCek%2BCgaehnp5a8t88Ahgg8kmWYPbn3XTjp2E%2BYguwgWQ%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8d4311bc4a77496a-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Request83.210.23.2.in-addr.arpaIN PTRResponse83.210.23.2.in-addr.arpaIN PTRa2-23-210-83deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request2.71.67.172.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request4.159.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request95.221.229.192.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestcdn.wearedevs.netIN AResponsecdn.wearedevs.netIN A104.26.6.147cdn.wearedevs.netIN A104.26.7.147cdn.wearedevs.netIN A172.67.71.2
-
Remote address:8.8.8.8:53Requestcdn.discordapp.comIN AResponsecdn.discordapp.comIN A162.159.135.233cdn.discordapp.comIN A162.159.130.233cdn.discordapp.comIN A162.159.134.233cdn.discordapp.comIN A162.159.129.233cdn.discordapp.comIN A162.159.133.233
-
GEThttps://cdn.discordapp.com/icons/1226285947646378097/3829711bc5fddbab45c4e2604e3caa7d.webpmsedge.exeRemote address:162.159.135.233:443RequestGET /icons/1226285947646378097/3829711bc5fddbab45c4e2604e3caa7d.webp HTTP/2.0
host: cdn.discordapp.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 6134
cf-ray: 8d4311b30e6948bb-LHR
cf-cache-status: HIT
accept-ranges: bytes
access-control-allow-origin: *
age: 98663
cache-control: public, max-age=31536000
expires: Fri, 17 Oct 2025 20:34:23 GMT
last-modified: Wed, 16 Oct 2024 02:33:48 GMT
via: 1.1 google
alt-svc: h3=":443"; ma=86400
x-discord-transform-duration: 4
x-robots-tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
set-cookie: __cf_bm=6c3TtRtKP0el9A_duR3PExs3UEYqjd9MJQ.FkVAfrVM-1729197263-1.0.1.1-O.TNUsRqvy8_SgLwxi11.So7vAm7azx4LQfpFjG48acZI0i36nL26eVwqAuR9GEoATuiGMfrSE4Zov1hHedpsg; path=/; expires=Thu, 17-Oct-24 21:04:23 GMT; domain=.discordapp.com; HttpOnly; Secure; SameSite=None
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RYRIzH0lhDNxBBZ9671E6pHbbwKJYTt3yXpiUHIbHTWRygsnTPPG%2FVPbhpkKIgbIyx7rE0VYGAYL3glwhrF7GEYU8QwzqA5llSRgZyhMh1kn9SNXt3k7toxmH5f4hBuzdXCzvQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
set-cookie: _cfuvid=C4S4OlkIqe45.cBZ6Chq_XyrbkhrfQel6q_1WaE0iTY-1729197263883-0.0.1.1-604800000; path=/; domain=.discordapp.com; HttpOnly; Secure; SameSite=None
server: cloudflare
-
Remote address:8.8.8.8:53Requestgoogleads.g.doubleclick.netIN AResponsegoogleads.g.doubleclick.netIN A142.250.200.34
-
Remote address:8.8.8.8:53Request10.178.250.142.in-addr.arpaIN PTRResponse10.178.250.142.in-addr.arpaIN PTRlhr48s27-in-f101e100net
-
Remote address:8.8.8.8:53Request232.187.250.142.in-addr.arpaIN PTRResponse232.187.250.142.in-addr.arpaIN PTRlhr25s34-in-f81e100net
-
Remote address:8.8.8.8:53Request227.179.250.142.in-addr.arpaIN PTRResponse227.179.250.142.in-addr.arpaIN PTRlhr25s31-in-f31e100net
-
Remote address:8.8.8.8:53Request2.178.250.142.in-addr.arpaIN PTRResponse2.178.250.142.in-addr.arpaIN PTRlhr48s27-in-f21e100net
-
Remote address:8.8.8.8:53Request233.135.159.162.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request34.200.250.142.in-addr.arpaIN PTRResponse34.200.250.142.in-addr.arpaIN PTRlhr48s30-in-f21e100net
-
Remote address:8.8.8.8:53Requestregion1.analytics.google.comIN AResponseregion1.analytics.google.comIN A216.239.32.36region1.analytics.google.comIN A216.239.34.36
-
Remote address:8.8.8.8:53Requeststats.g.doubleclick.netIN AResponsestats.g.doubleclick.netIN A74.125.206.155stats.g.doubleclick.netIN A74.125.206.157stats.g.doubleclick.netIN A74.125.206.154stats.g.doubleclick.netIN A74.125.206.156
-
Remote address:8.8.8.8:53Requestwww.google.co.ukIN AResponsewww.google.co.ukIN A142.250.180.3
-
POSThttps://region1.analytics.google.com/g/collect?v=2&tid=G-46VWDGRLXJ>m=45je4ag0v875665888za200&_p=1729197263102&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101686685&cid=458512712.1729197264&ul=en-us&sr=1280x720&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&frm=0&pscdl=noapi&_s=1&sid=1729197263&sct=1&seg=0&dl=https%3A%2F%2Fwearedevs.net%2Fexploits&dt=Roblox%20Exploits%20%26%20Hacks%20%26%20Cheats%20-%20WeAreDevs&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=1675msedge.exeRemote address:216.239.32.36:443RequestPOST /g/collect?v=2&tid=G-46VWDGRLXJ>m=45je4ag0v875665888za200&_p=1729197263102&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101686685&cid=458512712.1729197264&ul=en-us&sr=1280x720&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&frm=0&pscdl=noapi&_s=1&sid=1729197263&sct=1&seg=0&dl=https%3A%2F%2Fwearedevs.net%2Fexploits&dt=Roblox%20Exploits%20%26%20Hacks%20%26%20Cheats%20-%20WeAreDevs&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=1675 HTTP/2.0
host: region1.analytics.google.com
content-length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://wearedevs.net
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
POSThttps://stats.g.doubleclick.net/g/collect?v=2&tid=G-46VWDGRLXJ&cid=458512712.1729197264>m=45je4ag0v875665888za200&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101686685msedge.exeRemote address:74.125.206.155:443RequestPOST /g/collect?v=2&tid=G-46VWDGRLXJ&cid=458512712.1729197264>m=45je4ag0v875665888za200&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101686685 HTTP/2.0
host: stats.g.doubleclick.net
content-length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://wearedevs.net
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestfundingchoicesmessages.google.comIN AResponsefundingchoicesmessages.google.comIN CNAMEwww3.l.google.comwww3.l.google.comIN A172.217.16.238
-
GEThttps://fundingchoicesmessages.google.com/i/ca-pub-9142841210062390?href=https%3A%2F%2Fwearedevs.net%2Fexploits&ers=2msedge.exeRemote address:172.217.16.238:443RequestGET /i/ca-pub-9142841210062390?href=https%3A%2F%2Fwearedevs.net%2Fexploits&ers=2 HTTP/2.0
host: fundingchoicesmessages.google.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestlh3.googleusercontent.comIN AResponselh3.googleusercontent.comIN CNAMEgooglehosted.l.googleusercontent.comgooglehosted.l.googleusercontent.comIN A142.250.200.33
-
GEThttps://lh3.googleusercontent.com/npCkuoHmnEkYwA_f4iuxGSXXCqvrJd85R6pQEGqL_-bYkitifzZ8_a79jan1M6JA5kumg3-OEKJcnJ0NEw1BW7Ve1KadSjoRFQ3WSfsZk8fl6kys_UkGRQ=h60msedge.exeRemote address:142.250.200.33:443RequestGET /npCkuoHmnEkYwA_f4iuxGSXXCqvrJd85R6pQEGqL_-bYkitifzZ8_a79jan1M6JA5kumg3-OEKJcnJ0NEw1BW7Ve1KadSjoRFQ3WSfsZk8fl6kys_UkGRQ=h60 HTTP/2.0
host: lh3.googleusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request36.32.239.216.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request155.206.125.74.in-addr.arpaIN PTRResponse155.206.125.74.in-addr.arpaIN PTRwk-in-f1551e100net
-
Remote address:8.8.8.8:53Request3.180.250.142.in-addr.arpaIN PTRResponse3.180.250.142.in-addr.arpaIN PTRlhr25s32-in-f31e100net
-
Remote address:8.8.8.8:53Request14.180.250.142.in-addr.arpaIN PTRResponse14.180.250.142.in-addr.arpaIN PTRlhr25s32-in-f141e100net
-
Remote address:8.8.8.8:53Request238.16.217.172.in-addr.arpaIN PTRResponse238.16.217.172.in-addr.arpaIN PTRlhr48s28-in-f141e100net238.16.217.172.in-addr.arpaIN PTRmad08s04-in-f14�I
-
Remote address:8.8.8.8:53Request33.200.250.142.in-addr.arpaIN PTRResponse33.200.250.142.in-addr.arpaIN PTRlhr48s30-in-f11e100net
-
Remote address:8.8.8.8:53Request55.36.223.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request241.150.49.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request200.163.202.172.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request206.23.85.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request98.117.19.2.in-addr.arpaIN PTRResponse98.117.19.2.in-addr.arpaIN PTRa2-19-117-98deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request88.210.23.2.in-addr.arpaIN PTRResponse88.210.23.2.in-addr.arpaIN PTRa2-23-210-88deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request26.35.223.20.in-addr.arpaIN PTRResponse
-
GEThttps://googleads.g.doubleclick.net/pagead/html/r20241014/r20190131/zrt_lookup_fy2021.htmlmsedge.exeRemote address:142.250.200.34:443RequestGET /pagead/html/r20241014/r20190131/zrt_lookup_fy2021.html HTTP/2.0
host: googleads.g.doubleclick.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://googleads.g.doubleclick.net/pagead/ads?gdpr=1&gdpr_consent=CQGo0MAQGo0MAEsACBENBLFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAgAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&addtl_consent=2~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2373.2415.2506.2526.2531.2568.2571.2575.2624.2677~dv.&client=ca-pub-9142841210062390&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1729197351&plat=1%3A1024%2C2%3A1024%2C3%3A2097152%2C4%3A2097152%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwearedevs.net%2Fexploits&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&uach=WyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd&dt=1729197263626&bpp=6&bdt=749&idt=167&shv=r20241014&mjsv=m202410140101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=191611019906&frm=20&pv=2&u_tz=0&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1271&bih=609&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C31087796%2C31088131%2C95333410%2C95342015%2C95344190%2C31087609&oid=2&pvsid=440802254626253&tmod=39302386&wsm=1&uas=3&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C680%2C1280%2C609&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=1&uci=a!1&fsb=1&dtd=87952msedge.exeRemote address:142.250.200.34:443RequestGET /pagead/ads?gdpr=1&gdpr_consent=CQGo0MAQGo0MAEsACBENBLFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAgAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&addtl_consent=2~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2373.2415.2506.2526.2531.2568.2571.2575.2624.2677~dv.&client=ca-pub-9142841210062390&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1729197351&plat=1%3A1024%2C2%3A1024%2C3%3A2097152%2C4%3A2097152%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwearedevs.net%2Fexploits&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&uach=WyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd&dt=1729197263626&bpp=6&bdt=749&idt=167&shv=r20241014&mjsv=m202410140101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=191611019906&frm=20&pv=2&u_tz=0&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1271&bih=609&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C31087796%2C31088131%2C95333410%2C95342015%2C95344190%2C31087609&oid=2&pvsid=440802254626253&tmod=39302386&wsm=1&uas=3&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C680%2C1280%2C609&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=1&uci=a!1&fsb=1&dtd=87952 HTTP/2.0
host: googleads.g.doubleclick.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://googleads.g.doubleclick.net/pagead/ads?gdpr=1&gdpr_consent=CQGo0MAQGo0MAEsACBENBLFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAgAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&addtl_consent=2~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2373.2415.2506.2526.2531.2568.2571.2575.2624.2677~dv.&client=ca-pub-9142841210062390&output=html&h=250&slotname=3739798263&adk=857477039&adf=4272225274&pi=t.ma~as.3739798263&w=300&abgtt=6&lmt=1729197351&format=300x250&url=https%3A%2F%2Fwearedevs.net%2Fexploits&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd&dt=1729197263626&bpp=3&bdt=749&idt=194&shv=r20241014&mjsv=m202410140101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=191611019906&frm=20&pv=1&u_tz=0&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=959&ady=52&biw=1271&bih=609&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C31087796%2C31088131%2C95333410%2C95342015%2C95344190%2C31087609&oid=2&pvsid=440802254626253&tmod=39302386&wsm=1&uas=3&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C680%2C1280%2C609&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=2&uci=a!2&fsb=1&dtd=87969msedge.exeRemote address:142.250.200.34:443RequestGET /pagead/ads?gdpr=1&gdpr_consent=CQGo0MAQGo0MAEsACBENBLFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAgAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&addtl_consent=2~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2373.2415.2506.2526.2531.2568.2571.2575.2624.2677~dv.&client=ca-pub-9142841210062390&output=html&h=250&slotname=3739798263&adk=857477039&adf=4272225274&pi=t.ma~as.3739798263&w=300&abgtt=6&lmt=1729197351&format=300x250&url=https%3A%2F%2Fwearedevs.net%2Fexploits&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd&dt=1729197263626&bpp=3&bdt=749&idt=194&shv=r20241014&mjsv=m202410140101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=191611019906&frm=20&pv=1&u_tz=0&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=959&ady=52&biw=1271&bih=609&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C31087796%2C31088131%2C95333410%2C95342015%2C95344190%2C31087609&oid=2&pvsid=440802254626253&tmod=39302386&wsm=1&uas=3&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C680%2C1280%2C609&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=2&uci=a!2&fsb=1&dtd=87969 HTTP/2.0
host: googleads.g.doubleclick.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://googleads.g.doubleclick.net/pagead/ads?gdpr=1&gdpr_consent=CQGo0MAQGo0MAEsACBENBLFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAgAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&addtl_consent=2~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2373.2415.2506.2526.2531.2568.2571.2575.2624.2677~dv.&client=ca-pub-9142841210062390&output=html&h=250&slotname=3739798263&adk=857477039&adf=3151132953&pi=t.ma~as.3739798263&w=300&abgtt=6&lmt=1729197351&format=300x250&url=https%3A%2F%2Fwearedevs.net%2Fexploits&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd&dt=1729197263626&bpp=1&bdt=749&idt=197&shv=r20241014&mjsv=m202410140101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C300x250&nras=1&correlator=191611019906&frm=20&pv=1&u_tz=0&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=959&ady=381&biw=1271&bih=609&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C31087796%2C31088131%2C95333410%2C95342015%2C95344190%2C31087609&oid=2&pvsid=440802254626253&tmod=39302386&wsm=1&uas=3&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C680%2C1280%2C609&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=3&uci=a!3&fsb=1&dtd=87984msedge.exeRemote address:142.250.200.34:443RequestGET /pagead/ads?gdpr=1&gdpr_consent=CQGo0MAQGo0MAEsACBENBLFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAgAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&addtl_consent=2~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2373.2415.2506.2526.2531.2568.2571.2575.2624.2677~dv.&client=ca-pub-9142841210062390&output=html&h=250&slotname=3739798263&adk=857477039&adf=3151132953&pi=t.ma~as.3739798263&w=300&abgtt=6&lmt=1729197351&format=300x250&url=https%3A%2F%2Fwearedevs.net%2Fexploits&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd&dt=1729197263626&bpp=1&bdt=749&idt=197&shv=r20241014&mjsv=m202410140101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C300x250&nras=1&correlator=191611019906&frm=20&pv=1&u_tz=0&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=959&ady=381&biw=1271&bih=609&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C31087796%2C31088131%2C95333410%2C95342015%2C95344190%2C31087609&oid=2&pvsid=440802254626253&tmod=39302386&wsm=1&uas=3&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C680%2C1280%2C609&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=3&uci=a!3&fsb=1&dtd=87984 HTTP/2.0
host: googleads.g.doubleclick.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://googleads.g.doubleclick.net/pagead/ads?gdpr=1&gdpr_consent=CQGo0MAQGo0MAEsACBENBLFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAgAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&addtl_consent=2~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2373.2415.2506.2526.2531.2568.2571.2575.2624.2677~dv.&client=ca-pub-9142841210062390&output=html&h=250&slotname=3739798263&adk=857477039&adf=2880863494&pi=t.ma~as.3739798263&w=300&abgtt=6&lmt=1729197351&format=300x250&url=https%3A%2F%2Fwearedevs.net%2Fexploits&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd&dt=1729197263626&bpp=1&bdt=749&idt=218&shv=r20241014&mjsv=m202410140101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C300x250%2C300x250&nras=1&correlator=191611019906&frm=20&pv=1&u_tz=0&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=959&ady=777&biw=1271&bih=609&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C31087796%2C31088131%2C95333410%2C95342015%2C95344190%2C31087609&oid=2&pvsid=440802254626253&tmod=39302386&wsm=1&uas=3&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C680%2C1280%2C609&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=4&uci=a!4&btvi=1&fsb=1&dtd=87995msedge.exeRemote address:142.250.200.34:443RequestGET /pagead/ads?gdpr=1&gdpr_consent=CQGo0MAQGo0MAEsACBENBLFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAgAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&addtl_consent=2~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2373.2415.2506.2526.2531.2568.2571.2575.2624.2677~dv.&client=ca-pub-9142841210062390&output=html&h=250&slotname=3739798263&adk=857477039&adf=2880863494&pi=t.ma~as.3739798263&w=300&abgtt=6&lmt=1729197351&format=300x250&url=https%3A%2F%2Fwearedevs.net%2Fexploits&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd&dt=1729197263626&bpp=1&bdt=749&idt=218&shv=r20241014&mjsv=m202410140101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C300x250%2C300x250&nras=1&correlator=191611019906&frm=20&pv=1&u_tz=0&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=959&ady=777&biw=1271&bih=609&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C31087796%2C31088131%2C95333410%2C95342015%2C95344190%2C31087609&oid=2&pvsid=440802254626253&tmod=39302386&wsm=1&uas=3&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C680%2C1280%2C609&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=4&uci=a!4&btvi=1&fsb=1&dtd=87995 HTTP/2.0
host: googleads.g.doubleclick.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://googleads.g.doubleclick.net/pagead/ads?gdpr=1&gdpr_consent=CQGo0MAQGo0MAEsACBENBLFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAgAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&addtl_consent=2~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2373.2415.2506.2526.2531.2568.2571.2575.2624.2677~dv.&client=ca-pub-9142841210062390&output=html&h=250&slotname=3739798263&adk=857477039&adf=1994834710&pi=t.ma~as.3739798263&w=300&abgtt=6&lmt=1729197351&format=300x250&url=https%3A%2F%2Fwearedevs.net%2Fexploits&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd&dt=1729197263626&bpp=1&bdt=749&idt=220&shv=r20241014&mjsv=m202410140101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C300x250%2C300x250%2C300x250&nras=1&correlator=191611019906&frm=20&pv=1&u_tz=0&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=647&ady=1176&biw=1271&bih=609&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C31087796%2C31088131%2C95333410%2C95342015%2C95344190%2C31087609&oid=2&pvsid=440802254626253&tmod=39302386&wsm=1&uas=3&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C680%2C1280%2C609&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=5&uci=a!5&btvi=2&fsb=1&dtd=88007msedge.exeRemote address:142.250.200.34:443RequestGET /pagead/ads?gdpr=1&gdpr_consent=CQGo0MAQGo0MAEsACBENBLFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAgAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&addtl_consent=2~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2373.2415.2506.2526.2531.2568.2571.2575.2624.2677~dv.&client=ca-pub-9142841210062390&output=html&h=250&slotname=3739798263&adk=857477039&adf=1994834710&pi=t.ma~as.3739798263&w=300&abgtt=6&lmt=1729197351&format=300x250&url=https%3A%2F%2Fwearedevs.net%2Fexploits&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd&dt=1729197263626&bpp=1&bdt=749&idt=220&shv=r20241014&mjsv=m202410140101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C300x250%2C300x250%2C300x250&nras=1&correlator=191611019906&frm=20&pv=1&u_tz=0&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=647&ady=1176&biw=1271&bih=609&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C31087796%2C31088131%2C95333410%2C95342015%2C95344190%2C31087609&oid=2&pvsid=440802254626253&tmod=39302386&wsm=1&uas=3&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C680%2C1280%2C609&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=5&uci=a!5&btvi=2&fsb=1&dtd=88007 HTTP/2.0
host: googleads.g.doubleclick.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestep1.adtrafficquality.googleIN AResponseep1.adtrafficquality.googleIN A142.250.187.194
-
GEThttps://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20241014&st=envmsedge.exeRemote address:142.250.187.194:443RequestGET /getconfig/sodar?sv=200&tid=gda&tv=r20241014&st=env HTTP/2.0
host: ep1.adtrafficquality.google
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://wearedevs.net
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestep2.adtrafficquality.googleIN AResponseep2.adtrafficquality.googleIN A142.250.200.1
-
Remote address:142.250.200.1:443RequestGET /sodar/sodar2.js HTTP/2.0
host: ep2.adtrafficquality.google
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A142.250.200.4
-
Remote address:8.8.8.8:53Request194.187.250.142.in-addr.arpaIN PTRResponse194.187.250.142.in-addr.arpaIN PTRlhr25s33-in-f21e100net
-
Remote address:8.8.8.8:53Request1.200.250.142.in-addr.arpaIN PTRResponse1.200.250.142.in-addr.arpaIN PTRlhr48s29-in-f11e100net
-
Remote address:142.250.200.4:443RequestGET /recaptcha/api2/aframe HTTP/2.0
host: www.google.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requesttpc.googlesyndication.comIN AResponsetpc.googlesyndication.comIN A142.250.187.225
-
GEThttps://tpc.googlesyndication.com/pagead/js/r20241014/r20110914/client/qs_click_protection_fy2021.jsmsedge.exeRemote address:142.250.187.225:443RequestGET /pagead/js/r20241014/r20110914/client/qs_click_protection_fy2021.js HTTP/2.0
host: tpc.googlesyndication.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.187.225:443RequestGET /simgad/4171736509725863656 HTTP/2.0
host: tpc.googlesyndication.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.187.225:443RequestGET /simgad/18042598202762092016/2398034351986173227 HTTP/2.0
host: tpc.googlesyndication.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://tpc.googlesyndication.com/pagead/js/r20241014/r20110914/client/load_preloaded_resource_fy2021.jsmsedge.exeRemote address:142.250.187.225:443RequestGET /pagead/js/r20241014/r20110914/client/load_preloaded_resource_fy2021.js HTTP/2.0
host: tpc.googlesyndication.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.187.225:443RequestGET /pagead/js/r20241014/r20110914/abg_lite_fy2021.js HTTP/2.0
host: tpc.googlesyndication.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://tpc.googlesyndication.com/pagead/js/r20241014/r20110914/client/window_focus_fy2021.jsmsedge.exeRemote address:142.250.187.225:443RequestGET /pagead/js/r20241014/r20110914/client/window_focus_fy2021.js HTTP/2.0
host: tpc.googlesyndication.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestgoogleads4.g.doubleclick.netIN AResponsegoogleads4.g.doubleclick.netIN A142.250.179.226
-
Remote address:8.8.8.8:53Requestgoogleads4.g.doubleclick.netIN AResponsegoogleads4.g.doubleclick.netIN A216.58.212.194
-
Remote address:8.8.8.8:53Requestad.atdmt.comIN AResponse
-
Remote address:8.8.8.8:53Requests0.2mdn.netIN AResponses0.2mdn.netIN A216.58.201.102
-
Remote address:8.8.8.8:53Requests0.2mdn.netIN AResponses0.2mdn.netIN A216.58.201.102
-
Remote address:216.58.201.102:443RequestGET /simgad/12479385725251179442 HTTP/2.0
host: s0.2mdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request4.200.250.142.in-addr.arpaIN PTRResponse4.200.250.142.in-addr.arpaIN PTRlhr48s29-in-f41e100net
-
Remote address:8.8.8.8:53Request225.187.250.142.in-addr.arpaIN PTRResponse225.187.250.142.in-addr.arpaIN PTRlhr25s34-in-f11e100net
-
Remote address:8.8.8.8:53Request226.179.250.142.in-addr.arpaIN PTRResponse226.179.250.142.in-addr.arpaIN PTRlhr25s31-in-f21e100net
-
Remote address:8.8.8.8:53Request102.201.58.216.in-addr.arpaIN PTRResponse102.201.58.216.in-addr.arpaIN PTRprg03s02-in-f61e100net102.201.58.216.in-addr.arpaIN PTRprg03s02-in-f102�H102.201.58.216.in-addr.arpaIN PTRlhr48s48-in-f6�H
-
Remote address:8.8.8.8:53Request230.179.250.142.in-addr.arpaIN PTRResponse230.179.250.142.in-addr.arpaIN PTRlhr25s31-in-f61e100net
-
Remote address:8.8.8.8:53Request13.227.111.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestadclick.g.doubleclick.netIN AResponseadclick.g.doubleclick.netIN A142.250.180.2
-
GEThttps://adclick.g.doubleclick.net/pcs/click?xai=AKAOjstsCa896CckcF-6uj47EXZ4ykItXoCWSoV50R0xcAZ452gW9sa8UwLbDj7eua1du_mb9bLQ6jsqjWgnfRvilBH2ZWrcrdDyz2qNp8NPN_KEWFj5xNAiO7csdfMY-9F5eaLEvicOJIBrcAJzNaHhgjJqZbnMfevnc6DlEaAQsxPrTfF-3uhc0vgj2oeSGlIxF5Hiu6x5L-RcTdtWDGrjf5XrmsFvpe6YQYZN1jKUcyTSzYo7DK1_VXGGAJ_MRuHSnfuszPr4ETMj82wq1tW4kU1gIZcVOhV-10UqF0Fl_MHAli38V_ae5Bimo8bqW5gI1imDm04U6vEqlWedlcWm00xud82dXzd7D5I6XLYegYIBwWabNQjfTSQxfI6rnkT-Wg-hW22wW7tM3HKu_VXYB9tPn-WIjxrVDbq1lsqa5P5mAe_lVD3XLmZ_K5MJdvHU_BLBWPFv8BzulZj5A7jlBW_SWSDGNKtXBC0VKHv0qS23cWzh3fUMJSiVPkqI6lN06bPSTs9X81tYyYtAQwyI8JXYnhquu-uXT7BRPzyZfzNxpk7BhlZXzPwg4lBgTK2uS7_i2ddVuyP0Kr56XIDFxCAEU5Yjzx6G1uhmxonSAOpmmdA8k_ypPGQ5NXwydA2g8cYEdi_5hO0QLHKgzbjYfkci3keQtMLT6eE_DFCu1BSu5owTkvbtux56gtZTbotg0B1U-DaeU-XHmt6kIrM1x2P0zhNs4HBP0uBi0MfXfVz4SoqVLf9MRlM3fSGG6u6HmOtNk4mqVK4y0zPCKPKXGE9GHPJPnn5cl-R-IEECHj7BomLs02rB0LCgbXAGvA6k8bGY5BpWA73hAhuSUCopdeEYWHemfX39kH_Lc01okRQqvnHwYaU5c7rp6k6nlD4jS2PF4eeCUlYxaqydc1OAycQjV6u_IIqcVE6ecvmBK01Tfp-oCIhgUkGC0Ead8J3dgnTbpgrRZcej2dIRSvx14jDSyRwW6tLq8eGVBVN8BMfnhfNUdPrgob9lpuQdPcmvk1pbGHPQMd9UXFpEihyuOiHQJHRdSKvHC3Nocfno58Zu-vB7e9phJnINYFW0AxUWbxsPl8d7ImrL_js7ryapWtWWmGXicoHkLKu_Yxtb0ByMK8X7rMpyu6YmxaquLs9lYTDH_t8XOHUSTzb2PkBPKqWLHPmQftXgJGPYWEQ32RIicimr04_qNtkhoRyzdSHZL4mbeHgLUgHtO-NNYSg_YwRaMakmII5cKzniMtXAkAJxUKIJM4-VoErFcUDfqKpzqhTigG7c-0oGP1iY5XzhX_VXRzeaz7vjREu9C5BKgdT8jG957qNR8V80KVhnkJoH7ZgBw4OxAUjeHA&sai=AMfl-YTZ3viN4jdHuT2pNRUZEaFX_06RJ9-lm00G1WVoDyXtcLDdLlarBU0CGGaCs1U9Y3Br9uHzWMaDiZH2X2VQgpqkwxJkxQmQ7ODrCWqy024_7sk3zwJWuyRTrvtzdPbAoxJRSzzQvn-m7ZkW1WTDPTYACVd3rjYMKyS3V2NEqYp2IDoWPhEZW3bBlEAv0WhpsN5dauZe4Thyc6zBtR2FzQ5KzB5P9_fTGZKozqyd4a-7bDKRRcr0f-_4I9dcKGDpdRtSXgYVeBSw4kGJxGRE6dTt6x_P9kGa6rTVubPFv7U-jKoG9OWca1zNwM3jReSLB-egNHHNQq4&sig=Cg0ArKJSzHYFAGlWqomJ&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&nx=165&ny=112&dim=300x250&adurl=https://www.simplybusiness.co.uk/hello/small-business/%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3D%25edclid!msedge.exeRemote address:142.250.180.2:443RequestGET /pcs/click?xai=AKAOjstsCa896CckcF-6uj47EXZ4ykItXoCWSoV50R0xcAZ452gW9sa8UwLbDj7eua1du_mb9bLQ6jsqjWgnfRvilBH2ZWrcrdDyz2qNp8NPN_KEWFj5xNAiO7csdfMY-9F5eaLEvicOJIBrcAJzNaHhgjJqZbnMfevnc6DlEaAQsxPrTfF-3uhc0vgj2oeSGlIxF5Hiu6x5L-RcTdtWDGrjf5XrmsFvpe6YQYZN1jKUcyTSzYo7DK1_VXGGAJ_MRuHSnfuszPr4ETMj82wq1tW4kU1gIZcVOhV-10UqF0Fl_MHAli38V_ae5Bimo8bqW5gI1imDm04U6vEqlWedlcWm00xud82dXzd7D5I6XLYegYIBwWabNQjfTSQxfI6rnkT-Wg-hW22wW7tM3HKu_VXYB9tPn-WIjxrVDbq1lsqa5P5mAe_lVD3XLmZ_K5MJdvHU_BLBWPFv8BzulZj5A7jlBW_SWSDGNKtXBC0VKHv0qS23cWzh3fUMJSiVPkqI6lN06bPSTs9X81tYyYtAQwyI8JXYnhquu-uXT7BRPzyZfzNxpk7BhlZXzPwg4lBgTK2uS7_i2ddVuyP0Kr56XIDFxCAEU5Yjzx6G1uhmxonSAOpmmdA8k_ypPGQ5NXwydA2g8cYEdi_5hO0QLHKgzbjYfkci3keQtMLT6eE_DFCu1BSu5owTkvbtux56gtZTbotg0B1U-DaeU-XHmt6kIrM1x2P0zhNs4HBP0uBi0MfXfVz4SoqVLf9MRlM3fSGG6u6HmOtNk4mqVK4y0zPCKPKXGE9GHPJPnn5cl-R-IEECHj7BomLs02rB0LCgbXAGvA6k8bGY5BpWA73hAhuSUCopdeEYWHemfX39kH_Lc01okRQqvnHwYaU5c7rp6k6nlD4jS2PF4eeCUlYxaqydc1OAycQjV6u_IIqcVE6ecvmBK01Tfp-oCIhgUkGC0Ead8J3dgnTbpgrRZcej2dIRSvx14jDSyRwW6tLq8eGVBVN8BMfnhfNUdPrgob9lpuQdPcmvk1pbGHPQMd9UXFpEihyuOiHQJHRdSKvHC3Nocfno58Zu-vB7e9phJnINYFW0AxUWbxsPl8d7ImrL_js7ryapWtWWmGXicoHkLKu_Yxtb0ByMK8X7rMpyu6YmxaquLs9lYTDH_t8XOHUSTzb2PkBPKqWLHPmQftXgJGPYWEQ32RIicimr04_qNtkhoRyzdSHZL4mbeHgLUgHtO-NNYSg_YwRaMakmII5cKzniMtXAkAJxUKIJM4-VoErFcUDfqKpzqhTigG7c-0oGP1iY5XzhX_VXRzeaz7vjREu9C5BKgdT8jG957qNR8V80KVhnkJoH7ZgBw4OxAUjeHA&sai=AMfl-YTZ3viN4jdHuT2pNRUZEaFX_06RJ9-lm00G1WVoDyXtcLDdLlarBU0CGGaCs1U9Y3Br9uHzWMaDiZH2X2VQgpqkwxJkxQmQ7ODrCWqy024_7sk3zwJWuyRTrvtzdPbAoxJRSzzQvn-m7ZkW1WTDPTYACVd3rjYMKyS3V2NEqYp2IDoWPhEZW3bBlEAv0WhpsN5dauZe4Thyc6zBtR2FzQ5KzB5P9_fTGZKozqyd4a-7bDKRRcr0f-_4I9dcKGDpdRtSXgYVeBSw4kGJxGRE6dTt6x_P9kGa6rTVubPFv7U-jKoG9OWca1zNwM3jReSLB-egNHHNQq4&sig=Cg0ArKJSzHYFAGlWqomJ&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&nx=165&ny=112&dim=300x250&adurl=https://www.simplybusiness.co.uk/hello/small-business/%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3D%25edclid! HTTP/2.0
host: adclick.g.doubleclick.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-site
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestwww.simplybusiness.co.ukIN AResponsewww.simplybusiness.co.ukIN CNAMEwww.simplybusiness.co.uk.cdn.cloudflare.netwww.simplybusiness.co.uk.cdn.cloudflare.netIN A104.18.28.130www.simplybusiness.co.uk.cdn.cloudflare.netIN A104.18.29.130
-
GEThttps://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwEmsedge.exeRemote address:104.18.28.130:443RequestGET /hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE HTTP/2.0
host: www.simplybusiness.co.uk
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 403
content-type: text/html; charset=UTF-8
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
cross-origin-embedder-policy: require-corp
cross-origin-opener-policy: same-origin
cross-origin-resource-policy: same-origin
origin-agent-cluster: ?1
permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
referrer-policy: same-origin
x-content-options: nosniff
x-frame-options: SAMEORIGIN
cf-mitigated: challenge
cf-chl-out: JITmLKzRjfyGyZOPl9A+Sfpg44H7XC4XRMMNE7LuSSONJV/NEEssvZJthwy/fCJ1nMUUJqd8xRfyWplIL0knW42xWPu4mHKRWIpLp/bh+PKhnx3Gi1/BA6oUCEs0J1tZQkydLsd9fCD26Nm5SA2KkA==$OJlNx3ph4H7RxJQfyoiG8Q==
cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
expires: Thu, 01 Jan 1970 00:00:01 GMT
set-cookie: __cf_bm=JFGX70qFjIiF0wXIXfpYJn6ZQLB2cAd93iSq8JUP5Fs-1729197361-1.0.1.1-LgaGI802mq.y.0QJceUHuClbRgMF6kS5QzzyyMKzSFdsvy7ELnJZsroFwCvyOK5YbbsHei5TSAFGk4e6zKTsDg; path=/; expires=Thu, 17-Oct-24 21:06:01 GMT; domain=.simplybusiness.co.uk; HttpOnly; Secure; SameSite=None
vary: Accept-Encoding
server: cloudflare
cf-ray: 8d431414ad17cd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d431414ad17cd92msedge.exeRemote address:104.18.28.130:443RequestGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d431414ad17cd92 HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_rt_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=JFGX70qFjIiF0wXIXfpYJn6ZQLB2cAd93iSq8JUP5Fs-1729197361-1.0.1.1-LgaGI802mq.y.0QJceUHuClbRgMF6kS5QzzyyMKzSFdsvy7ELnJZsroFwCvyOK5YbbsHei5TSAFGk4e6zKTsDg
ResponseHTTP/2.0 200
content-type: application/javascript; charset=UTF-8
cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
server: cloudflare
cf-ray: 8d4314155dfccd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.18.28.130:443RequestGET /favicon.ico HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=JFGX70qFjIiF0wXIXfpYJn6ZQLB2cAd93iSq8JUP5Fs-1729197361-1.0.1.1-LgaGI802mq.y.0QJceUHuClbRgMF6kS5QzzyyMKzSFdsvy7ELnJZsroFwCvyOK5YbbsHei5TSAFGk4e6zKTsDg
ResponseHTTP/2.0 403
content-type: text/html; charset=UTF-8
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
cross-origin-embedder-policy: require-corp
cross-origin-opener-policy: same-origin
cross-origin-resource-policy: same-origin
origin-agent-cluster: ?1
permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
referrer-policy: same-origin
x-content-options: nosniff
x-frame-options: SAMEORIGIN
cf-mitigated: challenge
cf-chl-out: gEGdcZxJF+Vw5s9kCL06cUldhY6cjvPsdRzVQOu3Q4uuWoHBQ49Ho3ttSYCPHYNd5I9V7huAg3T2nwl160+AidpyEOtbjwLnlXUV3A96o0dvWGBdgu0jUrZ6batkLh+CjvB+88pc7Jflp6870dR8JQ==$Y/ec5lhYXbkGFNDfZCo31Q==
cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
expires: Thu, 01 Jan 1970 00:00:01 GMT
vary: Accept-Encoding
server: cloudflare
cf-ray: 8d431415ce97cd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.18.28.130:443RequestGET /favicon.ico HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=JFGX70qFjIiF0wXIXfpYJn6ZQLB2cAd93iSq8JUP5Fs-1729197361-1.0.1.1-LgaGI802mq.y.0QJceUHuClbRgMF6kS5QzzyyMKzSFdsvy7ELnJZsroFwCvyOK5YbbsHei5TSAFGk4e6zKTsDg
ResponseHTTP/2.0 403
content-type: text/html; charset=UTF-8
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
cross-origin-embedder-policy: require-corp
cross-origin-opener-policy: same-origin
cross-origin-resource-policy: same-origin
origin-agent-cluster: ?1
permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
referrer-policy: same-origin
x-content-options: nosniff
x-frame-options: SAMEORIGIN
cf-mitigated: challenge
cf-chl-out: 2hfb+lRYzDEvhyGpw9eNUF1LYEfKvxhjo5elKmqKI7dkvWEh+ZDrq1+wtH8p/xZeGLz0pZsZGnTWrK6xuryYdHJjqS5H0QxyBykR5fdG3BCtNba/jN2yAcVT+gizamS7O/dmO7NlJIPkksnOEjh1kw==$Qow8ReUbNQODl8UmDvN4Rw==
cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
expires: Thu, 01 Jan 1970 00:00:01 GMT
vary: Accept-Encoding
server: cloudflare
cf-ray: 8d4314163f1ecd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
POSThttps://www.simplybusiness.co.uk/cdn-cgi/challenge-platform/h/b/flow/ov1/1805325788:1729193545:YJasuE8_XkiSzLOlXZpYQmvge4hDa0F2NtidZwAsChw/8d431414ad17cd92/acde13dbe3365f6msedge.exeRemote address:104.18.28.130:443RequestPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1805325788:1729193545:YJasuE8_XkiSzLOlXZpYQmvge4hDa0F2NtidZwAsChw/8d431414ad17cd92/acde13dbe3365f6 HTTP/2.0
host: www.simplybusiness.co.uk
content-length: 2022
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
cf-challenge: acde13dbe3365f6
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=JFGX70qFjIiF0wXIXfpYJn6ZQLB2cAd93iSq8JUP5Fs-1729197361-1.0.1.1-LgaGI802mq.y.0QJceUHuClbRgMF6kS5QzzyyMKzSFdsvy7ELnJZsroFwCvyOK5YbbsHei5TSAFGk4e6zKTsDg
ResponseHTTP/2.0 200
content-type: text/plain; charset=UTF-8
cf-chl-gen: Zr7jQ2gajWDMmz6il5fjBNkyjG798wiAz5WD2JHI7CZfPOcJLcO95qsd2rkSmiFRQWCFcZPbjA==$06Ul99i/XEOtkP0X
server: cloudflare
cf-ray: 8d4314167f7fcd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
POSThttps://www.simplybusiness.co.uk/cdn-cgi/challenge-platform/h/b/flow/ov1/1805325788:1729193545:YJasuE8_XkiSzLOlXZpYQmvge4hDa0F2NtidZwAsChw/8d431414ad17cd92/acde13dbe3365f6msedge.exeRemote address:104.18.28.130:443RequestPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1805325788:1729193545:YJasuE8_XkiSzLOlXZpYQmvge4hDa0F2NtidZwAsChw/8d431414ad17cd92/acde13dbe3365f6 HTTP/2.0
host: www.simplybusiness.co.uk
content-length: 4273
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
cf-challenge: acde13dbe3365f6
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=JFGX70qFjIiF0wXIXfpYJn6ZQLB2cAd93iSq8JUP5Fs-1729197361-1.0.1.1-LgaGI802mq.y.0QJceUHuClbRgMF6kS5QzzyyMKzSFdsvy7ELnJZsroFwCvyOK5YbbsHei5TSAFGk4e6zKTsDg
ResponseHTTP/2.0 200
content-type: text/html; charset=UTF-8
cf-chl-out-s: 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$gkvtetd4UmUWYMps
cf-chl-out: JgtX2Q7osXUIvaW+VGtV86+Ux28OIHH+ENuvXXgYlupAGRAyoeXhZkdRubwhQ028UKbKhnDkThtXRjXnK3Pcqed0+xTZl8QWh4fYiO8DsNnbUpcIpVQZaA==$7eKIP13vf+T1g/cB
set-cookie: cf_chl_rc_i=;Expires=Wed, 16 Oct 2024 20:36:09 GMT;SameSite=Strict
server: cloudflare
cf-ray: 8d431448cca7cd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
POSThttps://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwEmsedge.exeRemote address:104.18.28.130:443RequestPOST /hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE HTTP/2.0
host: www.simplybusiness.co.uk
content-length: 6021
cache-control: max-age=0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
origin: https://www.simplybusiness.co.uk
upgrade-insecure-requests: 1
dnt: 1
content-type: application/x-www-form-urlencoded
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=JFGX70qFjIiF0wXIXfpYJn6ZQLB2cAd93iSq8JUP5Fs-1729197361-1.0.1.1-LgaGI802mq.y.0QJceUHuClbRgMF6kS5QzzyyMKzSFdsvy7ELnJZsroFwCvyOK5YbbsHei5TSAFGk4e6zKTsDg
ResponseHTTP/2.0 403
content-type: text/html; charset=UTF-8
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
cross-origin-embedder-policy: require-corp
cross-origin-opener-policy: same-origin
cross-origin-resource-policy: same-origin
origin-agent-cluster: ?1
permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
referrer-policy: same-origin
x-content-options: nosniff
x-frame-options: SAMEORIGIN
cf-mitigated: challenge
cf-chl-out: VBGQCwQzcNNt1I1v17htS2Gk0h/hGp+RKmqOoPPrCI87lRNEH7IP18W0GlAF+sA/xmeUqCYOgt7SUtan7i4lLTjfQ8wxEE3ri2OHquEdMjOfCKotSbAfTc1k5SM/a4bUc+JjJ4PTTI90Mp7sEwcIxw==$oZtPE0sIBR44lFI/rxcLVw==
cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
expires: Thu, 01 Jan 1970 00:00:01 GMT
vary: Accept-Encoding
server: cloudflare
cf-ray: 8d4314499dcfcd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.18.28.130:443RequestGET /favicon.ico HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=JFGX70qFjIiF0wXIXfpYJn6ZQLB2cAd93iSq8JUP5Fs-1729197361-1.0.1.1-LgaGI802mq.y.0QJceUHuClbRgMF6kS5QzzyyMKzSFdsvy7ELnJZsroFwCvyOK5YbbsHei5TSAFGk4e6zKTsDg
ResponseHTTP/2.0 200
content-type: text/html; charset=UTF-8
set-cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.simplybusiness.co.uk; Priority=High; HttpOnly; Secure; SameSite=None
vary: Accept-Encoding
x-hacker: If you're reading this, you should visit wpvip.com/careers and apply to join the fun, mention this header.
x-powered-by: WordPress VIP <https://wpvip.com>
host-header: a9130478a60e5f9135f765b23f26593b
x-frame-options: SAMEORIGIN
link: <https://www.simplybusiness.co.uk/wp-json/>; rel="https://api.w.org/"
link: <https://www.simplybusiness.co.uk/wp-json/wp/v2/pages/18118>; rel="alternate"; title="JSON"; type="application/json"
link: <https://www.simplybusiness.co.uk/?p=18118>; rel=shortlink
x-rq: lhr3 111 253 443
x-cache: MISS
cache-control: max-age=300, must-revalidate
cf-cache-status: DYNAMIC
set-cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw; Path=/; Expires=Fri, 17-Oct-25 20:36:09 GMT; Domain=.simplybusiness.co.uk; Priority=High; HttpOnly; Secure; SameSite=None; Partitioned
set-cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA; path=/; expires=Thu, 17-Oct-24 21:06:10 GMT; domain=.simplybusiness.co.uk; HttpOnly; Secure; SameSite=None
server: cloudflare
cf-ray: 8d4314499dcccd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-includes/blocks/social-links/style.min.css?ver=6.6.2msedge.exeRemote address:104.18.28.130:443RequestGET /wp-includes/blocks/social-links/style.min.css?ver=6.6.2 HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Tue, 10 Sep 2024 15:30:51 GMT
vary: Accept-Encoding
etag: W/"66e0662b-2d50"
x-rq: cdg2 111 253 443
cache-control: public, max-age=31536000
x-cache: MISS
cf-cache-status: HIT
age: 1835943
expires: Fri, 17 Oct 2025 20:36:10 GMT
server: cloudflare
cf-ray: 8d43144d6b3bcd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-includes/blocks/navigation/style.min.css?ver=6.6.2msedge.exeRemote address:104.18.28.130:443RequestGET /wp-includes/blocks/navigation/style.min.css?ver=6.6.2 HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 16 Jul 2024 16:32:13 GMT
etag: W/"6696a08d-1c9"
cache-control: public, max-age=31536000
x-cache: MISS
x-rq: lhr4 111 254 443
cf-cache-status: HIT
age: 7885346
expires: Fri, 17 Oct 2025 20:36:10 GMT
vary: Accept-Encoding
server: cloudflare
cf-ray: 8d43144d8b70cd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/client-mu-plugins/ui-kit/dist/blocks/inline-icon-css.css?ver=abd80c5b245525c55144msedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/client-mu-plugins/ui-kit/dist/blocks/inline-icon-css.css?ver=abd80c5b245525c55144 HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Tue, 10 Sep 2024 15:30:32 GMT
vary: Accept-Encoding
etag: W/"66e06618-4064"
x-rq: cdg2 111 254 443
x-cache: MISS
cache-control: public, max-age=31536000
cf-cache-status: HIT
age: 237764
expires: Fri, 17 Oct 2025 20:36:10 GMT
server: cloudflare
cf-ray: 8d43144d6b3ecd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/css/base-styles.css?ver=d260d4629a9cdc9e0b04msedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/themes/simply-business/dist/css/base-styles.css?ver=d260d4629a9cdc9e0b04 HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Wed, 16 Oct 2024 13:51:38 GMT
vary: Accept-Encoding
etag: W/"670fc4ea-2291"
x-rq: lhr3 111 254 443
cache-control: max-age=31536000
x-cache: HIT
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144d7b5dcd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/css/block-styles.css?ver=cc19ecd3c3dbbb6dc56bmsedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/themes/simply-business/dist/css/block-styles.css?ver=cc19ecd3c3dbbb6dc56b HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Wed, 16 Oct 2024 13:51:37 GMT
etag: W/"670fc4e9-b6"
x-rq: lhr3 111 253 443
x-cache: HIT
cache-control: max-age=31536000
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144d7b58cd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/css/frontend-styles.css?ver=be773df17d61696250d0msedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/themes/simply-business/dist/css/frontend-styles.css?ver=be773df17d61696250d0 HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Wed, 16 Oct 2024 13:51:38 GMT
vary: Accept-Encoding
etag: W/"670fc4ea-2c84"
x-rq: lhr3 111 253 443
x-cache: HIT
cache-control: max-age=31536000
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144d7b62cd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381msedge.exeRemote address:104.18.28.130:443RequestGET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Wed, 16 Oct 2024 13:51:38 GMT
vary: Accept-Encoding
etag: W/"670fc4ea-b97a"
x-rq: lhr3 111 254 443
x-cache: HIT
cache-control: max-age=31536000
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144d8b6acd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/js/post-template-view-script.js?ver=0c9be5e3317a0830ffc4msedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/themes/simply-business/dist/js/post-template-view-script.js?ver=0c9be5e3317a0830ffc4 HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 16 Jul 2024 16:32:13 GMT
vary: Accept-Encoding
etag: W/"6696a08d-10d3"
x-rq: lhr2 111 253 443
x-cache: MISS
cache-control: public, max-age=31536000
cf-cache-status: HIT
age: 7885346
expires: Fri, 17 Oct 2025 20:36:10 GMT
server: cloudflare
cf-ray: 8d43144e2ca0cd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18msedge.exeRemote address:104.18.28.130:443RequestGET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 16 Oct 2024 13:51:38 GMT
vary: Accept-Encoding
etag: W/"670fc4ea-1177"
x-rq: lhr3 111 254 443
x-cache: HIT
cache-control: max-age=31536000
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144e3ca9cd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6msedge.exeRemote address:104.18.28.130:443RequestGET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 16 Oct 2024 13:51:38 GMT
vary: Accept-Encoding
etag: W/"670fc4ea-33e"
x-rq: lhr3 111 253 443
cache-control: max-age=31536000
x-cache: HIT
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144e3caacd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/mu-plugins/wp-parsely-3.16/build/loader.js?ver=71d37502d12f3838b80dmsedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/mu-plugins/wp-parsely-3.16/build/loader.js?ver=71d37502d12f3838b80d HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 16 Oct 2024 13:51:38 GMT
vary: Accept-Encoding
etag: W/"670fc4ea-358"
x-rq: lhr3 111 254 443
x-cache: HIT
cache-control: max-age=31536000
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144e2c9acd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/blocks/site-header/view.js?ver=9e17e44f105f10f3253bmsedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/themes/simply-business/dist/blocks/site-header/view.js?ver=9e17e44f105f10f3253b HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 16 Jul 2024 16:32:13 GMT
vary: Accept-Encoding
etag: W/"6696a08d-23b5"
x-rq: ams6 111 254 443
cache-control: public, max-age=31536000
x-cache: HIT
cf-cache-status: HIT
age: 3132002
expires: Fri, 17 Oct 2025 20:36:10 GMT
server: cloudflare
cf-ray: 8d43144e2ca4cd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/blocks/sticky-navigation/view.js?ver=13d7d71a2ac6dc19c739msedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/themes/simply-business/dist/blocks/sticky-navigation/view.js?ver=13d7d71a2ac6dc19c739 HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 16 Oct 2024 13:51:37 GMT
vary: Accept-Encoding
etag: W/"670fc4e9-468"
x-rq: lhr3 111 253 443
cache-control: max-age=31536000
x-cache: HIT
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144e3caccd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/blocks/carousel/view.js?ver=bb36d92b8c7e8aff3e6fmsedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/themes/simply-business/dist/blocks/carousel/view.js?ver=bb36d92b8c7e8aff3e6f HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 528686
last-modified: Sat, 05 Oct 2024 13:31:07 GMT
etag: "799f6090ed1182b7"
vary: Accept
x-rq: lhr3 109 28 443
cache-control: max-age=31536000
accept-ranges: bytes
accept-ranges: bytes
x-cache: HIT
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144e3cadcd92-LHR
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/client-mu-plugins/ui-kit/dist/blocks/accordion-block/blocks/accordion/view.js?ver=04630eebd0867da02e92msedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/client-mu-plugins/ui-kit/dist/blocks/accordion-block/blocks/accordion/view.js?ver=04630eebd0867da02e92 HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: image/svg+xml
last-modified: Wed, 16 Oct 2024 13:51:38 GMT
vary: Accept-Encoding
etag: W/"670fc4ea-275"
x-rq: lhr3 111 253 443
x-cache: HIT
cache-control: max-age=300, must-revalidate
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144e3cbdcd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/uploads/sites/3/2024/08/SB-UKTVTheBest_CoreLP_PL.png?resize=1024,538msedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/uploads/sites/3/2024/08/SB-UKTVTheBest_CoreLP_PL.png?resize=1024,538 HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 1646
etag: "3e0a4afd5d7faa65"
last-modified: Fri, 03 May 2024 13:32:17 GMT
cache-control: max-age=31536000
accept-ranges: bytes
accept-ranges: bytes
x-cache: HIT
x-rq: lhr3 109 139 443
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144e3cafcd92-LHR
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/uploads/sites/3/2024/05/3-zurich_logo.webpmsedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/uploads/sites/3/2024/05/3-zurich_logo.webp HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: image/svg+xml
last-modified: Thu, 16 May 2024 17:03:33 GMT
etag: W/"66463c65-124"
x-rq: lhr3 111 253 443
x-cache: HIT
cache-control: max-age=300, must-revalidate
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144e3cb5cd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/uploads/sites/3/2024/05/6-rsa_insurance_logo.webpmsedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/uploads/sites/3/2024/05/6-rsa_insurance_logo.webp HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 16 Oct 2024 13:51:38 GMT
vary: Accept-Encoding
etag: W/"670fc4ea-1568"
x-rq: lhr3 111 253 443
x-cache: HIT
cache-control: max-age=31536000
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144e3cb9cd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/themes/simply-business/assets/svg/logo.svgmsedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/themes/simply-business/assets/svg/logo.svg HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 16 Oct 2024 13:51:38 GMT
vary: Accept-Encoding
etag: W/"670fc4ea-2962"
x-rq: lhr3 111 254 443
x-cache: HIT
cache-control: max-age=31536000
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144e3cb7cd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/themes/simply-business/assets/svg/check-purple.svgmsedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/themes/simply-business/assets/svg/check-purple.svg HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 16 Oct 2024 13:51:38 GMT
vary: Accept-Encoding
etag: W/"670fc4ea-7845"
cache-control: max-age=31536000
x-rq: lhr3 111 254 443
x-cache: HIT
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144e3cabcd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/themes/simply-business/assets/svg/minus-grey.svgmsedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/themes/simply-business/assets/svg/minus-grey.svg HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 1036
etag: "f45b816eb44ed1c2"
last-modified: Fri, 03 May 2024 13:32:05 GMT
x-rq: lhr3 109 28 443
accept-ranges: bytes
accept-ranges: bytes
cache-control: max-age=31536000
x-cache: HIT
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144e3caecd92-LHR
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/themes/simply-business/assets/svg/check-grey.svgmsedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/themes/simply-business/assets/svg/check-grey.svg HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 15 Oct 2024 13:50:20 GMT
vary: Accept-Encoding
etag: W/"670e731c-bf9"
cache-control: max-age=31536000
x-rq: lhr3 111 254 443
x-cache: HIT
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144e3ca6cd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/js/tracking.js?ver=e150c980720af142777emsedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/themes/simply-business/dist/js/tracking.js?ver=e150c980720af142777e HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: image/svg+xml
last-modified: Thu, 16 May 2024 17:03:33 GMT
etag: W/"66463c65-11b"
cache-control: max-age=300, must-revalidate
x-rq: lhr3 111 253 443
x-cache: HIT
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144e3cb6cd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/js/incentive-management.js?ver=71ebe4958017e8d963d2msedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/themes/simply-business/dist/js/incentive-management.js?ver=71ebe4958017e8d963d2 HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: image/svg+xml
last-modified: Wed, 10 Apr 2024 19:54:28 GMT
vary: Accept-Encoding
etag: W/"6616ee74-1ef6"
cache-control: max-age=300, must-revalidate
x-rq: lhr3 111 254 443
x-cache: HIT
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144e3cb1cd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/js/image-list.js?ver=ad9e87ab11d0ac096fbemsedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/themes/simply-business/dist/js/image-list.js?ver=ad9e87ab11d0ac096fbe HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: image/svg+xml
last-modified: Wed, 16 Oct 2024 13:51:38 GMT
etag: W/"670fc4ea-109"
x-rq: lhr3 111 254 443
x-cache: HIT
cache-control: max-age=300, must-revalidate
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144e6d02cd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/svg/underline.svgmsedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/themes/simply-business/dist/svg/underline.svg HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: image/svg+xml
last-modified: Wed, 16 Oct 2024 13:51:38 GMT
etag: W/"670fc4ea-c0"
cache-control: max-age=300, must-revalidate
x-rq: lhr3 111 254 443
x-cache: HIT
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144e4cdccd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/svg/check.svgmsedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/themes/simply-business/dist/svg/check.svg HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/css/block-styles.css?ver=cc19ecd3c3dbbb6dc56b
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: image/svg+xml
last-modified: Wed, 16 Oct 2024 13:51:38 GMT
etag: W/"670fc4ea-196"
cache-control: max-age=300, must-revalidate
x-rq: lhr3 111 253 443
x-cache: HIT
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144e6d07cd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/svg/facebook.svgmsedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/themes/simply-business/dist/svg/facebook.svg HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/css/block-styles.css?ver=cc19ecd3c3dbbb6dc56b
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: image/svg+xml
last-modified: Wed, 16 Oct 2024 13:51:38 GMT
etag: W/"670fc4ea-1e4"
cache-control: max-age=300, must-revalidate
x-rq: lhr3 111 254 443
x-cache: HIT
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144e6cffcd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.18.28.130:443RequestGET /wp-content/themes/simply-business/dist/svg/x.svg HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/css/block-styles.css?ver=cc19ecd3c3dbbb6dc56b
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: image/svg+xml
last-modified: Thu, 16 May 2024 17:03:33 GMT
etag: W/"66463c65-11b"
x-rq: lhr3 111 253 443
x-cache: HIT
cache-control: max-age=300, must-revalidate
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144e3cb4cd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/svg/youtube.svgmsedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/themes/simply-business/dist/svg/youtube.svg HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/css/block-styles.css?ver=cc19ecd3c3dbbb6dc56b
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: image/svg+xml
last-modified: Wed, 16 Oct 2024 13:51:38 GMT
vary: Accept-Encoding
etag: W/"670fc4ea-1f7"
cache-control: max-age=300, must-revalidate
x-cache: HIT
x-rq: lhr3 111 253 443
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144e8d4ccd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/svg/linkedin.svgmsedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/themes/simply-business/dist/svg/linkedin.svg HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/css/block-styles.css?ver=cc19ecd3c3dbbb6dc56b
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 28
last-modified: Wed, 16 Oct 2024 13:51:38 GMT
etag: "670fc4ea-1c"
x-rq: lhr3 111 254 443
cache-control: max-age=31536000
x-cache: HIT
accept-ranges: bytes
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144e3cbacd92-LHR
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/uploads/sites/3/2024/05/1-hiscox_logo.webpmsedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/uploads/sites/3/2024/05/1-hiscox_logo.webp HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 1396
etag: "20b9fd7b9c67c4f2"
last-modified: Fri, 03 May 2024 13:32:42 GMT
x-rq: lhr3 109 206 443
accept-ranges: bytes
accept-ranges: bytes
x-cache: HIT
cache-control: max-age=31536000
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144faf21cd92-LHR
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/uploads/sites/3/2024/05/5-churchill_logo.webpmsedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/uploads/sites/3/2024/05/5-churchill_logo.webp HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: image/svg+xml
vary: Accept-Encoding
etag: W/"1348952a4bc4b75e"
last-modified: Fri, 03 May 2024 13:37:37 GMT
x-rq: lhr3 109 92 443
cache-control: max-age=31536000
x-cache: HIT
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144faf27cd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.18.28.130:443RequestGET /wp-content/uploads/sites/3/2024/05/2-axa_logo.webp HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: image/svg+xml
vary: Accept-Encoding
etag: W/"27c92a657481623a"
last-modified: Fri, 03 May 2024 14:56:22 GMT
cache-control: max-age=31536000
x-rq: lhr3 109 86 443
x-cache: HIT
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144faf2dcd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.18.28.130:443RequestGET /wp-content/uploads/sites/3/2024/05/4-aig_logo.webp HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 768
etag: "6ff14148ff427e0e"
last-modified: Fri, 03 May 2024 13:32:47 GMT
cache-control: max-age=31536000
x-rq: lhr3 109 88 443
accept-ranges: bytes
accept-ranges: bytes
x-cache: HIT
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144faf22cd92-LHR
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/uploads/sites/3/2024/05/rated-thumbs-up.svgmsedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/uploads/sites/3/2024/05/rated-thumbs-up.svg HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 1122
etag: "60928b45a81ca2a5"
last-modified: Fri, 03 May 2024 13:32:33 GMT
x-rq: lhr3 109 36 443
accept-ranges: bytes
accept-ranges: bytes
x-cache: HIT
cache-control: max-age=31536000
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144f9f16cd92-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:104.18.28.130:443RequestGET /wp-content/uploads/sites/3/2024/05/claims-paid.svg HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: image/svg+xml
vary: Accept-Encoding
etag: W/"f0b2ad7df655c475"
last-modified: Fri, 03 May 2024 13:37:42 GMT
x-rq: lhr3 109 144 443
x-cache: HIT
cache-control: max-age=31536000
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144faf29cd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/uploads/sites/3/2024/05/public-liability.svg?w=48msedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/uploads/sites/3/2024/05/public-liability.svg?w=48 HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: image/svg+xml
vary: Accept-Encoding
etag: W/"dd3db6315b56f895"
last-modified: Fri, 03 May 2024 14:56:20 GMT
cache-control: max-age=31536000
x-rq: lhr3 109 196 443
x-cache: HIT
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144faf2acd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/uploads/sites/3/2024/05/employers-liability.svg?w=48msedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/uploads/sites/3/2024/05/employers-liability.svg?w=48 HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 838
etag: "85a0b697df31d761"
last-modified: Fri, 03 May 2024 13:32:53 GMT
cache-control: max-age=31536000
x-rq: lhr3 109 96 443
accept-ranges: bytes
accept-ranges: bytes
x-cache: HIT
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144faf25cd92-LHR
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/themes/simply-business/assets/fonts/museo-sans/MuseoSans-500.woff2msedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/themes/simply-business/assets/fonts/museo-sans/MuseoSans-500.woff2 HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.simplybusiness.co.uk
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: application/font-woff2
content-length: 21256
last-modified: Wed, 10 Apr 2024 19:54:28 GMT
etag: "6616ee74-5308"
cache-control: max-age=300, must-revalidate
x-cache: HIT
x-rq: lhr3 111 254 443
access-control-allow-methods: GET, HEAD
access-control-allow-origin: *
accept-ranges: bytes
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144fcf9acd92-LHR
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/themes/simply-business/assets/fonts/museo-sans/MuseoSans-700.woff2msedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/themes/simply-business/assets/fonts/museo-sans/MuseoSans-700.woff2 HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.simplybusiness.co.uk
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: application/font-woff2
content-length: 21376
last-modified: Wed, 10 Apr 2024 19:54:28 GMT
etag: "6616ee74-5380"
x-rq: lhr3 111 253 443
x-cache: HIT
cache-control: max-age=300, must-revalidate
access-control-allow-methods: GET, HEAD
access-control-allow-origin: *
accept-ranges: bytes
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144fcf97cd92-LHR
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/themes/simply-business/assets/fonts/museo-sans/MuseoSans-500Italic.woff2msedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/themes/simply-business/assets/fonts/museo-sans/MuseoSans-500Italic.woff2 HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.simplybusiness.co.uk
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
ResponseHTTP/2.0 200
content-type: application/font-woff2
content-length: 22724
last-modified: Wed, 10 Apr 2024 19:54:28 GMT
etag: "6616ee74-58c4"
x-rq: lhr3 111 254 443
cache-control: max-age=300, must-revalidate
x-cache: HIT
access-control-allow-methods: GET, HEAD
access-control-allow-origin: *
accept-ranges: bytes
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d43144fcf9bcd92-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:104.18.28.130:443RequestGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
cookie: _vwo_uuid_v2=D73A16C7419D3ABE0469A2AB472287709|2ded8ce78557889674f4cceff3a36031
cookie: _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22sref%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8%22%2C%22sts%22:1729197370693%2C%22slts%22:0}
cookie: _parsely_visitor={%22id%22:%22pid=08f5bff1-4300-42c8-ba44-29bdef057b55%22%2C%22session_count%22:1%2C%22last_session_ts%22:1729197370693}
ResponseHTTP/2.0 302
content-length: 0
location: /cdn-cgi/challenge-platform/h/b/scripts/jsd/62ec4f065604/main.js?
cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
access-control-allow-origin: *
vary: Accept-Encoding
server: cloudflare
cf-ray: 8d431452fbdacd92-LHR
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/uploads/sites/3/2024/05/professional-indemnity.svg?w=48msedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/uploads/sites/3/2024/05/professional-indemnity.svg?w=48 HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
cookie: _vwo_uuid_v2=D73A16C7419D3ABE0469A2AB472287709|2ded8ce78557889674f4cceff3a36031
cookie: _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22sref%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8%22%2C%22sts%22:1729197370693%2C%22slts%22:0}
cookie: _parsely_visitor={%22id%22:%22pid=08f5bff1-4300-42c8-ba44-29bdef057b55%22%2C%22session_count%22:1%2C%22last_session_ts%22:1729197370693}
ResponseHTTP/2.0 200
content-type: image/svg+xml
vary: Accept-Encoding
etag: W/"5460de23d4c9a859"
last-modified: Fri, 03 May 2024 14:56:24 GMT
x-rq: lhr3 109 84 443
cache-control: max-age=31536000
x-cache: HIT
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d4314537c8bcd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.18.28.130:443RequestGET /wp-content/uploads/sites/3/2024/05/tools.svg?w=48 HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
cookie: _vwo_uuid_v2=D73A16C7419D3ABE0469A2AB472287709|2ded8ce78557889674f4cceff3a36031
cookie: _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22sref%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8%22%2C%22sts%22:1729197370693%2C%22slts%22:0}
cookie: _parsely_visitor={%22id%22:%22pid=08f5bff1-4300-42c8-ba44-29bdef057b55%22%2C%22session_count%22:1%2C%22last_session_ts%22:1729197370693}
ResponseHTTP/2.0 200
content-type: image/svg+xml
vary: Accept-Encoding
etag: W/"a75367fc3a242296"
last-modified: Fri, 03 May 2024 14:56:26 GMT
cache-control: max-age=31536000
x-rq: lhr3 109 83 443
x-cache: HIT
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d4314537c8ccd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/cdn-cgi/challenge-platform/h/b/scripts/jsd/62ec4f065604/main.js?msedge.exeRemote address:104.18.28.130:443RequestGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/62ec4f065604/main.js? HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
cookie: _vwo_uuid_v2=D73A16C7419D3ABE0469A2AB472287709|2ded8ce78557889674f4cceff3a36031
cookie: _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22sref%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8%22%2C%22sts%22:1729197370693%2C%22slts%22:0}
cookie: _parsely_visitor={%22id%22:%22pid=08f5bff1-4300-42c8-ba44-29bdef057b55%22%2C%22session_count%22:1%2C%22last_session_ts%22:1729197370693}
cookie: _source_medium_channel=dc
ResponseHTTP/2.0 200
content-type: application/javascript; charset=UTF-8
cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
x-content-type-options: nosniff
vary: Accept-Encoding
server: cloudflare
cf-ray: 8d431453acdfcd92-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
POSThttps://www.simplybusiness.co.uk/cdn-cgi/challenge-platform/h/b/jsd/r/8d4314499dcccd92msedge.exeRemote address:104.18.28.130:443RequestPOST /cdn-cgi/challenge-platform/h/b/jsd/r/8d4314499dcccd92 HTTP/2.0
host: www.simplybusiness.co.uk
content-length: 14447
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: cf_clearance=AVpM4KIPvkj6RB5lnDQ5YDrtoX79wuA1gfLaQKM_evY-1729197361-1.2.1.1-9eaIT21ciKm1fj2l1PMmt7Z3MUKx2VOrDJn12CNKV930K2HeND.oEzHoA43qN_IANmQfPphT_PDFgmiMlYP0cEVHVPKHlH5B4tT1PEoReXMJ2ZvozhlVJ6hQBTt0aHI7dj65ObVueqPEqCDJo0eW09my0BXquq5TRgREG_Xv5sCleOXjnDE5SkfGvVSuA3keiCDOO7tNAIJfe9lpiJBGdflFiUQ4qlBl4WgEdGRD2EGIvy1fDfyQV8dD3RC1fJuOn5vGCSu9jRftBxPg44cM33OB6mOeNxGef.edp.lvtXbmYuCOFyDK3.oueH1cqkVr2QbFNzM4Bjz5ZXhziG_xrRx8TnfQqW_ctQNItmS5N2U7jC4Pk0dGfYVI5cciBtm6C8GI3zIDhS.tzsLCZQivBujZj9iK8YlWkpF__Cx85Qb27KoVtdqTM2CgmCFkBRMQ8paV66v9RIyB.sM5ZMepdw
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
cookie: _vwo_uuid_v2=D73A16C7419D3ABE0469A2AB472287709|2ded8ce78557889674f4cceff3a36031
cookie: _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22sref%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8%22%2C%22sts%22:1729197370693%2C%22slts%22:0}
cookie: _parsely_visitor={%22id%22:%22pid=08f5bff1-4300-42c8-ba44-29bdef057b55%22%2C%22session_count%22:1%2C%22last_session_ts%22:1729197370693}
cookie: _source_medium_channel=dc
cookie: _sp_id.8fb9=5a004941-c386-4710-b35e-8de9fc55485e.1729197371.1.1729197371.1729197371.ea9fe6a8-80bd-4c38-922a-b1f1b863805c
cookie: _sp_ses.8fb9=*
cookie: last_visit_bc=1729197370959
cookie: _vwo_uuid=D73A16C7419D3ABE0469A2AB472287709
cookie: _vwo_ds=3%241729197370%3A99.66499118%3A%3A
cookie: _vwo_sn=0%3A1%3A%3A%3A1
cookie: lux_uid=172919737106483168
cookie: _gcl_aw=GCL.1729197371.EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
cookie: _gcl_dc=GCL.1729197371.CK3625OilokDFeJeHQkdO7sXqg
cookie: _gcl_au=1.1.976262553.1729197371
cookie: cjConsent=MHxZfDB8Tnww
ResponseHTTP/2.0 200
content-type: text/plain; charset=UTF-8
content-length: 0
set-cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.simplybusiness.co.uk; Priority=High; HttpOnly; Secure; SameSite=None
set-cookie: cf_clearance=RuIEdU9RASkiQIv4jaMZbiLGXG..eeN4Kbbbr9zxHHU-1729197371-1.2.1.1-KY1iz3AEQdq1KasT2oa_B56XB_7wycy77qFF2GjuZwRsse.9bPiA7k8NdQUcvhSgfxPLsNOHjI4YSPyZCO3NiiZiE0JpmZSsnLQ.zC8buk5PiN8tLE0QQlVwxZDawyuq6RU830nQcBSxEerMb8BUGUZI_8YrK5ZY2pDT.s6qFOu3Me3K7WIRGNOy5kx551AY7pnBOzwm03OxGAjlIyYzr1K8uozc_dbTp1CpoF7d1axsEu5Px08TdJ2DhrvmqLzr7.UwhP8Zd_jc1muT3acO4vR1T8JKy5hUQdV0VasAK5DN8MHnr0mIpxQ_J5IyEQlauEfF_Wbsj0o85KmgeF72q8.5_cvHAG7H5kRwoFJCzItMp0p_ETTa7vPO6hPoPHJhqlzTW6O0rFnBNsYpSqUPhipCPyVpcx2CGdX9pOVJfqLalWlghvAEXCRRlmdMep1_DQjGfMDSyqA7AKVmWGUxVg; Path=/; Expires=Fri, 17-Oct-25 20:36:11 GMT; Domain=.simplybusiness.co.uk; Priority=High; HttpOnly; Secure; SameSite=None; Partitioned
server: cloudflare
cf-ray: 8d431455f875cd92-LHR
alt-svc: h3=":443"; ma=86400
-
GEThttps://www.simplybusiness.co.uk/wp-content/uploads/sites/3/2024/04/icon-512x512-1.png?w=32msedge.exeRemote address:104.18.28.130:443RequestGET /wp-content/uploads/sites/3/2024/04/icon-512x512-1.png?w=32 HTTP/2.0
host: www.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
cookie: _vwo_uuid_v2=D73A16C7419D3ABE0469A2AB472287709|2ded8ce78557889674f4cceff3a36031
cookie: _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22sref%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8%22%2C%22sts%22:1729197370693%2C%22slts%22:0}
cookie: _parsely_visitor={%22id%22:%22pid=08f5bff1-4300-42c8-ba44-29bdef057b55%22%2C%22session_count%22:1%2C%22last_session_ts%22:1729197370693}
cookie: _source_medium_channel=dc
cookie: _sp_ses.8fb9=*
cookie: last_visit_bc=1729197370959
cookie: _vwo_uuid=D73A16C7419D3ABE0469A2AB472287709
cookie: _vwo_ds=3%241729197370%3A99.66499118%3A%3A
cookie: _vwo_sn=0%3A1%3A%3A%3A1
cookie: lux_uid=172919737106483168
cookie: _gcl_aw=GCL.1729197371.EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
cookie: _gcl_dc=GCL.1729197371.CK3625OilokDFeJeHQkdO7sXqg
cookie: _gcl_au=1.1.976262553.1729197371
cookie: cjConsent=MHxZfDB8Tnww
cookie: cf_clearance=RuIEdU9RASkiQIv4jaMZbiLGXG..eeN4Kbbbr9zxHHU-1729197371-1.2.1.1-KY1iz3AEQdq1KasT2oa_B56XB_7wycy77qFF2GjuZwRsse.9bPiA7k8NdQUcvhSgfxPLsNOHjI4YSPyZCO3NiiZiE0JpmZSsnLQ.zC8buk5PiN8tLE0QQlVwxZDawyuq6RU830nQcBSxEerMb8BUGUZI_8YrK5ZY2pDT.s6qFOu3Me3K7WIRGNOy5kx551AY7pnBOzwm03OxGAjlIyYzr1K8uozc_dbTp1CpoF7d1axsEu5Px08TdJ2DhrvmqLzr7.UwhP8Zd_jc1muT3acO4vR1T8JKy5hUQdV0VasAK5DN8MHnr0mIpxQ_J5IyEQlauEfF_Wbsj0o85KmgeF72q8.5_cvHAG7H5kRwoFJCzItMp0p_ETTa7vPO6hPoPHJhqlzTW6O0rFnBNsYpSqUPhipCPyVpcx2CGdX9pOVJfqLalWlghvAEXCRRlmdMep1_DQjGfMDSyqA7AKVmWGUxVg
cookie: _vis_opt_s=1%7C
cookie: _vis_opt_test_cookie=1
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+17+2024+20%3A36%3A11+GMT%2B0000+(Coordinated+Universal+Time)&version=6.17.0&isIABGlobal=false&hosts=&consentId=92d06ceb-c0f6-47a6-92a2-b654496c11df&interactionCount=0&landingPath=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
cookie: _sp_id.8fb9=5a004941-c386-4710-b35e-8de9fc55485e.1729197371.1.1729197372.1729197371.ea9fe6a8-80bd-4c38-922a-b1f1b863805c
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 1088
last-modified: Mon, 16 Sep 2024 11:13:46 GMT
etag: "f92842f3dff3573f"
vary: Accept
cache-control: max-age=31536000
x-rq: lhr3 109 195 443
accept-ranges: bytes
accept-ranges: bytes
x-cache: HIT
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 8d431457db10cd92-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestchallenges.cloudflare.comIN AResponsechallenges.cloudflare.comIN A104.18.95.41challenges.cloudflare.comIN A104.18.94.41
-
GEThttps://challenges.cloudflare.com/turnstile/v0/b/62ec4f065604/api.js?onload=DXjyL6&render=explicitmsedge.exeRemote address:104.18.95.41:443RequestGET /turnstile/v0/b/62ec4f065604/api.js?onload=DXjyL6&render=explicit HTTP/2.0
host: challenges.cloudflare.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.simplybusiness.co.uk
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript; charset=UTF-8
last-modified: Tue, 01 Oct 2024 14:19:56 GMT
cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
vary: Accept-Encoding
server: cloudflare
cf-ray: 8d431416c95363d6-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Request2.180.250.142.in-addr.arpaIN PTRResponse2.180.250.142.in-addr.arpaIN PTRlhr25s32-in-f21e100net
-
Remote address:8.8.8.8:53Request130.28.18.104.in-addr.arpaIN PTRResponse
-
GEThttps://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/epf3w/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/msedge.exeRemote address:104.18.95.41:443RequestGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/epf3w/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/ HTTP/2.0
host: challenges.cloudflare.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html; charset=UTF-8
cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
cross-origin-embedder-policy: require-corp
cross-origin-opener-policy: same-origin
critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
origin-agent-cluster: ?1
cross-origin-resource-policy: cross-origin
document-policy: js-profiling
referrer-policy: same-origin
content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
server: cloudflare
cf-ray: 8d431417bfa59421-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/cgqGdwECWZ0l%2BqhlK11yd%2Bx5hS12pvhB1sHMXO%2F%2F%2F3U%3Dmsedge.exeRemote address:104.18.95.41:443RequestGET /cdn-cgi/challenge-platform/h/b/cmg/1/cgqGdwECWZ0l%2BqhlK11yd%2Bx5hS12pvhB1sHMXO%2F%2F%2F3U%3D HTTP/2.0
host: challenges.cloudflare.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/epf3w/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 61
cache-control: max-age=2629800, public
server: cloudflare
cf-ray: 8d431418587f9421-LHR
alt-svc: h3=":443"; ma=86400
-
GEThttps://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d431417bfa59421&lang=automsedge.exeRemote address:104.18.95.41:443RequestGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d431417bfa59421&lang=auto HTTP/2.0
host: challenges.cloudflare.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/epf3w/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript; charset=UTF-8
cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
server: cloudflare
cf-ray: 8d43141868919421-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
POSThttps://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1035898221:1729193674:dEdluKFli7Iv7mG_qGyXIB9BybRwP4IZSdIxxmg-EfM/8d431417bfa59421/9a2c490eb3c9368msedge.exeRemote address:104.18.95.41:443RequestPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1035898221:1729193674:dEdluKFli7Iv7mG_qGyXIB9BybRwP4IZSdIxxmg-EfM/8d431417bfa59421/9a2c490eb3c9368 HTTP/2.0
host: challenges.cloudflare.com
content-length: 4183
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
cf-challenge: 9a2c490eb3c9368
content-type: application/x-www-form-urlencoded
accept: */*
origin: https://challenges.cloudflare.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/epf3w/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/plain; charset=UTF-8
cf-chl-gen: 8fvEXiuVMycQ+ZFznKbdBECJ7BgcR+gLDP2HZHPkhcOGAVXkASPrjqYqREB/1dxqZvYAvqf5MWJk3npGNHXmaGjWpEcMjq1dCuUqQ2maLRYJ2JcBBmRCLj02g9X6R99/ApQlBNSvQKG1lFlPiksnfv2guD9IDPFykCdHTt36Q2e5SRlK/BCKeFCGuvx5HGakJZz3PDP4673r2xtopqfoJa0GSOMpBno1yz9r1iDHTlCejvkb5xeJLfi6Zmoo74FF0UtaUtNH/cZVz/I60tC7JSjS/JGPU+bKQMdCLDdKl1/j3DEGG81495TxcIu61TeFJpFPAm0DH60KP3J+gHwC0hgz6DrViySM4IIXYzaSX+k5nPit4xKC2kbuGPUvcyVqTBUB5hfLQDXtTItmPZ85XTf2n6ecOr6svHUX7R6BJTXAE4SAnW8PcRiELa4Z/8bqEVSs/klMGb1jNdaIYkgX65AKyTKJ7px+/BMLnIFHNlGftx52VmM=$Fx6gTMMyZ+UKlGAl
server: cloudflare
cf-ray: 8d431419aa889421-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8d431417bfa59421/1729197362205/dsDKuh200ky2LRHmsedge.exeRemote address:104.18.95.41:443RequestGET /cdn-cgi/challenge-platform/h/b/i/8d431417bfa59421/1729197362205/dsDKuh200ky2LRH HTTP/2.0
host: challenges.cloudflare.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/epf3w/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 61
server: cloudflare
cf-ray: 8d43141f0a9d9421-LHR
alt-svc: h3=":443"; ma=86400
-
GEThttps://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8d431417bfa59421/1729197362211/ea39c30801baa2cb9a37743862235f85df0da63c10421cb808e0b3bf1fc95180/696mQnSbyCUCumamsedge.exeRemote address:104.18.95.41:443RequestGET /cdn-cgi/challenge-platform/h/b/pat/8d431417bfa59421/1729197362211/ea39c30801baa2cb9a37743862235f85df0da63c10421cb808e0b3bf1fc95180/696mQnSbyCUCuma HTTP/2.0
host: challenges.cloudflare.com
cache-control: max-age=0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/epf3w/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 401
content-type: text/plain; charset=UTF-8
content-length: 1
www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g6jnDCAG6osuaN3Q4YiNfhd8NpjwQQhy4COCzvx_JUYAAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQMEAgKiAwIBMAOCAQ8AMIIBCgKCAQEAscjm_UO_k901rNdCKgLw5bvI4i6M_jDNCIXpfs2LRbtxwLOrUyplqVvML_hVlB5tIDMuj0ihhaOFHose-Y0_UjQnNUGE_vol46VvGgscTMtTjU4xINriap8AMTIygvljEBt6my-nBwkUGhY3U9v5iKC-eWR5bTfvrqFsuIVxafkSfhHqDXB4KLGNjvOOV71GGJ9x4yxA-C2OcULZ1uDDKuvAaMhuiWdF6OzSTXruP9yPg1vmuteavOW1re0YDbCbtK16PhHdSzWym7v_FrvId-2zf26j50FlTd_vl_DcKNDVCgWDoU0uX3cU6V3rSQoVXREEqPr-2ywSGru8ZuXRoQIDAQAB", max-age=20, PrivateToken challenge="AAIAHXNhdC5wYXQtaXNzdWVyLmNsb3VkZmxhcmUuY29tIOo5wwgBuqLLmjd0OGIjX4XfDaY8EEIcuAjgs78fyVGAABljaGFsbGVuZ2VzLmNsb3VkZmxhcmUuY29t", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQMEAgKiAwIBMAOCAQ8AMIIBCgKCAQEAsLS4HBnLGydwK-bLQGRCaoyMsrXBRrDgQVmxS06j3UF0nYSd6GdTGCKIu1WV60eg-tJtTttfEVq7wHVQf4vzjYBidmCh88ebzxKv2GB6PESSodf5MsEup9xd5dxpkYScgL1CCJq89kRrOQ_CS61bvkL_oGyZf4ffqG5THgaOsopqj8dFLH6_SMy9yf8EgMYqpyjxfKsD-1_qb1m1DRjJEKPWKIGwmHXIKQJUqsxZFm4_Inwkxx7QMpVP4GyqlTxFVz7stWwJRSkMLHjEM_IWLUYfPhuwIUVqmRjGsY1n8flA1bRfxaWHNDxoi25-M2BKTP9NkNNJBbTKErhrZ9LGywIDAQAB", max-age=20, PrivateToken challenge="AAIALHBwLWlzc3Vlci1wcm9kdWN0aW9uLnJlc2VhcmNoLmNsb3VkZmxhcmUuY29tIOo5wwgBuqLLmjd0OGIjX4XfDaY8EEIcuAjgs78fyVGAABljaGFsbGVuZ2VzLmNsb3VkZmxhcmUuY29t", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQMEAgKiAwIBMAOCAQ8AMIIBCgKCAQEAwOXxuf_YfH60WXLdHNNMi668yTzkAIuksAL2v5Hmho3odFuawAT0cyief1oGo8EaTM_mzmbWK1XdowTDWz2k8-mVmWsgyW3NdrIQwZo-pqOoSiMOVVjpDsnwZmGR_SeoYczHldSUjidO3m4djRGeWR4Iv7sZ131HRg8MZGc0BLoTAJ8WLryDVz1Kp_D_qSxsI1b5cap8Y1yGShRIAZ1O6b3zuooeDoLh9q098fsCdlZbnGh28gTNXgdkiFt_yjyaf5upGTHXcizT4TWTDdmvgSNE19n7ahXuj-_GH_XzP42QLUomcuqNEhu5wSj7XNnyRFURH19l6_sLROivytIY2wIDAQAB", max-age=20
server: cloudflare
cf-ray: 8d431423fa1e9421-LHR
alt-svc: h3=":443"; ma=86400
-
POSThttps://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1035898221:1729193674:dEdluKFli7Iv7mG_qGyXIB9BybRwP4IZSdIxxmg-EfM/8d431417bfa59421/9a2c490eb3c9368msedge.exeRemote address:104.18.95.41:443RequestPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1035898221:1729193674:dEdluKFli7Iv7mG_qGyXIB9BybRwP4IZSdIxxmg-EfM/8d431417bfa59421/9a2c490eb3c9368 HTTP/2.0
host: challenges.cloudflare.com
content-length: 30547
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
cf-challenge: 9a2c490eb3c9368
content-type: application/x-www-form-urlencoded
accept: */*
origin: https://challenges.cloudflare.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/epf3w/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/plain; charset=UTF-8
cf-chl-gen: tPpqhZqk+kVE5ud9TUEVaNNHfpM/w0Qv96lzHRtXuQBVGsBEV9yUoabA1O199NzYxjIeK3Qrl4mLREOs$f3uV7zKYf7ZLIUbA
server: cloudflare
cf-ray: 8d4314254bc49421-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
POSThttps://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1035898221:1729193674:dEdluKFli7Iv7mG_qGyXIB9BybRwP4IZSdIxxmg-EfM/8d431417bfa59421/9a2c490eb3c9368msedge.exeRemote address:104.18.95.41:443RequestPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1035898221:1729193674:dEdluKFli7Iv7mG_qGyXIB9BybRwP4IZSdIxxmg-EfM/8d431417bfa59421/9a2c490eb3c9368 HTTP/2.0
host: challenges.cloudflare.com
content-length: 32906
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
cf-challenge: 9a2c490eb3c9368
content-type: application/x-www-form-urlencoded
accept: */*
origin: https://challenges.cloudflare.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/epf3w/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html; charset=UTF-8
cf-chl-out-s: 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$Nko4artdchU6gim5
cf-chl-out: pjIic2gkMQJtKEO/RCLAnnTCraFeRObCP6QJK8qmACMswbjvSZRQlBuq0qL+uKY6QE1q2E8F5ZKV5c1xfjqJbQv2RRX8CpYEjkoAxe60XiTbkN8FrRBWov0=$aOKSU0PBJyavhmkx
server: cloudflare
cf-ray: 8d4314481e249421-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Request41.95.18.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requesttse1.mm.bing.netIN AResponsetse1.mm.bing.netIN CNAMEmm-mm.bing.net.trafficmanager.netmm-mm.bing.net.trafficmanager.netIN CNAMEax-0001.ax-msedge.netax-0001.ax-msedge.netIN A150.171.27.10ax-0001.ax-msedge.netIN A150.171.28.10
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239360526658_1O3WYEZK6VX7G9BK6&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239360526658_1O3WYEZK6VX7G9BK6&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 550329
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 5B5566CC13D74939B7F0C100174B069A Ref B: LON601060105042 Ref C: 2024-10-17T20:36:05Z
date: Thu, 17 Oct 2024 20:36:05 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239398629741_1IOH1H6D1NJ8OMST7&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239398629741_1IOH1H6D1NJ8OMST7&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 500116
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 025B9C59E6EA4FA18067005FFFE3097D Ref B: LON601060105042 Ref C: 2024-10-17T20:36:05Z
date: Thu, 17 Oct 2024 20:36:05 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239340418578_1AMTWIX1RFG5EZ1V6&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239340418578_1AMTWIX1RFG5EZ1V6&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 1061732
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 5803596F2D45481F8754D7E237FB6164 Ref B: LON601060105042 Ref C: 2024-10-17T20:36:05Z
date: Thu, 17 Oct 2024 20:36:05 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239340418577_1YCPJO6YBYEE06VWA&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239340418577_1YCPJO6YBYEE06VWA&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 944920
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 63D03459E70B4820B3EE35AB35620CE9 Ref B: LON601060105042 Ref C: 2024-10-17T20:36:05Z
date: Thu, 17 Oct 2024 20:36:05 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239398629742_1P7YH795LJPRHWP9N&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239398629742_1P7YH795LJPRHWP9N&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 437546
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 4BF6378BF7714471991F4E68ACEBF135 Ref B: LON601060105042 Ref C: 2024-10-17T20:36:05Z
date: Thu, 17 Oct 2024 20:36:05 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239360526659_1DEB5NSYP58G2E8T3&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239360526659_1DEB5NSYP58G2E8T3&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 586035
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 4802D1D0FF7E46C1890BE118827DB4E7 Ref B: LON601060105042 Ref C: 2024-10-17T20:36:08Z
date: Thu, 17 Oct 2024 20:36:08 GMT
-
Remote address:8.8.8.8:53Requestconnect.facebook.netIN AResponseconnect.facebook.netIN CNAMEscontent.xx.fbcdn.netscontent.xx.fbcdn.netIN A163.70.147.23
-
Remote address:8.8.8.8:53Requestcdn.cookielaw.orgIN AResponsecdn.cookielaw.orgIN A104.18.86.42cdn.cookielaw.orgIN A104.18.87.42
-
Remote address:8.8.8.8:53Requestcdn.blueconic.netIN AResponsecdn.blueconic.netIN A18.238.243.46cdn.blueconic.netIN A18.238.243.118cdn.blueconic.netIN A18.238.243.72cdn.blueconic.netIN A18.238.243.125
-
Remote address:8.8.8.8:53Requestcdn.parsely.comIN AResponsecdn.parsely.comIN A13.227.217.72
-
GEThttps://cdn.cookielaw.org/consent/23726d3c-5d36-459d-b3fe-5445ef1545cf/23726d3c-5d36-459d-b3fe-5445ef1545cf.jsonmsedge.exeRemote address:104.18.86.42:443RequestGET /consent/23726d3c-5d36-459d-b3fe-5445ef1545cf/23726d3c-5d36-459d-b3fe-5445ef1545cf.json HTTP/2.0
host: cdn.cookielaw.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json
content-length: 1510
cf-ray: 8d4314538cae6540-LHR
cf-cache-status: HIT
accept-ranges: bytes
access-control-allow-origin: *
age: 76751
cache-control: public, max-age=86400
content-encoding: gzip
etag: 0x8DB8EB88704E217
expires: Fri, 18 Oct 2024 20:36:11 GMT
last-modified: Thu, 27 Jul 2023 15:45:39 GMT
strict-transport-security: max-age=31536000; includeSubDomains; preload
vary: Accept-Encoding
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
content-md5: uHujSWEs+kRkWLS5aE5Xtw==
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: 6277dbd5-501e-003d-719d-cd26ac000000
x-ms-version: 2009-09-19
cross-origin-resource-policy: cross-origin
server: cloudflare
-
GEThttps://cdn.cookielaw.org/consent/23726d3c-5d36-459d-b3fe-5445ef1545cf/0205c483-505e-4d3c-a5a7-1375dc2ed667/en.jsonmsedge.exeRemote address:104.18.86.42:443RequestGET /consent/23726d3c-5d36-459d-b3fe-5445ef1545cf/0205c483-505e-4d3c-a5a7-1375dc2ed667/en.json HTTP/2.0
host: cdn.cookielaw.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json
content-length: 23096
cf-ray: 8d4314565fea6540-LHR
cf-cache-status: HIT
accept-ranges: bytes
access-control-allow-origin: *
age: 55321
cache-control: public, max-age=86400
content-encoding: gzip
etag: 0x8DB8EB88A97BABA
expires: Fri, 18 Oct 2024 20:36:11 GMT
last-modified: Thu, 27 Jul 2023 15:45:45 GMT
strict-transport-security: max-age=31536000; includeSubDomains; preload
vary: Accept-Encoding
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
content-md5: VhrOjuYo8m+7ozRzh3IbuQ==
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: 4a6150ed-f01e-0059-2b08-7cbe00000000
x-ms-version: 2009-09-19
cross-origin-resource-policy: cross-origin
server: cloudflare
-
Remote address:104.18.86.42:443RequestGET /scripttemplates/6.17.0/assets/otFlat.json HTTP/2.0
host: cdn.cookielaw.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json
content-length: 11495
content-encoding: gzip
content-md5: QWpbT1Wg29aBRjQ2r7+nDQ==
last-modified: Thu, 29 Apr 2021 01:57:08 GMT
etag: 0x8D90AB218BD0ED7
x-ms-request-id: 6b6a74c0-101e-00b9-561a-207084000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
cache-control: max-age=86400
cf-cache-status: HIT
age: 79603
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
cross-origin-resource-policy: cross-origin
server: cloudflare
cf-ray: 8d431457694f6540-LHR
-
Remote address:104.18.86.42:443RequestGET /scripttemplates/6.17.0/assets/v2/otPcCenter.json HTTP/2.0
host: cdn.cookielaw.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json
content-length: 2938
content-encoding: gzip
content-md5: iBHq0PTHfG30UZUmEXHGnw==
last-modified: Thu, 29 Apr 2021 01:57:06 GMT
etag: 0x8D90AB2173E15E6
x-ms-request-id: d36d0212-101e-007e-4f84-1b0c45000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
cache-control: max-age=86400
cf-cache-status: HIT
age: 65534
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
cross-origin-resource-policy: cross-origin
server: cloudflare
cf-ray: 8d431457694e6540-LHR
-
Remote address:8.8.8.8:53Requestcdn.speedcurve.comIN AResponsecdn.speedcurve.comIN CNAMEa3.shared.global.fastly.neta3.shared.global.fastly.netIN A151.101.194.217a3.shared.global.fastly.netIN A151.101.66.217a3.shared.global.fastly.netIN A151.101.2.217a3.shared.global.fastly.netIN A151.101.130.217
-
Remote address:8.8.8.8:53Requeststats.wp.comIN AResponsestats.wp.comIN A192.0.76.3
-
Remote address:8.8.8.8:53Requeststats.wp.comIN AResponse
-
Remote address:8.8.8.8:53Request162.186.17.185.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Requestdev.visualwebsiteoptimizer.comIN AResponsedev.visualwebsiteoptimizer.comIN A34.96.102.137
-
Remote address:8.8.8.8:53Requestdev.visualwebsiteoptimizer.comIN A
-
Remote address:8.8.8.8:53Requestwww.clarity.msIN AResponsewww.clarity.msIN CNAMEclarity.azurefd.netclarity.azurefd.netIN CNAMEazurefd-t-prod.trafficmanager.netazurefd-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
GEThttps://dev.visualwebsiteoptimizer.com/j.php?a=708799&u=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&vn=2.1&x=truemsedge.exeRemote address:34.96.102.137:443RequestGET /j.php?a=708799&u=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&vn=2.1&x=true HTTP/2.0
host: dev.visualwebsiteoptimizer.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestsnap.licdn.comIN AResponsesnap.licdn.comIN CNAMEod.linkedin.edgesuite.netod.linkedin.edgesuite.netIN CNAMEa1916.dscg2.akamai.neta1916.dscg2.akamai.netIN A2.19.117.143a1916.dscg2.akamai.netIN A2.19.117.164a1916.dscg2.akamai.netIN A2.19.117.161
-
Remote address:8.8.8.8:53Requestcdn.mouseflow.comIN AResponsecdn.mouseflow.comIN CNAMEcdn.mouseflow.com.cdn.cloudflare.netcdn.mouseflow.com.cdn.cloudflare.netIN A104.18.26.50cdn.mouseflow.com.cdn.cloudflare.netIN A104.18.27.50
-
Remote address:8.8.8.8:53Requestbat.bing.comIN AResponsebat.bing.comIN CNAMEbat-bing-com.ax-0001.ax-msedge.netbat-bing-com.ax-0001.ax-msedge.netIN CNAMEax-0001.ax-msedge.netax-0001.ax-msedge.netIN A150.171.28.10ax-0001.ax-msedge.netIN A150.171.27.10
-
Remote address:2.19.117.143:443RequestGET /li.lms-analytics/insight.min.js HTTP/2.0
host: snap.licdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
x-amz-server-side-encryption: AES256
accept-ranges: bytes
content-type: application/javascript;charset=utf-8
content-encoding: gzip
content-length: 14628
cache-control: max-age=39161
date: Thu, 17 Oct 2024 20:36:12 GMT
vary: Accept-Encoding
x-content-type-options: nosniff
x-cdn: AKAM
-
Remote address:104.18.26.50:443RequestGET /fonts/museo/museo300.woff2 HTTP/2.0
host: cdn.mouseflow.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.simplybusiness.co.uk
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
content-length: 21036
last-modified: Thu, 11 Jul 2024 11:30:09 GMT
etag: "726b6af85d3da1:0"
vary: Accept-Encoding
x-cache-status: HIT
x-content-type-options: nosniff
strict-transport-security: max-age=15552000; includeSubDomains; preload
cf-cache-status: HIT
age: 477144
expires: Fri, 18 Oct 2024 20:36:12 GMT
cache-control: public, max-age=86400
accept-ranges: bytes
x-mf-script-region: enforced-privacy
access-control-allow-origin: *
access-control-expose-headers: *
x-mf-continent: EU
x-mf-country: GB
server: cloudflare
cf-ray: 8d43145b6f3e4130-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestd2rsg57kfr3nt3.cloudfront.netIN AResponsed2rsg57kfr3nt3.cloudfront.netIN A18.239.47.137d2rsg57kfr3nt3.cloudfront.netIN A18.239.47.177d2rsg57kfr3nt3.cloudfront.netIN A18.239.47.171d2rsg57kfr3nt3.cloudfront.netIN A18.239.47.98
-
Remote address:8.8.8.8:53Requestd2rsg57kfr3nt3.cloudfront.netIN A
-
Remote address:150.171.28.10:443RequestGET /bat.js HTTP/2.0
host: bat.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 14570
content-type: application/javascript
content-encoding: gzip
last-modified: Wed, 16 Oct 2024 22:47:44 GMT
accept-ranges: bytes
etag: "028e0691d20db1:0"
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 4C73342D920C4C5485BD5872F9FB3902 Ref B: LON601060102034 Ref C: 2024-10-17T20:36:12Z
date: Thu, 17 Oct 2024 20:36:11 GMT
-
Remote address:150.171.28.10:443RequestGET /p/action/22023680.js HTTP/2.0
host: bat.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript; charset=utf-8
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 626626C267CE47C5BD784CEA3C074562 Ref B: LON601060102034 Ref C: 2024-10-17T20:36:12Z
date: Thu, 17 Oct 2024 20:36:11 GMT
-
GEThttps://bat.bing.com/action/0?ti=22023680&tm=gtm002&Ver=2&mid=3056b484-394f-46d5-91ad-c9b4e11c8d94&bo=1&sid=728675308cc711ef91dcc75453185736&vid=7286e1208cc711ef9f93cb79199eb9a4&vids=1&msclkid=N&pi=-1416307915&lg=en-US&sw=1280&sh=720&sc=24&tl=Small%20Business%20insurance%20for%20%C2%A34.74%20per%20month%20-%20Simply%20Business%20UK&p=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&r=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8<=2225&pt=1729197369295,,,,,6,6,6,6,6,,21,566,583,586,1447,1515,1525,2225,2225,2225&pn=0,0&evt=pageLoad&sv=1&cdb=AQET&rn=720473msedge.exeRemote address:150.171.28.10:443RequestGET /action/0?ti=22023680&tm=gtm002&Ver=2&mid=3056b484-394f-46d5-91ad-c9b4e11c8d94&bo=1&sid=728675308cc711ef91dcc75453185736&vid=7286e1208cc711ef9f93cb79199eb9a4&vids=1&msclkid=N&pi=-1416307915&lg=en-US&sw=1280&sh=720&sc=24&tl=Small%20Business%20insurance%20for%20%C2%A34.74%20per%20month%20-%20Simply%20Business%20UK&p=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&r=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8<=2225&pt=1729197369295,,,,,6,6,6,6,6,,21,566,583,586,1447,1515,1525,2225,2225,2225&pn=0,0&evt=pageLoad&sv=1&cdb=AQET&rn=720473 HTTP/2.0
host: bat.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MUID=22675DF3B6C66B0E1F8F48E8B7F76A58; domain=.bing.com; expires=Tue, 11-Nov-2025 20:36:12 GMT; path=/; SameSite=None; Secure; Priority=High;
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 5812346BACB940E48034E4A7FA08453B Ref B: LON601060102034 Ref C: 2024-10-17T20:36:12Z
date: Thu, 17 Oct 2024 20:36:11 GMT
-
Remote address:8.8.8.8:53Request23.147.70.163.in-addr.arpaIN PTRResponse23.147.70.163.in-addr.arpaIN PTRxx-fbcdn-shv-01-lhr6fbcdnnet
-
Remote address:8.8.8.8:53Request42.86.18.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request64.246.107.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request137.102.96.34.in-addr.arpaIN PTRResponse137.102.96.34.in-addr.arpaIN PTR1371029634bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Request143.117.19.2.in-addr.arpaIN PTRResponse143.117.19.2.in-addr.arpaIN PTRa2-19-117-143deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request217.194.101.151.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request46.243.238.18.in-addr.arpaIN PTRResponse46.243.238.18.in-addr.arpaIN PTRserver-18-238-243-46ams58r cloudfrontnet
-
Remote address:8.8.8.8:53Request50.26.18.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request10.28.171.150.in-addr.arpaIN PTRResponse
-
Remote address:13.227.217.72:443RequestGET /keys/simplybusiness.co.uk/p.js?ver=3.16.4 HTTP/2.0
host: cdn.parsely.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: nginx
last-modified: Tue, 25 Jun 2024 09:18:02 GMT
pragma: public
content-encoding: gzip
date: Thu, 17 Oct 2024 06:09:52 GMT
expires: Fri, 18 Oct 2024 05:40:29 GMT
cache-control: max-age=86400
cache-control: public
etag: W/"667a8b4a-c39b"
x-cache: Hit from cloudfront
via: 1.1 4b3bed207ec72204ebc89ae818e573ee.cloudfront.net (CloudFront)
x-amz-cf-pop: AMS54-C1
x-amz-cf-id: Sy9VIkWS7DXNccTO2TJek4617bmcB2rGebo0iKl1YaZkWD7RHg3qeQ==
age: 53741
-
Remote address:192.0.76.3:443RequestGET /e-202442.js HTTP/2.0
host: stats.wp.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Thu, 17 Oct 2024 20:36:11 GMT
content-type: application/javascript
vary: Accept-Encoding
x-minify: t
x-minify-cache: hit
etag: W/14421-1717166114261.106
content-encoding: br
expires: Mon, 13 Oct 2025 09:10:16 GMT
cache-control: max-age=31536000
access-control-allow-methods: GET, HEAD
access-control-allow-origin: *
x-nc: HIT lhr
alt-svc: h3=":443"; ma=86400
-
GEThttps://pixel.wp.com/g.gif?v=ext&blog=231653070&post=18118&tz=0&srv=www.simplybusiness.co.uk&hp=vip&j=1%3A13.9.1&host=www.simplybusiness.co.uk&ref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&fcp=984&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance%7CNurture&utm_content=Prospecting_Price&rand=0.026175990029805973msedge.exeRemote address:192.0.76.3:443RequestGET /g.gif?v=ext&blog=231653070&post=18118&tz=0&srv=www.simplybusiness.co.uk&hp=vip&j=1%3A13.9.1&host=www.simplybusiness.co.uk&ref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&fcp=984&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance%7CNurture&utm_content=Prospecting_Price&rand=0.026175990029805973 HTTP/2.0
host: pixel.wp.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Thu, 17 Oct 2024 20:36:11 GMT
content-type: image/gif
content-length: 50
cache-control: no-cache
access-control-allow-origin: *
alt-svc: h3=":443"; ma=86400
-
Remote address:104.18.86.42:443RequestGET /scripttemplates/otSDKStub.js HTTP/2.0
host: cdn.cookielaw.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 7214
content-encoding: gzip
content-md5: uiXk8gw/ehyoMvZ3GeQiaQ==
last-modified: Wed, 16 Oct 2024 06:37:40 GMT
etag: 0x8DCEDAD087F157F
x-ms-request-id: ca0be203-601e-00f9-010e-20596a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
cf-cache-status: HIT
age: 19
expires: Fri, 18 Oct 2024 20:36:11 GMT
cache-control: public, max-age=86400
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
cross-origin-resource-policy: cross-origin
server: cloudflare
cf-ray: 8d431450bb84cd95-LHR
-
Remote address:104.18.86.42:443RequestGET /scripttemplates/6.17.0/otBannerSdk.js HTTP/2.0
host: cdn.cookielaw.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 85833
content-encoding: gzip
content-md5: 66Z8bY5FXXAAikIS37tpYA==
last-modified: Thu, 29 Apr 2021 01:57:14 GMT
etag: 0x8D90AB21C520644
x-ms-request-id: e097165e-101e-00b2-0d20-2068f0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
cache-control: max-age=86400
cf-cache-status: HIT
age: 77061
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
cross-origin-resource-policy: cross-origin
server: cloudflare
cf-ray: 8d431454f8b7cd95-LHR
-
Remote address:151.101.194.217:443RequestGET /js/lux.js?id=4409725976&ver=1.0.0 HTTP/2.0
host: cdn.speedcurve.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
cache-control: max-age=604800
expires: Thu, 24 Oct 2024 19:42:15 GMT
access-control-allow-origin: *
timing-allow-origin: *
last-modified: Thu, 17 Oct 2024 19:42:15 GMT
content-type: application/javascript; charset=utf-8
via: 1.1 vegur, 1.1 varnish
content-encoding: gzip
accept-ranges: bytes
date: Thu, 17 Oct 2024 20:36:11 GMT
age: 3235
x-served-by: cache-lon4281-LON
x-cache: HIT
x-cache-hits: 3
x-timer: S1729197371.128726,VS0,VE0
vary: Accept-Encoding
content-length: 10247
-
GEThttps://lux.speedcurve.com/lux/?v=4.0027&id=4409725976&sid=172919737106483168&uid=172919737106483168&l=Small%20Business%20insurance%20for%20%C2%A34.74%20per%20month%20-%20Simply%20Business%20UK&HN=www.simplybusiness.co.uk&PN=%2Fhello%2Fsmall-business%2F&fl=64&UT=vwo-event-uS|2170,vwo-event-uV|2170,vwo-event-vwo_evalPreCampJs_265|2128,vwo-event-vwo_evalPreCampJs_266|2161,vwo-event-vwo_evalPreCampJs_268|2163,vwo-event-vwo_evalPreCampJs_262|2167,vwo-event-eAC|2191,vwo-event-sT|2191,vwo-event-dCSSR|2193,vwo-event-vwo_page_load|2252,vwo-event-vwo_domReady|2253msedge.exeRemote address:151.101.194.217:443RequestGET /lux/?v=4.0027&id=4409725976&sid=172919737106483168&uid=172919737106483168&l=Small%20Business%20insurance%20for%20%C2%A34.74%20per%20month%20-%20Simply%20Business%20UK&HN=www.simplybusiness.co.uk&PN=%2Fhello%2Fsmall-business%2F&fl=64&UT=vwo-event-uS|2170,vwo-event-uV|2170,vwo-event-vwo_evalPreCampJs_265|2128,vwo-event-vwo_evalPreCampJs_266|2161,vwo-event-vwo_evalPreCampJs_268|2163,vwo-event-vwo_evalPreCampJs_262|2167,vwo-event-eAC|2191,vwo-event-sT|2191,vwo-event-dCSSR|2193,vwo-event-vwo_page_load|2252,vwo-event-vwo_domReady|2253 HTTP/2.0
host: lux.speedcurve.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
retry-after: 0
content-type: image/webp
accept-ranges: bytes
date: Thu, 17 Oct 2024 20:36:12 GMT
via: 1.1 varnish
x-served-by: cache-lon4281-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1729197372.429502,VS0,VE2
access-control-allow-origin: *
content-length: 0
-
GEThttps://lux.speedcurve.com/lux/?v=4.0027&id=4409725976&sid=172919737106483168&uid=172919737106483168&l=Small%20Business%20insurance%20for%20%C2%A34.74%20per%20month%20-%20Simply%20Business%20UK&HN=www.simplybusiness.co.uk&PN=%2Fhello%2Fsmall-business%2F&fl=64&NT=1729197369295as0fs6ds6de6cs6sc6ce6qs21bs566be583oi1447os1515oe1525oc2225ls2225le2225sr984fc984lc1815&LJS=d0t227f25c3n255e4r100x10247l0s1768m2440&PS=ns33bs7is412834ss6bc6ic195146ia1it29dd10nd1455vh592vw1263dh7639dw1616ds45896ct4G_er0nt0dm8&CPU=s|726,n|6,d|110,x|232,i|1996,752|232,1060|52,1259|87,1419|133,1670|84,1858|138&CLS=0.016088&UT=vwo-event-post-init|2438,vwo-event-vwo_postInit|2082,vwo-event-*|2253,vwo-event-trigger.5|2091,vwo-tag-checkEnvironment|2091,vwo-event-oO|2094,vwo-event-newSessionCreated|2096,vwo-event-vwo_session|2096,vwo-event-vwo_sessionInitComplete|2096,vwo-event-sAC|2097,vwo-event-vwo_pageView|2097,vwo-event-uSC|2097,vwo-event-trigger.8|2097,vwo-event-trigger.4803222|2098,vwo-tag-metric|2098,vwo-tag-groupCampaigns|2098,vwo-event-vwo_groupCampTriggered|2098,vwo-tag-prePostMutation|2098,vwo-event-vwo_mutationObserved|2098,vwo-event-trigger.9|2120msedge.exeRemote address:151.101.194.217:443RequestGET /lux/?v=4.0027&id=4409725976&sid=172919737106483168&uid=172919737106483168&l=Small%20Business%20insurance%20for%20%C2%A34.74%20per%20month%20-%20Simply%20Business%20UK&HN=www.simplybusiness.co.uk&PN=%2Fhello%2Fsmall-business%2F&fl=64&NT=1729197369295as0fs6ds6de6cs6sc6ce6qs21bs566be583oi1447os1515oe1525oc2225ls2225le2225sr984fc984lc1815&LJS=d0t227f25c3n255e4r100x10247l0s1768m2440&PS=ns33bs7is412834ss6bc6ic195146ia1it29dd10nd1455vh592vw1263dh7639dw1616ds45896ct4G_er0nt0dm8&CPU=s|726,n|6,d|110,x|232,i|1996,752|232,1060|52,1259|87,1419|133,1670|84,1858|138&CLS=0.016088&UT=vwo-event-post-init|2438,vwo-event-vwo_postInit|2082,vwo-event-*|2253,vwo-event-trigger.5|2091,vwo-tag-checkEnvironment|2091,vwo-event-oO|2094,vwo-event-newSessionCreated|2096,vwo-event-vwo_session|2096,vwo-event-vwo_sessionInitComplete|2096,vwo-event-sAC|2097,vwo-event-vwo_pageView|2097,vwo-event-uSC|2097,vwo-event-trigger.8|2097,vwo-event-trigger.4803222|2098,vwo-tag-metric|2098,vwo-tag-groupCampaigns|2098,vwo-event-vwo_groupCampTriggered|2098,vwo-tag-prePostMutation|2098,vwo-event-vwo_mutationObserved|2098,vwo-event-trigger.9|2120 HTTP/2.0
host: lux.speedcurve.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
retry-after: 0
content-type: image/webp
accept-ranges: bytes
date: Thu, 17 Oct 2024 20:36:12 GMT
via: 1.1 varnish
x-served-by: cache-lon4281-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1729197372.429609,VS0,VE2
access-control-allow-origin: *
content-length: 0
-
GEThttps://lux.speedcurve.com/lux/?v=4.0027&id=4409725976&sid=172919737106483168&uid=172919737106483168&l=Small%20Business%20insurance%20for%20%C2%A34.74%20per%20month%20-%20Simply%20Business%20UK&HN=www.simplybusiness.co.uk&PN=%2Fhello%2Fsmall-business%2F&fl=64&UT=vwo-tag-visibilityService|2120,vwo-event-vwo_campUnload|2122,vwo-event-vwo_notRedirecting|2122,vwo-el-*-shown|2123,vwo-event-runrT|2125,vwo-event-vwo_visibilityTriggered|2125,vwo-event-trigger.vwoStandardTrigger|2125,vwo-event-trigger.4714529|2125,vwo-event-trigger.6655132|2125,vwo-tag-runCampaign|2127,vwo-event-tNR|2164,vwo-event-vwo_goalVisit|2164,vwo-event-unhideElement|2170,vwo-event-cFE|2171,vwo-event-trigger.8736294|2126,vwo-event-trigger.8736306|2126,vwo-event-trigger.8736354|2126,vwo-event-trigger.8736369|2126,vwo-event-trigger.8736381|2127,vwo-event-vwo_evalPreCampJs_267|2127msedge.exeRemote address:151.101.194.217:443RequestGET /lux/?v=4.0027&id=4409725976&sid=172919737106483168&uid=172919737106483168&l=Small%20Business%20insurance%20for%20%C2%A34.74%20per%20month%20-%20Simply%20Business%20UK&HN=www.simplybusiness.co.uk&PN=%2Fhello%2Fsmall-business%2F&fl=64&UT=vwo-tag-visibilityService|2120,vwo-event-vwo_campUnload|2122,vwo-event-vwo_notRedirecting|2122,vwo-el-*-shown|2123,vwo-event-runrT|2125,vwo-event-vwo_visibilityTriggered|2125,vwo-event-trigger.vwoStandardTrigger|2125,vwo-event-trigger.4714529|2125,vwo-event-trigger.6655132|2125,vwo-tag-runCampaign|2127,vwo-event-tNR|2164,vwo-event-vwo_goalVisit|2164,vwo-event-unhideElement|2170,vwo-event-cFE|2171,vwo-event-trigger.8736294|2126,vwo-event-trigger.8736306|2126,vwo-event-trigger.8736354|2126,vwo-event-trigger.8736369|2126,vwo-event-trigger.8736381|2127,vwo-event-vwo_evalPreCampJs_267|2127 HTTP/2.0
host: lux.speedcurve.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
retry-after: 0
content-type: image/webp
accept-ranges: bytes
date: Thu, 17 Oct 2024 20:36:12 GMT
via: 1.1 varnish
x-served-by: cache-lon4281-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1729197372.429475,VS0,VE2
access-control-allow-origin: *
content-length: 0
-
GEThttps://lux.speedcurve.com/lux/?v=4.0027&id=4409725976&sid=172919737106483168&uid=172919737106483168&l=Small%20Business%20insurance%20for%20%C2%A34.74%20per%20month%20-%20Simply%20Business%20UK&HN=www.simplybusiness.co.uk&PN=%2Fhello%2Fsmall-business%2F&fl=80&IX=s|3837msedge.exeRemote address:151.101.194.217:443RequestGET /lux/?v=4.0027&id=4409725976&sid=172919737106483168&uid=172919737106483168&l=Small%20Business%20insurance%20for%20%C2%A34.74%20per%20month%20-%20Simply%20Business%20UK&HN=www.simplybusiness.co.uk&PN=%2Fhello%2Fsmall-business%2F&fl=80&IX=s|3837 HTTP/2.0
host: lux.speedcurve.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
retry-after: 0
content-type: image/webp
accept-ranges: bytes
date: Thu, 17 Oct 2024 20:36:15 GMT
via: 1.1 varnish
x-served-by: cache-lon4281-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1729197376.791784,VS0,VE0
access-control-allow-origin: *
content-length: 0
-
Remote address:18.238.243.46:443RequestGET /simplybusinessuk.js HTTP/2.0
host: cdn.blueconic.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 41499
server: -
last-modified: Fri, 11 Oct 2024 00:28:05 GMT
accept-ranges: none
content-encoding: gzip
x-content-type-options: nosniff
x-robots-tag: noindex, nofollow
x-permitted-cross-domain-policies: master-only
x-xss-protection: 1; mode=block
date: Thu, 17 Oct 2024 20:29:13 GMT
cache-control: public, max-age=600, s-maxage=500
etag: "21e6f-624288f7fef90-gzip"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 9929448596fb4faec2a082aabe759212.cloudfront.net (CloudFront)
x-amz-cf-pop: AMS58-P1
x-amz-cf-id: 4R_B_MBmSVzrWolOoYyrmO2TyDfYdq20midnMA_O4xbsP_gDwoL6nQ==
age: 418
-
Remote address:18.239.47.137:443RequestGET /sp-2.14.0.js HTTP/2.0
host: d2rsg57kfr3nt3.cloudfront.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Thu, 03 Aug 2023 11:41:23 GMT
x-amz-server-side-encryption: AES256
server: AmazonS3
content-encoding: gzip
date: Thu, 17 Oct 2024 20:29:56 GMT
etag: W/"5be01b2136df26533eb57cfca3421219"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 3ab47e7bb911be04b665845f18319950.cloudfront.net (CloudFront)
x-amz-cf-pop: AMS58-P3
x-amz-cf-id: L79Skr9qxizdECXNsDEq9d_JGwykAWBPWLZURbWHHS1id80XVFqUmw==
age: 1206
-
Remote address:8.8.8.8:53Requestwww.mczbf.comIN AResponsewww.mczbf.comIN CNAMEdcjdc5qmbbux7.cloudfront.netdcjdc5qmbbux7.cloudfront.netIN A18.239.36.96dcjdc5qmbbux7.cloudfront.netIN A18.239.36.90dcjdc5qmbbux7.cloudfront.netIN A18.239.36.92dcjdc5qmbbux7.cloudfront.netIN A18.239.36.104
-
Remote address:8.8.8.8:53Requestwww.mczbf.comIN AResponsewww.mczbf.comIN CNAMEdcjdc5qmbbux7.cloudfront.netdcjdc5qmbbux7.cloudfront.netIN A18.239.36.90dcjdc5qmbbux7.cloudfront.netIN A18.239.36.92dcjdc5qmbbux7.cloudfront.netIN A18.239.36.96dcjdc5qmbbux7.cloudfront.netIN A18.239.36.104
-
Remote address:8.8.8.8:53Request137.47.239.18.in-addr.arpaIN PTRResponse137.47.239.18.in-addr.arpaIN PTRserver-18-239-47-137ams58r cloudfrontnet
-
Remote address:18.239.36.96:443RequestGET /tags/273400026080/tag.js HTTP/1.1
Host: www.mczbf.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://www.simplybusiness.co.uk/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Transfer-Encoding: chunked
Connection: keep-alive
Date: Thu, 17 Oct 2024 20:26:20 GMT
X-Request-ID: 11ffba86-8cc6-11ef-8ec7-c183f9ff1441
Cache-Control: max-age=1800
Server: nginx
X-Robots-Tag: noindex, nofollow
Content-Encoding: gzip
X-Cache: Hit from cloudfront
Via: 1.1 95e331271d583b113f2793246bc6205c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: AMS58-P2
X-Amz-Cf-Id: cO-ynzG46JjBc8PuG_uhHDzftZ7JRnZ9OiKLozPpngz_MCS57xz9rQ==
Age: 591
-
Remote address:8.8.8.8:53Requestapi.parsely.comIN AResponseapi.parsely.comIN A34.204.128.49api.parsely.comIN A35.168.143.161api.parsely.comIN A44.209.15.34
-
Remote address:8.8.8.8:53Requestapi.parsely.comIN AResponseapi.parsely.comIN A34.204.128.49api.parsely.comIN A35.168.143.161api.parsely.comIN A44.209.15.34
-
GEThttps://api.parsely.com/v2/profile?apikey=simplybusiness.co.uk&uuid=pid%3D08f5bff1-4300-42c8-ba44-29bdef057b55&url=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwEmsedge.exeRemote address:34.204.128.49:443RequestGET /v2/profile?apikey=simplybusiness.co.uk&uuid=pid%3D08f5bff1-4300-42c8-ba44-29bdef057b55&url=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE HTTP/2.0
host: api.parsely.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json
content-length: 618
server: nginx
access-control-allow-origin: *
-
Remote address:8.8.8.8:53Requestsnowplow-collector.simplybusiness.co.ukIN AResponsesnowplow-collector.simplybusiness.co.ukIN CNAMEsnowplow-collector.simplybusiness.co.uk.cdn.cloudflare.netsnowplow-collector.simplybusiness.co.uk.cdn.cloudflare.netIN A104.18.29.130snowplow-collector.simplybusiness.co.uk.cdn.cloudflare.netIN A104.18.28.130
-
OPTIONShttps://snowplow-collector.simplybusiness.co.uk/com.snowplowanalytics.snowplow/tp2msedge.exeRemote address:104.18.29.130:443RequestOPTIONS /com.snowplowanalytics.snowplow/tp2 HTTP/2.0
host: snowplow-collector.simplybusiness.co.uk
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type
origin: https://www.simplybusiness.co.uk
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: same-site
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 403
content-type: text/html; charset=UTF-8
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
cross-origin-embedder-policy: require-corp
cross-origin-opener-policy: same-origin
cross-origin-resource-policy: same-origin
origin-agent-cluster: ?1
permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
referrer-policy: same-origin
x-content-options: nosniff
x-frame-options: SAMEORIGIN
cf-mitigated: challenge
cf-chl-out: 3a+nSgapKJ2x9A8Gr0hfcmsBSIH6KQJyKBn2DIentvKCHI8lNOAMvH/E8SbBP/UgyIxym/qg4y1TtefPzV5PXuuIK4D0B1ke4KhASkUitUQCfmLQeReWwZOIeViWUJvlhT02/9SGKuoeU2Xt0Pq2mg==$o1FX+5VPRT5ci1Hc/QYfzQ==
cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
expires: Thu, 01 Jan 1970 00:00:01 GMT
set-cookie: __cf_bm=ZTgx9n.h0VO1uexxiVYynQh36Uxg33hj747EzdhBDvk-1729197371-1.0.1.1-KAKn_.esyG_tZy184C79MiBiE86Ux0dTjdN3KpX69kezATA4FCepAJrEkW3TElCwn7VCdHoV6duBZEJRN5ksHQ; path=/; expires=Thu, 17-Oct-24 21:06:11 GMT; domain=.simplybusiness.co.uk; HttpOnly; Secure; SameSite=None
vary: Accept-Encoding
server: cloudflare
cf-ray: 8d4314546c77947b-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
OPTIONShttps://snowplow-collector.simplybusiness.co.uk/com.snowplowanalytics.snowplow/tp2msedge.exeRemote address:104.18.29.130:443RequestOPTIONS /com.snowplowanalytics.snowplow/tp2 HTTP/2.0
host: snowplow-collector.simplybusiness.co.uk
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type
origin: https://www.simplybusiness.co.uk
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: same-site
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 403
content-type: text/html; charset=UTF-8
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
cross-origin-embedder-policy: require-corp
cross-origin-opener-policy: same-origin
cross-origin-resource-policy: same-origin
origin-agent-cluster: ?1
permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
referrer-policy: same-origin
x-content-options: nosniff
x-frame-options: SAMEORIGIN
cf-mitigated: challenge
cf-chl-out: CNDgur+1oTRYzVwFEnGprQb08qj3d3UBLm/5+hvwfTbBf+yiGEW0DN2hrwB2+8ioocjZ0G9udDXPnyBHDkLni3mxlWWLt3bBcTTHk2s8tgWyVfL2lzwedLDmkPJ3a2dm+xX2V+u029Ldo/1hCAwEPQ==$Tx+VxffqFZirzABYhA21dA==
cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
expires: Thu, 01 Jan 1970 00:00:01 GMT
set-cookie: __cf_bm=fPhYcigTxmtEYvrLUQwifuBsNBLQcA2_5p3pmAxbyOU-1729197372-1.0.1.1-ELJe6x0dX8fokByyyGcgiEM.GQnLE_umynv55jdG8blU1IGCajwY5mcok.qamThz0yt0ShNoeL_6C559LhoqqQ; path=/; expires=Thu, 17-Oct-24 21:06:12 GMT; domain=.simplybusiness.co.uk; HttpOnly; Secure; SameSite=None
vary: Accept-Encoding
server: cloudflare
cf-ray: 8d431457a911947b-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
OPTIONShttps://snowplow-collector.simplybusiness.co.uk/com.snowplowanalytics.snowplow/tp2msedge.exeRemote address:104.18.29.130:443RequestOPTIONS /com.snowplowanalytics.snowplow/tp2 HTTP/2.0
host: snowplow-collector.simplybusiness.co.uk
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type
origin: https://www.simplybusiness.co.uk
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: same-site
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 403
content-type: text/html; charset=UTF-8
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
cross-origin-embedder-policy: require-corp
cross-origin-opener-policy: same-origin
cross-origin-resource-policy: same-origin
origin-agent-cluster: ?1
permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
referrer-policy: same-origin
x-content-options: nosniff
x-frame-options: SAMEORIGIN
cf-mitigated: challenge
cf-chl-out: BxiSDKhurD+NrCQF/nv9GAlOksG8ncjXjmcGdCZFYdaDMdcDvUUhXxYEVhKXIvDFuzZvz0dFQlWLbiJZ0uM+sVeCOyn9yxAOYkCqOmPjrNArp3KHu4Qu9TPZC7hMlhSPo1+piejc5f1Atk/MqeobIA==$tk5SOBOzVU0N30Bw+ftROA==
cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
expires: Thu, 01 Jan 1970 00:00:01 GMT
set-cookie: __cf_bm=F.MxhVfQCVhAypKWjANzuN1fADoyS3Jrvh50LpNrn9w-1729197377-1.0.1.1-82HRW1vgQYijNPG7pGPyIyKNXFg8nT1pHTAWg0TuJ49OaofYdeDnjZt8E3XwUjwHeVqN5T82teeteRDkpw.GjQ; path=/; expires=Thu, 17-Oct-24 21:06:17 GMT; domain=.simplybusiness.co.uk; HttpOnly; Secure; SameSite=None
vary: Accept-Encoding
server: cloudflare
cf-ray: 8d431478fc5f947b-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestp1.parsely.comIN AResponsep1.parsely.comIN A54.155.18.159p1.parsely.comIN A52.17.99.225p1.parsely.comIN A63.34.81.234
-
Remote address:8.8.8.8:53Requestpixel.wp.comIN AResponsepixel.wp.comIN A192.0.76.3
-
Remote address:8.8.8.8:53Requestsimplybusinessuk.blueconic.netIN AResponsesimplybusinessuk.blueconic.netIN A52.209.34.130simplybusinessuk.blueconic.netIN A54.77.220.93simplybusinessuk.blueconic.netIN A52.16.166.186
-
GEThttps://p1.parsely.com/px/?rand=1729197370702&plid=7ef57174-7571-4b9e-8510-9a8934409713&idsite=simplybusiness.co.uk&url=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&urlref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&screen=1280x720%7C1280x680%7C24&data=%7B%7D&sid=1&surl=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&sref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&sts=1729197370693&slts=0&title=Small+Business+insurance+for+%C2%A34.74+per+month+-+Simply+Business+UK&date=Thu+Oct+17+2024+20%3A36%3A10+GMT%2B0000+(Coordinated+Universal+Time)&action=pageview&pvid=e8d678f7-848a-4101-8c08-64e1a3c95935&u=pid%3D08f5bff1-4300-42c8-ba44-29bdef057b55msedge.exeRemote address:54.155.18.159:443RequestGET /px/?rand=1729197370702&plid=7ef57174-7571-4b9e-8510-9a8934409713&idsite=simplybusiness.co.uk&url=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&urlref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&screen=1280x720%7C1280x680%7C24&data=%7B%7D&sid=1&surl=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&sref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&sts=1729197370693&slts=0&title=Small+Business+insurance+for+%C2%A34.74+per+month+-+Simply+Business+UK&date=Thu+Oct+17+2024+20%3A36%3A10+GMT%2B0000+(Coordinated+Universal+Time)&action=pageview&pvid=e8d678f7-848a-4101-8c08-64e1a3c95935&u=pid%3D08f5bff1-4300-42c8-ba44-29bdef057b55 HTTP/1.1
Host: p1.parsely.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://www.simplybusiness.co.uk/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Date: Thu, 17 Oct 2024 20:36:11 GMT
Content-Type: image/gif
Content-Length: 43
Last-Modified: Mon, 28 Sep 1970 06:00:00 GMT
Connection: keep-alive
-
Remote address:52.209.34.130:443RequestGET /DG/DEFAULT/cs?&callback=bc_json334 HTTP/2.0
host: simplybusinessuk.blueconic.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-length: 36
set-cookie: AWSALB=aUzcT0jgKMfq0fMvVpC4Pp7gbBvYE2b40rfrrpEicd+BgtbfhwTPjGsuXHajgXR13FqDo1iOA9DDITWj5VjYAPNFtU0VwtSwFhgZJpAsIbRD31PE430LZv+OxkSl; Expires=Thu, 24 Oct 2024 20:36:11 GMT; Path=/
set-cookie: AWSALBCORS=aUzcT0jgKMfq0fMvVpC4Pp7gbBvYE2b40rfrrpEicd+BgtbfhwTPjGsuXHajgXR13FqDo1iOA9DDITWj5VjYAPNFtU0VwtSwFhgZJpAsIbRD31PE430LZv+OxkSl; Expires=Thu, 24 Oct 2024 20:36:11 GMT; Path=/; SameSite=None; Secure
server: -
x-content-type-options: nosniff
x-permitted-cross-domain-policies: master-only
x-robots-tag: noindex, nofollow
x-xss-protection: 1; mode=block
p3p: policyref="", CP="DSP"
pragma: no-cache
expires: Thu, 01 Jan 1970 00:00:00 GMT
cache-control: no-cache, no-store, no-transform, must-revalidate, private
content-encoding: gzip
-
GEThttps://simplybusinessuk.blueconic.net/DG/DEFAULT/cs?bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&&callback=bc_json335msedge.exeRemote address:52.209.34.130:443RequestGET /DG/DEFAULT/cs?bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&&callback=bc_json335 HTTP/2.0
host: simplybusinessuk.blueconic.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AWSALBCORS=aUzcT0jgKMfq0fMvVpC4Pp7gbBvYE2b40rfrrpEicd+BgtbfhwTPjGsuXHajgXR13FqDo1iOA9DDITWj5VjYAPNFtU0VwtSwFhgZJpAsIbRD31PE430LZv+OxkSl
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-length: 86
set-cookie: AWSALB=XO4yDQld+WCuc0ajVMkl5t3caSjuzk8tDxQpNbBbJsWvtVdw5eaUpXS3a9HwZa3Z1SNUtIGHQV3UJv6ALmMPPK4ktlMmBY/kAX5S3p/tlGwgSAGLkNg5bsZwns6s; Expires=Thu, 24 Oct 2024 20:36:12 GMT; Path=/
set-cookie: AWSALBCORS=XO4yDQld+WCuc0ajVMkl5t3caSjuzk8tDxQpNbBbJsWvtVdw5eaUpXS3a9HwZa3Z1SNUtIGHQV3UJv6ALmMPPK4ktlMmBY/kAX5S3p/tlGwgSAGLkNg5bsZwns6s; Expires=Thu, 24 Oct 2024 20:36:12 GMT; Path=/; SameSite=None; Secure
server: -
x-content-type-options: nosniff
x-permitted-cross-domain-policies: master-only
x-robots-tag: noindex, nofollow
x-xss-protection: 1; mode=block
p3p: policyref="", CP="DSP"
set-cookie: BCSessionID=9abebf90-834d-4228-be25-d1f7c17a1ba2;Path=/DG/DEFAULT;Expires=Fri, 17-Oct-2025 20:36:12 GMT;Secure;HttpOnly;SameSite=None
pragma: no-cache
expires: Thu, 01 Jan 1970 00:00:00 GMT
cache-control: no-cache, no-store, no-transform, must-revalidate, private
content-encoding: gzip
-
Remote address:8.8.8.8:53Requestcrt.rootg2.amazontrust.comIN AResponsecrt.rootg2.amazontrust.comIN A18.239.83.86crt.rootg2.amazontrust.comIN A18.239.83.100crt.rootg2.amazontrust.comIN A18.239.83.27crt.rootg2.amazontrust.comIN A18.239.83.98
-
Remote address:8.8.8.8:53Request3.76.0.192.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request72.217.227.13.in-addr.arpaIN PTRResponse72.217.227.13.in-addr.arpaIN PTRserver-13-227-217-72ams54r cloudfrontnet
-
Remote address:8.8.8.8:53Request226.21.18.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request96.36.239.18.in-addr.arpaIN PTRResponse96.36.239.18.in-addr.arpaIN PTRserver-18-239-36-96ams58r cloudfrontnet
-
Remote address:8.8.8.8:53Request130.29.18.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request49.128.204.34.in-addr.arpaIN PTRResponse49.128.204.34.in-addr.arpaIN PTRec2-34-204-128-49 compute-1 amazonawscom
-
Remote address:18.239.83.86:80RequestGET /rootg2.cer HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/10.0
Host: crt.rootg2.amazontrust.com
ResponseHTTP/1.1 200 OK
Content-Length: 1145
Connection: keep-alive
Last-Modified: Thu, 10 Oct 2024 11:14:39 GMT
x-amz-server-side-encryption: AES256
x-amz-version-id: 8POJ3_M9nMP9K0_jrr9yuLjcP6Vo6h3C
Accept-Ranges: bytes
Server: AmazonS3
Date: Thu, 17 Oct 2024 17:23:51 GMT
ETag: "c6150925cfea5941ddc7ff2a0a506692"
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 f75afc04e5fb2b66fe286e4f840886c6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: AMS58-P5
X-Amz-Cf-Id: kne7cQoun7WqCDeh3Eh-iJULQ6fLvSxobXTN7B7iuWQ2WphHOZa00w==
Age: 11541
-
Remote address:18.239.36.96:443RequestPOST /273400026080/pageInfo HTTP/1.1
Host: www.mczbf.com
Connection: keep-alive
Content-Length: 953
Cache-Control: max-age=0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
Accept: */*
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: application/x-www-form-urlencoded
Origin: https://www.simplybusiness.co.uk
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.simplybusiness.co.uk/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Length: 68
Connection: keep-alive
Date: Thu, 17 Oct 2024 20:36:11 GMT
X-Robots-Tag: noindex, nofollow
X-Request-ID: 7280d10c-8cc7-11ef-b8b1-47684563a1a1
Access-Control-Allow-Origin: *
Cache-Control: no-store
Server: nginx
X-Cache: Miss from cloudfront
Via: 1.1 eefbd9216704235f6900c0fa85615204.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: AMS58-P2
X-Amz-Cf-Id: HnUuWGbAPeKnMqwfn7NKrtGiJSeofta04ZXqkoRUH4hu5cEaoNtnag==
-
Remote address:8.8.8.8:53Requestbc-uk.simplybusiness.co.ukIN AResponsebc-uk.simplybusiness.co.ukIN CNAMEc.bc-uk.simplybusiness.co.ukc.bc-uk.simplybusiness.co.ukIN A3.165.148.25c.bc-uk.simplybusiness.co.ukIN A3.165.148.81c.bc-uk.simplybusiness.co.ukIN A3.165.148.54c.bc-uk.simplybusiness.co.ukIN A3.165.148.115
-
POSThttps://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A11%2B00%3A00&ts=1729197371489msedge.exeRemote address:3.165.148.25:443RequestPOST /DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A11%2B00%3A00&ts=1729197371489 HTTP/2.0
host: bc-uk.simplybusiness.co.uk
content-length: 1737
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
cookie: _vwo_uuid_v2=D73A16C7419D3ABE0469A2AB472287709|2ded8ce78557889674f4cceff3a36031
cookie: _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22sref%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8%22%2C%22sts%22:1729197370693%2C%22slts%22:0}
cookie: _parsely_visitor={%22id%22:%22pid=08f5bff1-4300-42c8-ba44-29bdef057b55%22%2C%22session_count%22:1%2C%22last_session_ts%22:1729197370693}
cookie: _sp_id.8fb9=5a004941-c386-4710-b35e-8de9fc55485e.1729197371.1.1729197371.1729197371.ea9fe6a8-80bd-4c38-922a-b1f1b863805c
cookie: _sp_ses.8fb9=*
cookie: _vwo_uuid=D73A16C7419D3ABE0469A2AB472287709
cookie: _vwo_ds=3%241729197370%3A99.66499118%3A%3A
cookie: _vwo_sn=0%3A1%3A%3A%3A1
cookie: _gcl_aw=GCL.1729197371.EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
cookie: _gcl_dc=GCL.1729197371.CK3625OilokDFeJeHQkdO7sXqg
cookie: _gcl_au=1.1.976262553.1729197371
cookie: cjConsent=MHxZfDB8Tnww
cookie: cf_clearance=RuIEdU9RASkiQIv4jaMZbiLGXG..eeN4Kbbbr9zxHHU-1729197371-1.2.1.1-KY1iz3AEQdq1KasT2oa_B56XB_7wycy77qFF2GjuZwRsse.9bPiA7k8NdQUcvhSgfxPLsNOHjI4YSPyZCO3NiiZiE0JpmZSsnLQ.zC8buk5PiN8tLE0QQlVwxZDawyuq6RU830nQcBSxEerMb8BUGUZI_8YrK5ZY2pDT.s6qFOu3Me3K7WIRGNOy5kx551AY7pnBOzwm03OxGAjlIyYzr1K8uozc_dbTp1CpoF7d1axsEu5Px08TdJ2DhrvmqLzr7.UwhP8Zd_jc1muT3acO4vR1T8JKy5hUQdV0VasAK5DN8MHnr0mIpxQ_J5IyEQlauEfF_Wbsj0o85KmgeF72q8.5_cvHAG7H5kRwoFJCzItMp0p_ETTa7vPO6hPoPHJhqlzTW6O0rFnBNsYpSqUPhipCPyVpcx2CGdX9pOVJfqLalWlghvAEXCRRlmdMep1_DQjGfMDSyqA7AKVmWGUxVg
cookie: _vis_opt_s=1%7C
cookie: _vis_opt_test_cookie=1
ResponseHTTP/2.0 200
content-length: 20280
date: Thu, 17 Oct 2024 20:36:12 GMT
content-encoding: gzip
set-cookie: AWSALB=VvOmkT5JRsqlR5Z1A2cDeeFuaTCVFPk2x8sIK8286BJJmyLom+H4h+e+3d8KGrDSp00E0mGgoMkvQvLmK1MaY3yaOM151TIxrB+vXW3QzWnIyB4zLR3rIa5uI5LH; Expires=Thu, 24 Oct 2024 20:36:12 GMT; Path=/
set-cookie: AWSALBCORS=VvOmkT5JRsqlR5Z1A2cDeeFuaTCVFPk2x8sIK8286BJJmyLom+H4h+e+3d8KGrDSp00E0mGgoMkvQvLmK1MaY3yaOM151TIxrB+vXW3QzWnIyB4zLR3rIa5uI5LH; Expires=Thu, 24 Oct 2024 20:36:12 GMT; Path=/; SameSite=None; Secure
set-cookie: BCTempID=9abebf90-834d-4228-be25-d1f7c17a1ba2;Path=/DG/DEFAULT;Expires=Thu, 17-Oct-2024 20:46:12 GMT;Secure;SameSite=None
server: -
x-content-type-options: nosniff
x-permitted-cross-domain-policies: master-only
x-robots-tag: noindex, nofollow
x-xss-protection: 1; mode=block
p3p: policyref="", CP="DSP"
access-control-allow-origin: https://www.simplybusiness.co.uk
access-control-allow-credentials: true
accept-ch: sec-ch-ua-platform-version
pragma: no-cache
expires: Thu, 01 Jan 1970 00:00:00 GMT
cache-control: no-cache, no-store, no-transform, must-revalidate, private
x-cache: Miss from cloudfront
via: 1.1 8a435f0e6e6c5e84819865be609dddd2.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P4
x-amz-cf-id: dgqm7ZzXWanjrDN1DLPC1GkeQ8VD9Iw6ONFMqqxSyd1-bR_66k6Cwg==
-
Remote address:3.165.148.25:443RequestGET /plugin/plugin/3aacfa3a4c223a3f5c9102f246a45ebb HTTP/2.0
host: bc-uk.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
cookie: _vwo_uuid_v2=D73A16C7419D3ABE0469A2AB472287709|2ded8ce78557889674f4cceff3a36031
cookie: _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22sref%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8%22%2C%22sts%22:1729197370693%2C%22slts%22:0}
cookie: _parsely_visitor={%22id%22:%22pid=08f5bff1-4300-42c8-ba44-29bdef057b55%22%2C%22session_count%22:1%2C%22last_session_ts%22:1729197370693}
cookie: _sp_ses.8fb9=*
cookie: _vwo_uuid=D73A16C7419D3ABE0469A2AB472287709
cookie: _vwo_ds=3%241729197370%3A99.66499118%3A%3A
cookie: _vwo_sn=0%3A1%3A%3A%3A1
cookie: _gcl_aw=GCL.1729197371.EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
cookie: _gcl_dc=GCL.1729197371.CK3625OilokDFeJeHQkdO7sXqg
cookie: _gcl_au=1.1.976262553.1729197371
cookie: cjConsent=MHxZfDB8Tnww
cookie: cf_clearance=RuIEdU9RASkiQIv4jaMZbiLGXG..eeN4Kbbbr9zxHHU-1729197371-1.2.1.1-KY1iz3AEQdq1KasT2oa_B56XB_7wycy77qFF2GjuZwRsse.9bPiA7k8NdQUcvhSgfxPLsNOHjI4YSPyZCO3NiiZiE0JpmZSsnLQ.zC8buk5PiN8tLE0QQlVwxZDawyuq6RU830nQcBSxEerMb8BUGUZI_8YrK5ZY2pDT.s6qFOu3Me3K7WIRGNOy5kx551AY7pnBOzwm03OxGAjlIyYzr1K8uozc_dbTp1CpoF7d1axsEu5Px08TdJ2DhrvmqLzr7.UwhP8Zd_jc1muT3acO4vR1T8JKy5hUQdV0VasAK5DN8MHnr0mIpxQ_J5IyEQlauEfF_Wbsj0o85KmgeF72q8.5_cvHAG7H5kRwoFJCzItMp0p_ETTa7vPO6hPoPHJhqlzTW6O0rFnBNsYpSqUPhipCPyVpcx2CGdX9pOVJfqLalWlghvAEXCRRlmdMep1_DQjGfMDSyqA7AKVmWGUxVg
cookie: _vis_opt_s=1%7C
cookie: _vis_opt_test_cookie=1
cookie: _sp_id.8fb9=5a004941-c386-4710-b35e-8de9fc55485e.1729197371.1.1729197372.1729197371.ea9fe6a8-80bd-4c38-922a-b1f1b863805c
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+17+2024+20%3A36%3A11+GMT%2B0000+(Coordinated+Universal+Time)&version=6.17.0&isIABGlobal=false&hosts=&consentId=92d06ceb-c0f6-47a6-92a2-b654496c11df&interactionCount=0&landingPath=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&groups=C0004%3A1%2CC0003%3A1%2CC0002%3A1%2CC0001%3A1
cookie: AWSALB=VvOmkT5JRsqlR5Z1A2cDeeFuaTCVFPk2x8sIK8286BJJmyLom+H4h+e+3d8KGrDSp00E0mGgoMkvQvLmK1MaY3yaOM151TIxrB+vXW3QzWnIyB4zLR3rIa5uI5LH
cookie: AWSALBCORS=VvOmkT5JRsqlR5Z1A2cDeeFuaTCVFPk2x8sIK8286BJJmyLom+H4h+e+3d8KGrDSp00E0mGgoMkvQvLmK1MaY3yaOM151TIxrB+vXW3QzWnIyB4zLR3rIa5uI5LH
ResponseHTTP/2.0 200
content-length: 44551
date: Wed, 16 Oct 2024 11:49:27 GMT
server: -
x-content-type-options: nosniff
x-permitted-cross-domain-policies: master-only
x-robots-tag: noindex, nofollow
x-xss-protection: 1; mode=block
p3p: policyref="", CP="DSP"
cache-control: public, no-cache="Set-Cookie", max-age=31536000
etag: 3aacfa3a4c223a3f5c9102f246a45ebb
expires: Thu, 16 Oct 2025 11:49:27 GMT
last-modified: Tue, 15 Oct 2024 11:49:27 GMT
content-encoding: gzip
x-cache: Hit from cloudfront
via: 1.1 8a435f0e6e6c5e84819865be609dddd2.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P4
x-amz-cf-id: 61dn8wk7gw-uTXeqBog06N4Rcvbwat0P7wcDwoJd-MRTLXsjpvJaWQ==
age: 118005
-
Remote address:3.165.148.25:443RequestGET /plugin/library/a083e684c9873ca75d95da68feebda72 HTTP/2.0
host: bc-uk.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
cookie: _vwo_uuid_v2=D73A16C7419D3ABE0469A2AB472287709|2ded8ce78557889674f4cceff3a36031
cookie: _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22sref%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8%22%2C%22sts%22:1729197370693%2C%22slts%22:0}
cookie: _parsely_visitor={%22id%22:%22pid=08f5bff1-4300-42c8-ba44-29bdef057b55%22%2C%22session_count%22:1%2C%22last_session_ts%22:1729197370693}
cookie: _sp_ses.8fb9=*
cookie: _vwo_uuid=D73A16C7419D3ABE0469A2AB472287709
cookie: _vwo_ds=3%241729197370%3A99.66499118%3A%3A
cookie: _vwo_sn=0%3A1%3A%3A%3A1
cookie: _gcl_au=1.1.976262553.1729197371
cookie: cjConsent=MHxZfDB8Tnww
cookie: cf_clearance=RuIEdU9RASkiQIv4jaMZbiLGXG..eeN4Kbbbr9zxHHU-1729197371-1.2.1.1-KY1iz3AEQdq1KasT2oa_B56XB_7wycy77qFF2GjuZwRsse.9bPiA7k8NdQUcvhSgfxPLsNOHjI4YSPyZCO3NiiZiE0JpmZSsnLQ.zC8buk5PiN8tLE0QQlVwxZDawyuq6RU830nQcBSxEerMb8BUGUZI_8YrK5ZY2pDT.s6qFOu3Me3K7WIRGNOy5kx551AY7pnBOzwm03OxGAjlIyYzr1K8uozc_dbTp1CpoF7d1axsEu5Px08TdJ2DhrvmqLzr7.UwhP8Zd_jc1muT3acO4vR1T8JKy5hUQdV0VasAK5DN8MHnr0mIpxQ_J5IyEQlauEfF_Wbsj0o85KmgeF72q8.5_cvHAG7H5kRwoFJCzItMp0p_ETTa7vPO6hPoPHJhqlzTW6O0rFnBNsYpSqUPhipCPyVpcx2CGdX9pOVJfqLalWlghvAEXCRRlmdMep1_DQjGfMDSyqA7AKVmWGUxVg
cookie: _vis_opt_s=1%7C
cookie: _vis_opt_test_cookie=1
cookie: _sp_id.8fb9=5a004941-c386-4710-b35e-8de9fc55485e.1729197371.1.1729197372.1729197371.ea9fe6a8-80bd-4c38-922a-b1f1b863805c
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+17+2024+20%3A36%3A11+GMT%2B0000+(Coordinated+Universal+Time)&version=6.17.0&isIABGlobal=false&hosts=&consentId=92d06ceb-c0f6-47a6-92a2-b654496c11df&interactionCount=0&landingPath=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&groups=C0004%3A1%2CC0003%3A1%2CC0002%3A1%2CC0001%3A1
cookie: AWSALBCORS=VvOmkT5JRsqlR5Z1A2cDeeFuaTCVFPk2x8sIK8286BJJmyLom+H4h+e+3d8KGrDSp00E0mGgoMkvQvLmK1MaY3yaOM151TIxrB+vXW3QzWnIyB4zLR3rIa5uI5LH
cookie: AWSALB=VvOmkT5JRsqlR5Z1A2cDeeFuaTCVFPk2x8sIK8286BJJmyLom+H4h+e+3d8KGrDSp00E0mGgoMkvQvLmK1MaY3yaOM151TIxrB+vXW3QzWnIyB4zLR3rIa5uI5LH
cookie: _gcl_aw=GCL.1729197372.EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
cookie: _gcl_dc=GCL.1729197372.CK3625OilokDFeJeHQkdO7sXqg
cookie: _ga_PCBVYX06QP=GS1.1.1729197371.1.0.1729197371.60.0.0
cookie: _ga=GA1.1.1213545409.1729197372
cookie: mf_user=8b2e70f248b158f3ca6e7d1a7ee964b7|
cookie: mf_7dd8a4f9-8248-42f9-be21-3773a4a8eaa5=c59d65cc541e775a140ace5f731167bf|1017116560150aead52d23b6b8753a0c52fec2dd.3931408157.1729197371869|1729197371865||0||||0|18.14|34.73126
cookie: _fbp=fb.2.1729197371931.432160031392089616
cookie: _uetsid=728675308cc711ef91dcc75453185736
cookie: _uetvid=7286e1208cc711ef9f93cb79199eb9a4
cookie: __adal_ses=*
cookie: __adal_ca=so%3Dgoogle%26me%3Dcpc%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26cg%3DPaid%2520Search
cookie: __adal_id=d4892bb0-9d24-4eca-8cbf-7f2953a22fb8.1729197372.2.1729197372.1729197372.578770b0-a83b-4667-a8b1-69a0c6b3b2f5
cookie: __adal_cw=1729197371968
ResponseHTTP/2.0 200
content-length: 101027
date: Wed, 16 Oct 2024 11:49:27 GMT
server: -
x-content-type-options: nosniff
x-permitted-cross-domain-policies: master-only
x-robots-tag: noindex, nofollow
x-xss-protection: 1; mode=block
p3p: policyref="", CP="DSP"
cache-control: public, no-cache="Set-Cookie", max-age=31536000
etag: a083e684c9873ca75d95da68feebda72
expires: Thu, 16 Oct 2025 11:49:27 GMT
last-modified: Tue, 15 Oct 2024 11:49:27 GMT
content-encoding: gzip
x-cache: Hit from cloudfront
via: 1.1 8a435f0e6e6c5e84819865be609dddd2.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P4
x-amz-cf-id: wsr8y9TT5QlKwQQ_sgbS5DrXx6rDVnEoNFvGbSPNcnJnfSh1WAV2PQ==
age: 118005
-
POSThttps://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333/LB-Zone-2?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=&bctempid=9abebf90-834d-4228-be25-d1f7c17a1ba2&overruleReferrer=&time=2024-10-17T20%3A36%3A11%2B00%3A00&ts=1729197371985msedge.exeRemote address:3.165.148.25:443RequestPOST /DG/DEFAULT/rest/rpc/333/LB-Zone-2?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=&bctempid=9abebf90-834d-4228-be25-d1f7c17a1ba2&overruleReferrer=&time=2024-10-17T20%3A36%3A11%2B00%3A00&ts=1729197371985 HTTP/2.0
host: bc-uk.simplybusiness.co.uk
content-length: 2985
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: BCTempID=9abebf90-834d-4228-be25-d1f7c17a1ba2
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
cookie: _vwo_uuid_v2=D73A16C7419D3ABE0469A2AB472287709|2ded8ce78557889674f4cceff3a36031
cookie: _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22sref%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8%22%2C%22sts%22:1729197370693%2C%22slts%22:0}
cookie: _parsely_visitor={%22id%22:%22pid=08f5bff1-4300-42c8-ba44-29bdef057b55%22%2C%22session_count%22:1%2C%22last_session_ts%22:1729197370693}
cookie: _sp_ses.8fb9=*
cookie: _vwo_uuid=D73A16C7419D3ABE0469A2AB472287709
cookie: _vwo_ds=3%241729197370%3A99.66499118%3A%3A
cookie: _vwo_sn=0%3A1%3A%3A%3A1
cookie: _gcl_au=1.1.976262553.1729197371
cookie: cjConsent=MHxZfDB8Tnww
cookie: cf_clearance=RuIEdU9RASkiQIv4jaMZbiLGXG..eeN4Kbbbr9zxHHU-1729197371-1.2.1.1-KY1iz3AEQdq1KasT2oa_B56XB_7wycy77qFF2GjuZwRsse.9bPiA7k8NdQUcvhSgfxPLsNOHjI4YSPyZCO3NiiZiE0JpmZSsnLQ.zC8buk5PiN8tLE0QQlVwxZDawyuq6RU830nQcBSxEerMb8BUGUZI_8YrK5ZY2pDT.s6qFOu3Me3K7WIRGNOy5kx551AY7pnBOzwm03OxGAjlIyYzr1K8uozc_dbTp1CpoF7d1axsEu5Px08TdJ2DhrvmqLzr7.UwhP8Zd_jc1muT3acO4vR1T8JKy5hUQdV0VasAK5DN8MHnr0mIpxQ_J5IyEQlauEfF_Wbsj0o85KmgeF72q8.5_cvHAG7H5kRwoFJCzItMp0p_ETTa7vPO6hPoPHJhqlzTW6O0rFnBNsYpSqUPhipCPyVpcx2CGdX9pOVJfqLalWlghvAEXCRRlmdMep1_DQjGfMDSyqA7AKVmWGUxVg
cookie: _vis_opt_s=1%7C
cookie: _vis_opt_test_cookie=1
cookie: _sp_id.8fb9=5a004941-c386-4710-b35e-8de9fc55485e.1729197371.1.1729197372.1729197371.ea9fe6a8-80bd-4c38-922a-b1f1b863805c
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+17+2024+20%3A36%3A11+GMT%2B0000+(Coordinated+Universal+Time)&version=6.17.0&isIABGlobal=false&hosts=&consentId=92d06ceb-c0f6-47a6-92a2-b654496c11df&interactionCount=0&landingPath=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&groups=C0004%3A1%2CC0003%3A1%2CC0002%3A1%2CC0001%3A1
cookie: AWSALBCORS=VvOmkT5JRsqlR5Z1A2cDeeFuaTCVFPk2x8sIK8286BJJmyLom+H4h+e+3d8KGrDSp00E0mGgoMkvQvLmK1MaY3yaOM151TIxrB+vXW3QzWnIyB4zLR3rIa5uI5LH
cookie: AWSALB=VvOmkT5JRsqlR5Z1A2cDeeFuaTCVFPk2x8sIK8286BJJmyLom+H4h+e+3d8KGrDSp00E0mGgoMkvQvLmK1MaY3yaOM151TIxrB+vXW3QzWnIyB4zLR3rIa5uI5LH
cookie: _gcl_aw=GCL.1729197372.EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
cookie: _gcl_dc=GCL.1729197372.CK3625OilokDFeJeHQkdO7sXqg
cookie: _ga_PCBVYX06QP=GS1.1.1729197371.1.0.1729197371.60.0.0
cookie: _ga=GA1.1.1213545409.1729197372
cookie: mf_user=8b2e70f248b158f3ca6e7d1a7ee964b7|
cookie: mf_7dd8a4f9-8248-42f9-be21-3773a4a8eaa5=c59d65cc541e775a140ace5f731167bf|1017116560150aead52d23b6b8753a0c52fec2dd.3931408157.1729197371869|1729197371865||0||||0|18.14|34.73126
cookie: _fbp=fb.2.1729197371931.432160031392089616
cookie: _uetsid=728675308cc711ef91dcc75453185736
cookie: _uetvid=7286e1208cc711ef9f93cb79199eb9a4
cookie: __adal_ses=*
cookie: __adal_ca=so%3Dgoogle%26me%3Dcpc%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26cg%3DPaid%2520Search
cookie: __adal_id=d4892bb0-9d24-4eca-8cbf-7f2953a22fb8.1729197372.2.1729197372.1729197372.578770b0-a83b-4667-a8b1-69a0c6b3b2f5
cookie: __adal_cw=1729197371968
ResponseHTTP/2.0 200
content-length: 1211
date: Thu, 17 Oct 2024 20:36:12 GMT
content-encoding: gzip
server: -
x-content-type-options: nosniff
x-permitted-cross-domain-policies: master-only
x-robots-tag: noindex, nofollow
x-xss-protection: 1; mode=block
p3p: policyref="", CP="DSP"
access-control-allow-origin: https://www.simplybusiness.co.uk
access-control-allow-credentials: true
accept-ch: sec-ch-ua-platform-version
pragma: no-cache
expires: Thu, 01 Jan 1970 00:00:00 GMT
cache-control: no-cache, no-store, no-transform, must-revalidate, private
set-cookie: BCSessionID=9abebf90-834d-4228-be25-d1f7c17a1ba2;Path=/DG/DEFAULT;Expires=Fri, 21-Nov-2025 20:36:12 GMT;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
set-cookie: BCSessionID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
x-cache: Miss from cloudfront
via: 1.1 8a435f0e6e6c5e84819865be609dddd2.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P4
x-amz-cf-id: OIdNPTc3CZcO8F7uzl0fIatw3Gu6ICC53wOFUNrUrIhKZDAsH_TH-A==
-
POSThttps://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372106msedge.exeRemote address:3.165.148.25:443RequestPOST /DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372106 HTTP/2.0
host: bc-uk.simplybusiness.co.uk
content-length: 627
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
cookie: _vwo_uuid_v2=D73A16C7419D3ABE0469A2AB472287709|2ded8ce78557889674f4cceff3a36031
cookie: _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22sref%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8%22%2C%22sts%22:1729197370693%2C%22slts%22:0}
cookie: _parsely_visitor={%22id%22:%22pid=08f5bff1-4300-42c8-ba44-29bdef057b55%22%2C%22session_count%22:1%2C%22last_session_ts%22:1729197370693}
cookie: _sp_ses.8fb9=*
cookie: _vwo_uuid=D73A16C7419D3ABE0469A2AB472287709
cookie: _vwo_ds=3%241729197370%3A99.66499118%3A%3A
cookie: _vwo_sn=0%3A1%3A%3A%3A1
cookie: _gcl_au=1.1.976262553.1729197371
cookie: cjConsent=MHxZfDB8Tnww
cookie: cf_clearance=RuIEdU9RASkiQIv4jaMZbiLGXG..eeN4Kbbbr9zxHHU-1729197371-1.2.1.1-KY1iz3AEQdq1KasT2oa_B56XB_7wycy77qFF2GjuZwRsse.9bPiA7k8NdQUcvhSgfxPLsNOHjI4YSPyZCO3NiiZiE0JpmZSsnLQ.zC8buk5PiN8tLE0QQlVwxZDawyuq6RU830nQcBSxEerMb8BUGUZI_8YrK5ZY2pDT.s6qFOu3Me3K7WIRGNOy5kx551AY7pnBOzwm03OxGAjlIyYzr1K8uozc_dbTp1CpoF7d1axsEu5Px08TdJ2DhrvmqLzr7.UwhP8Zd_jc1muT3acO4vR1T8JKy5hUQdV0VasAK5DN8MHnr0mIpxQ_J5IyEQlauEfF_Wbsj0o85KmgeF72q8.5_cvHAG7H5kRwoFJCzItMp0p_ETTa7vPO6hPoPHJhqlzTW6O0rFnBNsYpSqUPhipCPyVpcx2CGdX9pOVJfqLalWlghvAEXCRRlmdMep1_DQjGfMDSyqA7AKVmWGUxVg
cookie: _vis_opt_s=1%7C
cookie: _vis_opt_test_cookie=1
cookie: _sp_id.8fb9=5a004941-c386-4710-b35e-8de9fc55485e.1729197371.1.1729197372.1729197371.ea9fe6a8-80bd-4c38-922a-b1f1b863805c
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+17+2024+20%3A36%3A11+GMT%2B0000+(Coordinated+Universal+Time)&version=6.17.0&isIABGlobal=false&hosts=&consentId=92d06ceb-c0f6-47a6-92a2-b654496c11df&interactionCount=0&landingPath=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&groups=C0004%3A1%2CC0003%3A1%2CC0002%3A1%2CC0001%3A1
cookie: AWSALB=VvOmkT5JRsqlR5Z1A2cDeeFuaTCVFPk2x8sIK8286BJJmyLom+H4h+e+3d8KGrDSp00E0mGgoMkvQvLmK1MaY3yaOM151TIxrB+vXW3QzWnIyB4zLR3rIa5uI5LH
cookie: AWSALBCORS=VvOmkT5JRsqlR5Z1A2cDeeFuaTCVFPk2x8sIK8286BJJmyLom+H4h+e+3d8KGrDSp00E0mGgoMkvQvLmK1MaY3yaOM151TIxrB+vXW3QzWnIyB4zLR3rIa5uI5LH
cookie: _gcl_aw=GCL.1729197372.EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
cookie: _gcl_dc=GCL.1729197372.CK3625OilokDFeJeHQkdO7sXqg
cookie: _ga_PCBVYX06QP=GS1.1.1729197371.1.0.1729197371.60.0.0
cookie: _ga=GA1.1.1213545409.1729197372
cookie: mf_user=8b2e70f248b158f3ca6e7d1a7ee964b7|
cookie: mf_7dd8a4f9-8248-42f9-be21-3773a4a8eaa5=c59d65cc541e775a140ace5f731167bf|1017116560150aead52d23b6b8753a0c52fec2dd.3931408157.1729197371869|1729197371865||0||||0|18.14|34.73126
cookie: _fbp=fb.2.1729197371931.432160031392089616
cookie: _uetsid=728675308cc711ef91dcc75453185736
cookie: _uetvid=7286e1208cc711ef9f93cb79199eb9a4
cookie: __adal_ses=*
cookie: __adal_ca=so%3Dgoogle%26me%3Dcpc%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26cg%3DPaid%2520Search
cookie: __adal_id=d4892bb0-9d24-4eca-8cbf-7f2953a22fb8.1729197372.2.1729197372.1729197372.578770b0-a83b-4667-a8b1-69a0c6b3b2f5
cookie: __adal_cw=1729197371968
ResponseHTTP/2.0 200
content-length: 5330
date: Thu, 17 Oct 2024 20:36:12 GMT
content-encoding: gzip
set-cookie: AWSALB=51fEoPvWfeZkGuBC5Gi9TT/taD3zp6q0h+y8L1VoOgnpfpscvmsHcIRutj7YIODn4OroLii2DRXeruN+URsldtZdxphkfko7tX+NSKGzH0H12lMidS8WS2DJ50QU; Expires=Thu, 24 Oct 2024 20:36:12 GMT; Path=/
set-cookie: AWSALBCORS=51fEoPvWfeZkGuBC5Gi9TT/taD3zp6q0h+y8L1VoOgnpfpscvmsHcIRutj7YIODn4OroLii2DRXeruN+URsldtZdxphkfko7tX+NSKGzH0H12lMidS8WS2DJ50QU; Expires=Thu, 24 Oct 2024 20:36:12 GMT; Path=/; SameSite=None; Secure
set-cookie: BCSessionID=9abebf90-834d-4228-be25-d1f7c17a1ba2;Path=/DG/DEFAULT;Expires=Fri, 21-Nov-2025 20:36:12 GMT;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
set-cookie: BCSessionID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
server: -
x-content-type-options: nosniff
x-permitted-cross-domain-policies: master-only
x-robots-tag: noindex, nofollow
x-xss-protection: 1; mode=block
p3p: policyref="", CP="DSP"
access-control-allow-origin: https://www.simplybusiness.co.uk
access-control-allow-credentials: true
accept-ch: sec-ch-ua-platform-version
pragma: no-cache
expires: Thu, 01 Jan 1970 00:00:00 GMT
cache-control: no-cache, no-store, no-transform, must-revalidate, private
x-cache: Miss from cloudfront
via: 1.1 8a435f0e6e6c5e84819865be609dddd2.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P4
x-amz-cf-id: 7MyyHAXHenrtBdb0CFrV291qasfpMZIaqS-SSYTbMOg4W0JT8X9IXA==
-
POSThttps://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372115msedge.exeRemote address:3.165.148.25:443RequestPOST /DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372115 HTTP/2.0
host: bc-uk.simplybusiness.co.uk
content-length: 633
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
cookie: _vwo_uuid_v2=D73A16C7419D3ABE0469A2AB472287709|2ded8ce78557889674f4cceff3a36031
cookie: _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22sref%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8%22%2C%22sts%22:1729197370693%2C%22slts%22:0}
cookie: _parsely_visitor={%22id%22:%22pid=08f5bff1-4300-42c8-ba44-29bdef057b55%22%2C%22session_count%22:1%2C%22last_session_ts%22:1729197370693}
cookie: _sp_ses.8fb9=*
cookie: _vwo_uuid=D73A16C7419D3ABE0469A2AB472287709
cookie: _vwo_ds=3%241729197370%3A99.66499118%3A%3A
cookie: _vwo_sn=0%3A1%3A%3A%3A1
cookie: _gcl_au=1.1.976262553.1729197371
cookie: cjConsent=MHxZfDB8Tnww
cookie: cf_clearance=RuIEdU9RASkiQIv4jaMZbiLGXG..eeN4Kbbbr9zxHHU-1729197371-1.2.1.1-KY1iz3AEQdq1KasT2oa_B56XB_7wycy77qFF2GjuZwRsse.9bPiA7k8NdQUcvhSgfxPLsNOHjI4YSPyZCO3NiiZiE0JpmZSsnLQ.zC8buk5PiN8tLE0QQlVwxZDawyuq6RU830nQcBSxEerMb8BUGUZI_8YrK5ZY2pDT.s6qFOu3Me3K7WIRGNOy5kx551AY7pnBOzwm03OxGAjlIyYzr1K8uozc_dbTp1CpoF7d1axsEu5Px08TdJ2DhrvmqLzr7.UwhP8Zd_jc1muT3acO4vR1T8JKy5hUQdV0VasAK5DN8MHnr0mIpxQ_J5IyEQlauEfF_Wbsj0o85KmgeF72q8.5_cvHAG7H5kRwoFJCzItMp0p_ETTa7vPO6hPoPHJhqlzTW6O0rFnBNsYpSqUPhipCPyVpcx2CGdX9pOVJfqLalWlghvAEXCRRlmdMep1_DQjGfMDSyqA7AKVmWGUxVg
cookie: _vis_opt_s=1%7C
cookie: _vis_opt_test_cookie=1
cookie: _sp_id.8fb9=5a004941-c386-4710-b35e-8de9fc55485e.1729197371.1.1729197372.1729197371.ea9fe6a8-80bd-4c38-922a-b1f1b863805c
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+17+2024+20%3A36%3A11+GMT%2B0000+(Coordinated+Universal+Time)&version=6.17.0&isIABGlobal=false&hosts=&consentId=92d06ceb-c0f6-47a6-92a2-b654496c11df&interactionCount=0&landingPath=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&groups=C0004%3A1%2CC0003%3A1%2CC0002%3A1%2CC0001%3A1
cookie: AWSALB=VvOmkT5JRsqlR5Z1A2cDeeFuaTCVFPk2x8sIK8286BJJmyLom+H4h+e+3d8KGrDSp00E0mGgoMkvQvLmK1MaY3yaOM151TIxrB+vXW3QzWnIyB4zLR3rIa5uI5LH
cookie: AWSALBCORS=VvOmkT5JRsqlR5Z1A2cDeeFuaTCVFPk2x8sIK8286BJJmyLom+H4h+e+3d8KGrDSp00E0mGgoMkvQvLmK1MaY3yaOM151TIxrB+vXW3QzWnIyB4zLR3rIa5uI5LH
cookie: _gcl_aw=GCL.1729197372.EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
cookie: _gcl_dc=GCL.1729197372.CK3625OilokDFeJeHQkdO7sXqg
cookie: _ga_PCBVYX06QP=GS1.1.1729197371.1.0.1729197371.60.0.0
cookie: _ga=GA1.1.1213545409.1729197372
cookie: mf_user=8b2e70f248b158f3ca6e7d1a7ee964b7|
cookie: mf_7dd8a4f9-8248-42f9-be21-3773a4a8eaa5=c59d65cc541e775a140ace5f731167bf|1017116560150aead52d23b6b8753a0c52fec2dd.3931408157.1729197371869|1729197371865||0||||0|18.14|34.73126
cookie: _fbp=fb.2.1729197371931.432160031392089616
cookie: _uetsid=728675308cc711ef91dcc75453185736
cookie: _uetvid=7286e1208cc711ef9f93cb79199eb9a4
cookie: __adal_ses=*
cookie: __adal_ca=so%3Dgoogle%26me%3Dcpc%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26cg%3DPaid%2520Search
cookie: __adal_id=d4892bb0-9d24-4eca-8cbf-7f2953a22fb8.1729197372.2.1729197372.1729197372.578770b0-a83b-4667-a8b1-69a0c6b3b2f5
cookie: __adal_cw=1729197371968
ResponseHTTP/2.0 200
content-length: 205
date: Thu, 17 Oct 2024 20:36:12 GMT
content-encoding: gzip
set-cookie: AWSALB=0ErOYrcuzLrWm6vA8RFTY1YgGLfCevXZE14aBujIjAXEarXjcasfs8P1qL5f/QUaNyH64IoJlC9XN8ESJr11LyB02sKBOCMfu//8nUbAgXLIs1iAJKDcUekkfde+; Expires=Thu, 24 Oct 2024 20:36:12 GMT; Path=/
set-cookie: AWSALBCORS=0ErOYrcuzLrWm6vA8RFTY1YgGLfCevXZE14aBujIjAXEarXjcasfs8P1qL5f/QUaNyH64IoJlC9XN8ESJr11LyB02sKBOCMfu//8nUbAgXLIs1iAJKDcUekkfde+; Expires=Thu, 24 Oct 2024 20:36:12 GMT; Path=/; SameSite=None; Secure
set-cookie: BCSessionID=9abebf90-834d-4228-be25-d1f7c17a1ba2;Path=/DG/DEFAULT;Expires=Fri, 21-Nov-2025 20:36:12 GMT;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
set-cookie: BCSessionID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
server: -
x-content-type-options: nosniff
x-permitted-cross-domain-policies: master-only
x-robots-tag: noindex, nofollow
x-xss-protection: 1; mode=block
p3p: policyref="", CP="DSP"
access-control-allow-origin: https://www.simplybusiness.co.uk
access-control-allow-credentials: true
accept-ch: sec-ch-ua-platform-version
pragma: no-cache
expires: Thu, 01 Jan 1970 00:00:00 GMT
cache-control: no-cache, no-store, no-transform, must-revalidate, private
x-cache: Miss from cloudfront
via: 1.1 8a435f0e6e6c5e84819865be609dddd2.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P4
x-amz-cf-id: xTWwZnywdAoXXI09TpUX-oLCtjHW2mhwja5gItsRKG_XCE2by9Q6zA==
-
POSThttps://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372119msedge.exeRemote address:3.165.148.25:443RequestPOST /DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372119 HTTP/2.0
host: bc-uk.simplybusiness.co.uk
content-length: 2484
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
cookie: _vwo_uuid_v2=D73A16C7419D3ABE0469A2AB472287709|2ded8ce78557889674f4cceff3a36031
cookie: _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22sref%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8%22%2C%22sts%22:1729197370693%2C%22slts%22:0}
cookie: _parsely_visitor={%22id%22:%22pid=08f5bff1-4300-42c8-ba44-29bdef057b55%22%2C%22session_count%22:1%2C%22last_session_ts%22:1729197370693}
cookie: _sp_ses.8fb9=*
cookie: _vwo_uuid=D73A16C7419D3ABE0469A2AB472287709
cookie: _vwo_ds=3%241729197370%3A99.66499118%3A%3A
cookie: _vwo_sn=0%3A1%3A%3A%3A1
cookie: _gcl_au=1.1.976262553.1729197371
cookie: cjConsent=MHxZfDB8Tnww
cookie: cf_clearance=RuIEdU9RASkiQIv4jaMZbiLGXG..eeN4Kbbbr9zxHHU-1729197371-1.2.1.1-KY1iz3AEQdq1KasT2oa_B56XB_7wycy77qFF2GjuZwRsse.9bPiA7k8NdQUcvhSgfxPLsNOHjI4YSPyZCO3NiiZiE0JpmZSsnLQ.zC8buk5PiN8tLE0QQlVwxZDawyuq6RU830nQcBSxEerMb8BUGUZI_8YrK5ZY2pDT.s6qFOu3Me3K7WIRGNOy5kx551AY7pnBOzwm03OxGAjlIyYzr1K8uozc_dbTp1CpoF7d1axsEu5Px08TdJ2DhrvmqLzr7.UwhP8Zd_jc1muT3acO4vR1T8JKy5hUQdV0VasAK5DN8MHnr0mIpxQ_J5IyEQlauEfF_Wbsj0o85KmgeF72q8.5_cvHAG7H5kRwoFJCzItMp0p_ETTa7vPO6hPoPHJhqlzTW6O0rFnBNsYpSqUPhipCPyVpcx2CGdX9pOVJfqLalWlghvAEXCRRlmdMep1_DQjGfMDSyqA7AKVmWGUxVg
cookie: _vis_opt_s=1%7C
cookie: _vis_opt_test_cookie=1
cookie: _sp_id.8fb9=5a004941-c386-4710-b35e-8de9fc55485e.1729197371.1.1729197372.1729197371.ea9fe6a8-80bd-4c38-922a-b1f1b863805c
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+17+2024+20%3A36%3A11+GMT%2B0000+(Coordinated+Universal+Time)&version=6.17.0&isIABGlobal=false&hosts=&consentId=92d06ceb-c0f6-47a6-92a2-b654496c11df&interactionCount=0&landingPath=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&groups=C0004%3A1%2CC0003%3A1%2CC0002%3A1%2CC0001%3A1
cookie: AWSALB=VvOmkT5JRsqlR5Z1A2cDeeFuaTCVFPk2x8sIK8286BJJmyLom+H4h+e+3d8KGrDSp00E0mGgoMkvQvLmK1MaY3yaOM151TIxrB+vXW3QzWnIyB4zLR3rIa5uI5LH
cookie: AWSALBCORS=VvOmkT5JRsqlR5Z1A2cDeeFuaTCVFPk2x8sIK8286BJJmyLom+H4h+e+3d8KGrDSp00E0mGgoMkvQvLmK1MaY3yaOM151TIxrB+vXW3QzWnIyB4zLR3rIa5uI5LH
cookie: _gcl_aw=GCL.1729197372.EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
cookie: _gcl_dc=GCL.1729197372.CK3625OilokDFeJeHQkdO7sXqg
cookie: _ga_PCBVYX06QP=GS1.1.1729197371.1.0.1729197371.60.0.0
cookie: _ga=GA1.1.1213545409.1729197372
cookie: mf_user=8b2e70f248b158f3ca6e7d1a7ee964b7|
cookie: mf_7dd8a4f9-8248-42f9-be21-3773a4a8eaa5=c59d65cc541e775a140ace5f731167bf|1017116560150aead52d23b6b8753a0c52fec2dd.3931408157.1729197371869|1729197371865||0||||0|18.14|34.73126
cookie: _fbp=fb.2.1729197371931.432160031392089616
cookie: _uetsid=728675308cc711ef91dcc75453185736
cookie: _uetvid=7286e1208cc711ef9f93cb79199eb9a4
cookie: __adal_ses=*
cookie: __adal_ca=so%3Dgoogle%26me%3Dcpc%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26cg%3DPaid%2520Search
cookie: __adal_id=d4892bb0-9d24-4eca-8cbf-7f2953a22fb8.1729197372.2.1729197372.1729197372.578770b0-a83b-4667-a8b1-69a0c6b3b2f5
cookie: __adal_cw=1729197371968
ResponseHTTP/2.0 200
content-length: 5665
date: Thu, 17 Oct 2024 20:36:12 GMT
content-encoding: gzip
set-cookie: AWSALB=je0dKVcH1ZCNM9N99tapbAGb7/KMDOnE/GjR06fjZwWgUwce7H0kgRqjTCVkmnsRDGRsL+AuABslhf+vRrSwhd8R3DvNxSIGQSZZQWTV4wEGeyDjr7JfFT+W6uXP; Expires=Thu, 24 Oct 2024 20:36:12 GMT; Path=/
set-cookie: AWSALBCORS=je0dKVcH1ZCNM9N99tapbAGb7/KMDOnE/GjR06fjZwWgUwce7H0kgRqjTCVkmnsRDGRsL+AuABslhf+vRrSwhd8R3DvNxSIGQSZZQWTV4wEGeyDjr7JfFT+W6uXP; Expires=Thu, 24 Oct 2024 20:36:12 GMT; Path=/; SameSite=None; Secure
set-cookie: BCSessionID=9abebf90-834d-4228-be25-d1f7c17a1ba2;Path=/DG/DEFAULT;Expires=Fri, 21-Nov-2025 20:36:12 GMT;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
set-cookie: BCSessionID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
server: -
x-content-type-options: nosniff
x-permitted-cross-domain-policies: master-only
x-robots-tag: noindex, nofollow
x-xss-protection: 1; mode=block
p3p: policyref="", CP="DSP"
access-control-allow-origin: https://www.simplybusiness.co.uk
access-control-allow-credentials: true
accept-ch: sec-ch-ua-platform-version
pragma: no-cache
expires: Thu, 01 Jan 1970 00:00:00 GMT
cache-control: no-cache, no-store, no-transform, must-revalidate, private
x-cache: Miss from cloudfront
via: 1.1 8a435f0e6e6c5e84819865be609dddd2.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P4
x-amz-cf-id: Hw8KMZMIV0eS4mLLv5YwKsLzR7ZCwc5YcxH8fHgHVciyc2XGrREGPA==
-
POSThttps://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372120msedge.exeRemote address:3.165.148.25:443RequestPOST /DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372120 HTTP/2.0
host: bc-uk.simplybusiness.co.uk
content-length: 109
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
cookie: _vwo_uuid_v2=D73A16C7419D3ABE0469A2AB472287709|2ded8ce78557889674f4cceff3a36031
cookie: _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22sref%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8%22%2C%22sts%22:1729197370693%2C%22slts%22:0}
cookie: _parsely_visitor={%22id%22:%22pid=08f5bff1-4300-42c8-ba44-29bdef057b55%22%2C%22session_count%22:1%2C%22last_session_ts%22:1729197370693}
cookie: _sp_ses.8fb9=*
cookie: _vwo_uuid=D73A16C7419D3ABE0469A2AB472287709
cookie: _vwo_ds=3%241729197370%3A99.66499118%3A%3A
cookie: _vwo_sn=0%3A1%3A%3A%3A1
cookie: _gcl_au=1.1.976262553.1729197371
cookie: cjConsent=MHxZfDB8Tnww
cookie: cf_clearance=RuIEdU9RASkiQIv4jaMZbiLGXG..eeN4Kbbbr9zxHHU-1729197371-1.2.1.1-KY1iz3AEQdq1KasT2oa_B56XB_7wycy77qFF2GjuZwRsse.9bPiA7k8NdQUcvhSgfxPLsNOHjI4YSPyZCO3NiiZiE0JpmZSsnLQ.zC8buk5PiN8tLE0QQlVwxZDawyuq6RU830nQcBSxEerMb8BUGUZI_8YrK5ZY2pDT.s6qFOu3Me3K7WIRGNOy5kx551AY7pnBOzwm03OxGAjlIyYzr1K8uozc_dbTp1CpoF7d1axsEu5Px08TdJ2DhrvmqLzr7.UwhP8Zd_jc1muT3acO4vR1T8JKy5hUQdV0VasAK5DN8MHnr0mIpxQ_J5IyEQlauEfF_Wbsj0o85KmgeF72q8.5_cvHAG7H5kRwoFJCzItMp0p_ETTa7vPO6hPoPHJhqlzTW6O0rFnBNsYpSqUPhipCPyVpcx2CGdX9pOVJfqLalWlghvAEXCRRlmdMep1_DQjGfMDSyqA7AKVmWGUxVg
cookie: _vis_opt_s=1%7C
cookie: _vis_opt_test_cookie=1
cookie: _sp_id.8fb9=5a004941-c386-4710-b35e-8de9fc55485e.1729197371.1.1729197372.1729197371.ea9fe6a8-80bd-4c38-922a-b1f1b863805c
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+17+2024+20%3A36%3A11+GMT%2B0000+(Coordinated+Universal+Time)&version=6.17.0&isIABGlobal=false&hosts=&consentId=92d06ceb-c0f6-47a6-92a2-b654496c11df&interactionCount=0&landingPath=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&groups=C0004%3A1%2CC0003%3A1%2CC0002%3A1%2CC0001%3A1
cookie: AWSALB=VvOmkT5JRsqlR5Z1A2cDeeFuaTCVFPk2x8sIK8286BJJmyLom+H4h+e+3d8KGrDSp00E0mGgoMkvQvLmK1MaY3yaOM151TIxrB+vXW3QzWnIyB4zLR3rIa5uI5LH
cookie: AWSALBCORS=VvOmkT5JRsqlR5Z1A2cDeeFuaTCVFPk2x8sIK8286BJJmyLom+H4h+e+3d8KGrDSp00E0mGgoMkvQvLmK1MaY3yaOM151TIxrB+vXW3QzWnIyB4zLR3rIa5uI5LH
cookie: _gcl_aw=GCL.1729197372.EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
cookie: _gcl_dc=GCL.1729197372.CK3625OilokDFeJeHQkdO7sXqg
cookie: _ga_PCBVYX06QP=GS1.1.1729197371.1.0.1729197371.60.0.0
cookie: _ga=GA1.1.1213545409.1729197372
cookie: mf_user=8b2e70f248b158f3ca6e7d1a7ee964b7|
cookie: mf_7dd8a4f9-8248-42f9-be21-3773a4a8eaa5=c59d65cc541e775a140ace5f731167bf|1017116560150aead52d23b6b8753a0c52fec2dd.3931408157.1729197371869|1729197371865||0||||0|18.14|34.73126
cookie: _fbp=fb.2.1729197371931.432160031392089616
cookie: _uetsid=728675308cc711ef91dcc75453185736
cookie: _uetvid=7286e1208cc711ef9f93cb79199eb9a4
cookie: __adal_ses=*
cookie: __adal_ca=so%3Dgoogle%26me%3Dcpc%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26cg%3DPaid%2520Search
cookie: __adal_id=d4892bb0-9d24-4eca-8cbf-7f2953a22fb8.1729197372.2.1729197372.1729197372.578770b0-a83b-4667-a8b1-69a0c6b3b2f5
cookie: __adal_cw=1729197371968
ResponseHTTP/2.0 200
content-length: 193
date: Thu, 17 Oct 2024 20:36:12 GMT
content-encoding: gzip
set-cookie: AWSALB=m8IC48yZzauqt1C+En9Avum+VNyYZ9ozcjgNHhoGeNf+9fb7+00rj91xyTLt5SEdzPuAH5Hh/lhEku8v5w2o8slk1GAnGQtA1RcOBzWoCo17A7LE4A2EH2oGGFly; Expires=Thu, 24 Oct 2024 20:36:12 GMT; Path=/
set-cookie: AWSALBCORS=m8IC48yZzauqt1C+En9Avum+VNyYZ9ozcjgNHhoGeNf+9fb7+00rj91xyTLt5SEdzPuAH5Hh/lhEku8v5w2o8slk1GAnGQtA1RcOBzWoCo17A7LE4A2EH2oGGFly; Expires=Thu, 24 Oct 2024 20:36:12 GMT; Path=/; SameSite=None; Secure
set-cookie: BCSessionID=9abebf90-834d-4228-be25-d1f7c17a1ba2;Path=/DG/DEFAULT;Expires=Fri, 21-Nov-2025 20:36:12 GMT;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
set-cookie: BCSessionID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
server: -
x-content-type-options: nosniff
x-permitted-cross-domain-policies: master-only
x-robots-tag: noindex, nofollow
x-xss-protection: 1; mode=block
p3p: policyref="", CP="DSP"
access-control-allow-origin: https://www.simplybusiness.co.uk
access-control-allow-credentials: true
accept-ch: sec-ch-ua-platform-version
pragma: no-cache
expires: Thu, 01 Jan 1970 00:00:00 GMT
cache-control: no-cache, no-store, no-transform, must-revalidate, private
x-cache: Miss from cloudfront
via: 1.1 8a435f0e6e6c5e84819865be609dddd2.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P4
x-amz-cf-id: hvPhEyJcYNCLonLtnhPujB1NI2x9RSR9PA43Y845TNvIsDptTsz_6w==
-
POSThttps://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372123msedge.exeRemote address:3.165.148.25:443RequestPOST /DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372123 HTTP/2.0
host: bc-uk.simplybusiness.co.uk
content-length: 191
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
cookie: _vwo_uuid_v2=D73A16C7419D3ABE0469A2AB472287709|2ded8ce78557889674f4cceff3a36031
cookie: _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22sref%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8%22%2C%22sts%22:1729197370693%2C%22slts%22:0}
cookie: _parsely_visitor={%22id%22:%22pid=08f5bff1-4300-42c8-ba44-29bdef057b55%22%2C%22session_count%22:1%2C%22last_session_ts%22:1729197370693}
cookie: _sp_ses.8fb9=*
cookie: _vwo_uuid=D73A16C7419D3ABE0469A2AB472287709
cookie: _vwo_ds=3%241729197370%3A99.66499118%3A%3A
cookie: _vwo_sn=0%3A1%3A%3A%3A1
cookie: _gcl_au=1.1.976262553.1729197371
cookie: cjConsent=MHxZfDB8Tnww
cookie: cf_clearance=RuIEdU9RASkiQIv4jaMZbiLGXG..eeN4Kbbbr9zxHHU-1729197371-1.2.1.1-KY1iz3AEQdq1KasT2oa_B56XB_7wycy77qFF2GjuZwRsse.9bPiA7k8NdQUcvhSgfxPLsNOHjI4YSPyZCO3NiiZiE0JpmZSsnLQ.zC8buk5PiN8tLE0QQlVwxZDawyuq6RU830nQcBSxEerMb8BUGUZI_8YrK5ZY2pDT.s6qFOu3Me3K7WIRGNOy5kx551AY7pnBOzwm03OxGAjlIyYzr1K8uozc_dbTp1CpoF7d1axsEu5Px08TdJ2DhrvmqLzr7.UwhP8Zd_jc1muT3acO4vR1T8JKy5hUQdV0VasAK5DN8MHnr0mIpxQ_J5IyEQlauEfF_Wbsj0o85KmgeF72q8.5_cvHAG7H5kRwoFJCzItMp0p_ETTa7vPO6hPoPHJhqlzTW6O0rFnBNsYpSqUPhipCPyVpcx2CGdX9pOVJfqLalWlghvAEXCRRlmdMep1_DQjGfMDSyqA7AKVmWGUxVg
cookie: _vis_opt_s=1%7C
cookie: _vis_opt_test_cookie=1
cookie: _sp_id.8fb9=5a004941-c386-4710-b35e-8de9fc55485e.1729197371.1.1729197372.1729197371.ea9fe6a8-80bd-4c38-922a-b1f1b863805c
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+17+2024+20%3A36%3A11+GMT%2B0000+(Coordinated+Universal+Time)&version=6.17.0&isIABGlobal=false&hosts=&consentId=92d06ceb-c0f6-47a6-92a2-b654496c11df&interactionCount=0&landingPath=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&groups=C0004%3A1%2CC0003%3A1%2CC0002%3A1%2CC0001%3A1
cookie: AWSALB=VvOmkT5JRsqlR5Z1A2cDeeFuaTCVFPk2x8sIK8286BJJmyLom+H4h+e+3d8KGrDSp00E0mGgoMkvQvLmK1MaY3yaOM151TIxrB+vXW3QzWnIyB4zLR3rIa5uI5LH
cookie: AWSALBCORS=VvOmkT5JRsqlR5Z1A2cDeeFuaTCVFPk2x8sIK8286BJJmyLom+H4h+e+3d8KGrDSp00E0mGgoMkvQvLmK1MaY3yaOM151TIxrB+vXW3QzWnIyB4zLR3rIa5uI5LH
cookie: _gcl_aw=GCL.1729197372.EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
cookie: _gcl_dc=GCL.1729197372.CK3625OilokDFeJeHQkdO7sXqg
cookie: _ga_PCBVYX06QP=GS1.1.1729197371.1.0.1729197371.60.0.0
cookie: _ga=GA1.1.1213545409.1729197372
cookie: mf_user=8b2e70f248b158f3ca6e7d1a7ee964b7|
cookie: mf_7dd8a4f9-8248-42f9-be21-3773a4a8eaa5=c59d65cc541e775a140ace5f731167bf|1017116560150aead52d23b6b8753a0c52fec2dd.3931408157.1729197371869|1729197371865||0||||0|18.14|34.73126
cookie: _fbp=fb.2.1729197371931.432160031392089616
cookie: _uetsid=728675308cc711ef91dcc75453185736
cookie: _uetvid=7286e1208cc711ef9f93cb79199eb9a4
cookie: __adal_ses=*
cookie: __adal_ca=so%3Dgoogle%26me%3Dcpc%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26cg%3DPaid%2520Search
cookie: __adal_id=d4892bb0-9d24-4eca-8cbf-7f2953a22fb8.1729197372.2.1729197372.1729197372.578770b0-a83b-4667-a8b1-69a0c6b3b2f5
cookie: __adal_cw=1729197371968
ResponseHTTP/2.0 200
content-length: 193
date: Thu, 17 Oct 2024 20:36:12 GMT
content-encoding: gzip
set-cookie: AWSALB=l8E5QVC/zslQbuD5/zxdrbpDTQsilG69hccZRa2Utsbl+agAnOvkE0Rp56qIWcnABofSRojKxFq5oT5fgC+Fu5XLzirwWnyXqMIYtaOOEa+W9jLbgvsluktkY2ps; Expires=Thu, 24 Oct 2024 20:36:12 GMT; Path=/
set-cookie: AWSALBCORS=l8E5QVC/zslQbuD5/zxdrbpDTQsilG69hccZRa2Utsbl+agAnOvkE0Rp56qIWcnABofSRojKxFq5oT5fgC+Fu5XLzirwWnyXqMIYtaOOEa+W9jLbgvsluktkY2ps; Expires=Thu, 24 Oct 2024 20:36:12 GMT; Path=/; SameSite=None; Secure
set-cookie: BCSessionID=9abebf90-834d-4228-be25-d1f7c17a1ba2;Path=/DG/DEFAULT;Expires=Fri, 21-Nov-2025 20:36:12 GMT;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
set-cookie: BCSessionID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
server: -
x-content-type-options: nosniff
x-permitted-cross-domain-policies: master-only
x-robots-tag: noindex, nofollow
x-xss-protection: 1; mode=block
p3p: policyref="", CP="DSP"
access-control-allow-origin: https://www.simplybusiness.co.uk
access-control-allow-credentials: true
accept-ch: sec-ch-ua-platform-version
pragma: no-cache
expires: Thu, 01 Jan 1970 00:00:00 GMT
cache-control: no-cache, no-store, no-transform, must-revalidate, private
x-cache: Miss from cloudfront
via: 1.1 8a435f0e6e6c5e84819865be609dddd2.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P4
x-amz-cf-id: Gs_2yxQ2hvN5U6sLbfgVfuSPDrpaLTnQUPXkrhqbXay_lOeEy-FptA==
-
POSThttps://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372131msedge.exeRemote address:3.165.148.25:443RequestPOST /DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372131 HTTP/2.0
host: bc-uk.simplybusiness.co.uk
content-length: 174
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
cookie: _vwo_uuid_v2=D73A16C7419D3ABE0469A2AB472287709|2ded8ce78557889674f4cceff3a36031
cookie: _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22sref%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8%22%2C%22sts%22:1729197370693%2C%22slts%22:0}
cookie: _parsely_visitor={%22id%22:%22pid=08f5bff1-4300-42c8-ba44-29bdef057b55%22%2C%22session_count%22:1%2C%22last_session_ts%22:1729197370693}
cookie: _sp_ses.8fb9=*
cookie: _vwo_uuid=D73A16C7419D3ABE0469A2AB472287709
cookie: _vwo_ds=3%241729197370%3A99.66499118%3A%3A
cookie: _vwo_sn=0%3A1%3A%3A%3A1
cookie: _gcl_au=1.1.976262553.1729197371
cookie: cjConsent=MHxZfDB8Tnww
cookie: cf_clearance=RuIEdU9RASkiQIv4jaMZbiLGXG..eeN4Kbbbr9zxHHU-1729197371-1.2.1.1-KY1iz3AEQdq1KasT2oa_B56XB_7wycy77qFF2GjuZwRsse.9bPiA7k8NdQUcvhSgfxPLsNOHjI4YSPyZCO3NiiZiE0JpmZSsnLQ.zC8buk5PiN8tLE0QQlVwxZDawyuq6RU830nQcBSxEerMb8BUGUZI_8YrK5ZY2pDT.s6qFOu3Me3K7WIRGNOy5kx551AY7pnBOzwm03OxGAjlIyYzr1K8uozc_dbTp1CpoF7d1axsEu5Px08TdJ2DhrvmqLzr7.UwhP8Zd_jc1muT3acO4vR1T8JKy5hUQdV0VasAK5DN8MHnr0mIpxQ_J5IyEQlauEfF_Wbsj0o85KmgeF72q8.5_cvHAG7H5kRwoFJCzItMp0p_ETTa7vPO6hPoPHJhqlzTW6O0rFnBNsYpSqUPhipCPyVpcx2CGdX9pOVJfqLalWlghvAEXCRRlmdMep1_DQjGfMDSyqA7AKVmWGUxVg
cookie: _vis_opt_s=1%7C
cookie: _vis_opt_test_cookie=1
cookie: _sp_id.8fb9=5a004941-c386-4710-b35e-8de9fc55485e.1729197371.1.1729197372.1729197371.ea9fe6a8-80bd-4c38-922a-b1f1b863805c
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+17+2024+20%3A36%3A11+GMT%2B0000+(Coordinated+Universal+Time)&version=6.17.0&isIABGlobal=false&hosts=&consentId=92d06ceb-c0f6-47a6-92a2-b654496c11df&interactionCount=0&landingPath=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&groups=C0004%3A1%2CC0003%3A1%2CC0002%3A1%2CC0001%3A1
cookie: AWSALB=VvOmkT5JRsqlR5Z1A2cDeeFuaTCVFPk2x8sIK8286BJJmyLom+H4h+e+3d8KGrDSp00E0mGgoMkvQvLmK1MaY3yaOM151TIxrB+vXW3QzWnIyB4zLR3rIa5uI5LH
cookie: AWSALBCORS=VvOmkT5JRsqlR5Z1A2cDeeFuaTCVFPk2x8sIK8286BJJmyLom+H4h+e+3d8KGrDSp00E0mGgoMkvQvLmK1MaY3yaOM151TIxrB+vXW3QzWnIyB4zLR3rIa5uI5LH
cookie: _gcl_aw=GCL.1729197372.EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
cookie: _gcl_dc=GCL.1729197372.CK3625OilokDFeJeHQkdO7sXqg
cookie: _ga_PCBVYX06QP=GS1.1.1729197371.1.0.1729197371.60.0.0
cookie: _ga=GA1.1.1213545409.1729197372
cookie: mf_user=8b2e70f248b158f3ca6e7d1a7ee964b7|
cookie: mf_7dd8a4f9-8248-42f9-be21-3773a4a8eaa5=c59d65cc541e775a140ace5f731167bf|1017116560150aead52d23b6b8753a0c52fec2dd.3931408157.1729197371869|1729197371865||0||||0|18.14|34.73126
cookie: _fbp=fb.2.1729197371931.432160031392089616
cookie: _uetsid=728675308cc711ef91dcc75453185736
cookie: _uetvid=7286e1208cc711ef9f93cb79199eb9a4
cookie: __adal_ses=*
cookie: __adal_ca=so%3Dgoogle%26me%3Dcpc%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26cg%3DPaid%2520Search
cookie: __adal_id=d4892bb0-9d24-4eca-8cbf-7f2953a22fb8.1729197372.2.1729197372.1729197372.578770b0-a83b-4667-a8b1-69a0c6b3b2f5
cookie: __adal_cw=1729197371968
ResponseHTTP/2.0 200
content-length: 193
date: Thu, 17 Oct 2024 20:36:12 GMT
content-encoding: gzip
set-cookie: AWSALB=MPucbiSbKNwjd3fAvwrPbVbLIVXz061YAh6IqRI70N8sN/FAmewl86OXI/7SPHQB1CyI0sOozdOjgHllAsObBGZZBpmUVvR6DGsrnKaxase68i+La3LlSNpkpjlJ; Expires=Thu, 24 Oct 2024 20:36:12 GMT; Path=/
set-cookie: AWSALBCORS=MPucbiSbKNwjd3fAvwrPbVbLIVXz061YAh6IqRI70N8sN/FAmewl86OXI/7SPHQB1CyI0sOozdOjgHllAsObBGZZBpmUVvR6DGsrnKaxase68i+La3LlSNpkpjlJ; Expires=Thu, 24 Oct 2024 20:36:12 GMT; Path=/; SameSite=None; Secure
set-cookie: BCSessionID=9abebf90-834d-4228-be25-d1f7c17a1ba2;Path=/DG/DEFAULT;Expires=Fri, 21-Nov-2025 20:36:12 GMT;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
set-cookie: BCSessionID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
server: -
x-content-type-options: nosniff
x-permitted-cross-domain-policies: master-only
x-robots-tag: noindex, nofollow
x-xss-protection: 1; mode=block
p3p: policyref="", CP="DSP"
access-control-allow-origin: https://www.simplybusiness.co.uk
access-control-allow-credentials: true
accept-ch: sec-ch-ua-platform-version
pragma: no-cache
expires: Thu, 01 Jan 1970 00:00:00 GMT
cache-control: no-cache, no-store, no-transform, must-revalidate, private
x-cache: Miss from cloudfront
via: 1.1 8a435f0e6e6c5e84819865be609dddd2.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P4
x-amz-cf-id: k9fOGWbfErSuRYgdPoRIkzOFVinWwjj3a-dnwZW69PUTKeWjZv1ABA==
-
POSThttps://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372134msedge.exeRemote address:3.165.148.25:443RequestPOST /DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372134 HTTP/2.0
host: bc-uk.simplybusiness.co.uk
content-length: 191
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
cookie: _vwo_uuid_v2=D73A16C7419D3ABE0469A2AB472287709|2ded8ce78557889674f4cceff3a36031
cookie: _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22sref%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8%22%2C%22sts%22:1729197370693%2C%22slts%22:0}
cookie: _parsely_visitor={%22id%22:%22pid=08f5bff1-4300-42c8-ba44-29bdef057b55%22%2C%22session_count%22:1%2C%22last_session_ts%22:1729197370693}
cookie: _sp_ses.8fb9=*
cookie: _vwo_uuid=D73A16C7419D3ABE0469A2AB472287709
cookie: _vwo_ds=3%241729197370%3A99.66499118%3A%3A
cookie: _vwo_sn=0%3A1%3A%3A%3A1
cookie: _gcl_au=1.1.976262553.1729197371
cookie: cjConsent=MHxZfDB8Tnww
cookie: cf_clearance=RuIEdU9RASkiQIv4jaMZbiLGXG..eeN4Kbbbr9zxHHU-1729197371-1.2.1.1-KY1iz3AEQdq1KasT2oa_B56XB_7wycy77qFF2GjuZwRsse.9bPiA7k8NdQUcvhSgfxPLsNOHjI4YSPyZCO3NiiZiE0JpmZSsnLQ.zC8buk5PiN8tLE0QQlVwxZDawyuq6RU830nQcBSxEerMb8BUGUZI_8YrK5ZY2pDT.s6qFOu3Me3K7WIRGNOy5kx551AY7pnBOzwm03OxGAjlIyYzr1K8uozc_dbTp1CpoF7d1axsEu5Px08TdJ2DhrvmqLzr7.UwhP8Zd_jc1muT3acO4vR1T8JKy5hUQdV0VasAK5DN8MHnr0mIpxQ_J5IyEQlauEfF_Wbsj0o85KmgeF72q8.5_cvHAG7H5kRwoFJCzItMp0p_ETTa7vPO6hPoPHJhqlzTW6O0rFnBNsYpSqUPhipCPyVpcx2CGdX9pOVJfqLalWlghvAEXCRRlmdMep1_DQjGfMDSyqA7AKVmWGUxVg
cookie: _vis_opt_s=1%7C
cookie: _vis_opt_test_cookie=1
cookie: _sp_id.8fb9=5a004941-c386-4710-b35e-8de9fc55485e.1729197371.1.1729197372.1729197371.ea9fe6a8-80bd-4c38-922a-b1f1b863805c
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+17+2024+20%3A36%3A11+GMT%2B0000+(Coordinated+Universal+Time)&version=6.17.0&isIABGlobal=false&hosts=&consentId=92d06ceb-c0f6-47a6-92a2-b654496c11df&interactionCount=0&landingPath=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&groups=C0004%3A1%2CC0003%3A1%2CC0002%3A1%2CC0001%3A1
cookie: AWSALB=VvOmkT5JRsqlR5Z1A2cDeeFuaTCVFPk2x8sIK8286BJJmyLom+H4h+e+3d8KGrDSp00E0mGgoMkvQvLmK1MaY3yaOM151TIxrB+vXW3QzWnIyB4zLR3rIa5uI5LH
cookie: AWSALBCORS=VvOmkT5JRsqlR5Z1A2cDeeFuaTCVFPk2x8sIK8286BJJmyLom+H4h+e+3d8KGrDSp00E0mGgoMkvQvLmK1MaY3yaOM151TIxrB+vXW3QzWnIyB4zLR3rIa5uI5LH
cookie: _gcl_aw=GCL.1729197372.EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
cookie: _gcl_dc=GCL.1729197372.CK3625OilokDFeJeHQkdO7sXqg
cookie: _ga_PCBVYX06QP=GS1.1.1729197371.1.0.1729197371.60.0.0
cookie: _ga=GA1.1.1213545409.1729197372
cookie: mf_user=8b2e70f248b158f3ca6e7d1a7ee964b7|
cookie: mf_7dd8a4f9-8248-42f9-be21-3773a4a8eaa5=c59d65cc541e775a140ace5f731167bf|1017116560150aead52d23b6b8753a0c52fec2dd.3931408157.1729197371869|1729197371865||0||||0|18.14|34.73126
cookie: _fbp=fb.2.1729197371931.432160031392089616
cookie: _uetsid=728675308cc711ef91dcc75453185736
cookie: _uetvid=7286e1208cc711ef9f93cb79199eb9a4
cookie: __adal_ses=*
cookie: __adal_ca=so%3Dgoogle%26me%3Dcpc%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26cg%3DPaid%2520Search
cookie: __adal_id=d4892bb0-9d24-4eca-8cbf-7f2953a22fb8.1729197372.2.1729197372.1729197372.578770b0-a83b-4667-a8b1-69a0c6b3b2f5
cookie: __adal_cw=1729197371968
ResponseHTTP/2.0 200
content-length: 192
date: Thu, 17 Oct 2024 20:36:12 GMT
content-encoding: gzip
set-cookie: AWSALB=a6yfx3B+OAGuLQucFwBsoEkL908HLGBLcgQWGeaG44CF1BiGv7zZcbNcmFTIstrimGJcde8oD4iUuew5TevTvTj2DKRldprsjUAI9qDiLlxnP2puYi+uBTMT7yOw; Expires=Thu, 24 Oct 2024 20:36:12 GMT; Path=/
set-cookie: AWSALBCORS=a6yfx3B+OAGuLQucFwBsoEkL908HLGBLcgQWGeaG44CF1BiGv7zZcbNcmFTIstrimGJcde8oD4iUuew5TevTvTj2DKRldprsjUAI9qDiLlxnP2puYi+uBTMT7yOw; Expires=Thu, 24 Oct 2024 20:36:12 GMT; Path=/; SameSite=None; Secure
set-cookie: BCSessionID=9abebf90-834d-4228-be25-d1f7c17a1ba2;Path=/DG/DEFAULT;Expires=Fri, 21-Nov-2025 20:36:12 GMT;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
set-cookie: BCSessionID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
server: -
x-content-type-options: nosniff
x-permitted-cross-domain-policies: master-only
x-robots-tag: noindex, nofollow
x-xss-protection: 1; mode=block
p3p: policyref="", CP="DSP"
access-control-allow-origin: https://www.simplybusiness.co.uk
access-control-allow-credentials: true
accept-ch: sec-ch-ua-platform-version
pragma: no-cache
expires: Thu, 01 Jan 1970 00:00:00 GMT
cache-control: no-cache, no-store, no-transform, must-revalidate, private
x-cache: Miss from cloudfront
via: 1.1 8a435f0e6e6c5e84819865be609dddd2.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P4
x-amz-cf-id: uCi8X2RrreWQE-0bSQb37-4ofNd3CiT3Dqyeyv2DK5_NjqxVoieu8A==
-
POSThttps://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372138msedge.exeRemote address:3.165.148.25:443RequestPOST /DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372138 HTTP/2.0
host: bc-uk.simplybusiness.co.uk
content-length: 145
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
cookie: _vwo_uuid_v2=D73A16C7419D3ABE0469A2AB472287709|2ded8ce78557889674f4cceff3a36031
cookie: _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22sref%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8%22%2C%22sts%22:1729197370693%2C%22slts%22:0}
cookie: _parsely_visitor={%22id%22:%22pid=08f5bff1-4300-42c8-ba44-29bdef057b55%22%2C%22session_count%22:1%2C%22last_session_ts%22:1729197370693}
cookie: _sp_ses.8fb9=*
cookie: _vwo_uuid=D73A16C7419D3ABE0469A2AB472287709
cookie: _vwo_ds=3%241729197370%3A99.66499118%3A%3A
cookie: _vwo_sn=0%3A1%3A%3A%3A1
cookie: _gcl_au=1.1.976262553.1729197371
cookie: cjConsent=MHxZfDB8Tnww
cookie: cf_clearance=RuIEdU9RASkiQIv4jaMZbiLGXG..eeN4Kbbbr9zxHHU-1729197371-1.2.1.1-KY1iz3AEQdq1KasT2oa_B56XB_7wycy77qFF2GjuZwRsse.9bPiA7k8NdQUcvhSgfxPLsNOHjI4YSPyZCO3NiiZiE0JpmZSsnLQ.zC8buk5PiN8tLE0QQlVwxZDawyuq6RU830nQcBSxEerMb8BUGUZI_8YrK5ZY2pDT.s6qFOu3Me3K7WIRGNOy5kx551AY7pnBOzwm03OxGAjlIyYzr1K8uozc_dbTp1CpoF7d1axsEu5Px08TdJ2DhrvmqLzr7.UwhP8Zd_jc1muT3acO4vR1T8JKy5hUQdV0VasAK5DN8MHnr0mIpxQ_J5IyEQlauEfF_Wbsj0o85KmgeF72q8.5_cvHAG7H5kRwoFJCzItMp0p_ETTa7vPO6hPoPHJhqlzTW6O0rFnBNsYpSqUPhipCPyVpcx2CGdX9pOVJfqLalWlghvAEXCRRlmdMep1_DQjGfMDSyqA7AKVmWGUxVg
cookie: _vis_opt_s=1%7C
cookie: _vis_opt_test_cookie=1
cookie: _sp_id.8fb9=5a004941-c386-4710-b35e-8de9fc55485e.1729197371.1.1729197372.1729197371.ea9fe6a8-80bd-4c38-922a-b1f1b863805c
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+17+2024+20%3A36%3A11+GMT%2B0000+(Coordinated+Universal+Time)&version=6.17.0&isIABGlobal=false&hosts=&consentId=92d06ceb-c0f6-47a6-92a2-b654496c11df&interactionCount=0&landingPath=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&groups=C0004%3A1%2CC0003%3A1%2CC0002%3A1%2CC0001%3A1
cookie: AWSALB=VvOmkT5JRsqlR5Z1A2cDeeFuaTCVFPk2x8sIK8286BJJmyLom+H4h+e+3d8KGrDSp00E0mGgoMkvQvLmK1MaY3yaOM151TIxrB+vXW3QzWnIyB4zLR3rIa5uI5LH
cookie: AWSALBCORS=VvOmkT5JRsqlR5Z1A2cDeeFuaTCVFPk2x8sIK8286BJJmyLom+H4h+e+3d8KGrDSp00E0mGgoMkvQvLmK1MaY3yaOM151TIxrB+vXW3QzWnIyB4zLR3rIa5uI5LH
cookie: _gcl_aw=GCL.1729197372.EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
cookie: _gcl_dc=GCL.1729197372.CK3625OilokDFeJeHQkdO7sXqg
cookie: _ga_PCBVYX06QP=GS1.1.1729197371.1.0.1729197371.60.0.0
cookie: _ga=GA1.1.1213545409.1729197372
cookie: mf_user=8b2e70f248b158f3ca6e7d1a7ee964b7|
cookie: mf_7dd8a4f9-8248-42f9-be21-3773a4a8eaa5=c59d65cc541e775a140ace5f731167bf|1017116560150aead52d23b6b8753a0c52fec2dd.3931408157.1729197371869|1729197371865||0||||0|18.14|34.73126
cookie: _fbp=fb.2.1729197371931.432160031392089616
cookie: _uetsid=728675308cc711ef91dcc75453185736
cookie: _uetvid=7286e1208cc711ef9f93cb79199eb9a4
cookie: __adal_ses=*
cookie: __adal_ca=so%3Dgoogle%26me%3Dcpc%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26cg%3DPaid%2520Search
cookie: __adal_id=d4892bb0-9d24-4eca-8cbf-7f2953a22fb8.1729197372.2.1729197372.1729197372.578770b0-a83b-4667-a8b1-69a0c6b3b2f5
cookie: __adal_cw=1729197371968
ResponseHTTP/2.0 200
content-length: 193
date: Thu, 17 Oct 2024 20:36:12 GMT
content-encoding: gzip
set-cookie: AWSALB=YZ95TMW0exBG9BldlNc5OD6xNtO1woKp3PSLfrpIu9pFaIdiYdAtF1V4vePCS9HzdkMU5VA7lVUb3aovqujMKZbYw5IQlRnZfJImGL2iVGDbuEjRdWG7+U3Wf2hJ; Expires=Thu, 24 Oct 2024 20:36:12 GMT; Path=/
set-cookie: AWSALBCORS=YZ95TMW0exBG9BldlNc5OD6xNtO1woKp3PSLfrpIu9pFaIdiYdAtF1V4vePCS9HzdkMU5VA7lVUb3aovqujMKZbYw5IQlRnZfJImGL2iVGDbuEjRdWG7+U3Wf2hJ; Expires=Thu, 24 Oct 2024 20:36:12 GMT; Path=/; SameSite=None; Secure
set-cookie: BCSessionID=9abebf90-834d-4228-be25-d1f7c17a1ba2;Path=/DG/DEFAULT;Expires=Fri, 21-Nov-2025 20:36:12 GMT;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
set-cookie: BCSessionID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
server: -
x-content-type-options: nosniff
x-permitted-cross-domain-policies: master-only
x-robots-tag: noindex, nofollow
x-xss-protection: 1; mode=block
p3p: policyref="", CP="DSP"
access-control-allow-origin: https://www.simplybusiness.co.uk
access-control-allow-credentials: true
accept-ch: sec-ch-ua-platform-version
pragma: no-cache
expires: Thu, 01 Jan 1970 00:00:00 GMT
cache-control: no-cache, no-store, no-transform, must-revalidate, private
x-cache: Miss from cloudfront
via: 1.1 8a435f0e6e6c5e84819865be609dddd2.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P4
x-amz-cf-id: 76Dkm7gUzA1lOQrcwNhffJ2UkwZ9FawgTzr2Xpuv-eL6l-1utC_r1A==
-
POSThttps://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372140msedge.exeRemote address:3.165.148.25:443RequestPOST /DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372140 HTTP/2.0
host: bc-uk.simplybusiness.co.uk
content-length: 191
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
cookie: _vwo_uuid_v2=D73A16C7419D3ABE0469A2AB472287709|2ded8ce78557889674f4cceff3a36031
cookie: _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22sref%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8%22%2C%22sts%22:1729197370693%2C%22slts%22:0}
cookie: _parsely_visitor={%22id%22:%22pid=08f5bff1-4300-42c8-ba44-29bdef057b55%22%2C%22session_count%22:1%2C%22last_session_ts%22:1729197370693}
cookie: _sp_ses.8fb9=*
cookie: _vwo_uuid=D73A16C7419D3ABE0469A2AB472287709
cookie: _vwo_ds=3%241729197370%3A99.66499118%3A%3A
cookie: _vwo_sn=0%3A1%3A%3A%3A1
cookie: _gcl_au=1.1.976262553.1729197371
cookie: cjConsent=MHxZfDB8Tnww
cookie: cf_clearance=RuIEdU9RASkiQIv4jaMZbiLGXG..eeN4Kbbbr9zxHHU-1729197371-1.2.1.1-KY1iz3AEQdq1KasT2oa_B56XB_7wycy77qFF2GjuZwRsse.9bPiA7k8NdQUcvhSgfxPLsNOHjI4YSPyZCO3NiiZiE0JpmZSsnLQ.zC8buk5PiN8tLE0QQlVwxZDawyuq6RU830nQcBSxEerMb8BUGUZI_8YrK5ZY2pDT.s6qFOu3Me3K7WIRGNOy5kx551AY7pnBOzwm03OxGAjlIyYzr1K8uozc_dbTp1CpoF7d1axsEu5Px08TdJ2DhrvmqLzr7.UwhP8Zd_jc1muT3acO4vR1T8JKy5hUQdV0VasAK5DN8MHnr0mIpxQ_J5IyEQlauEfF_Wbsj0o85KmgeF72q8.5_cvHAG7H5kRwoFJCzItMp0p_ETTa7vPO6hPoPHJhqlzTW6O0rFnBNsYpSqUPhipCPyVpcx2CGdX9pOVJfqLalWlghvAEXCRRlmdMep1_DQjGfMDSyqA7AKVmWGUxVg
cookie: _vis_opt_s=1%7C
cookie: _vis_opt_test_cookie=1
cookie: _sp_id.8fb9=5a004941-c386-4710-b35e-8de9fc55485e.1729197371.1.1729197372.1729197371.ea9fe6a8-80bd-4c38-922a-b1f1b863805c
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+17+2024+20%3A36%3A11+GMT%2B0000+(Coordinated+Universal+Time)&version=6.17.0&isIABGlobal=false&hosts=&consentId=92d06ceb-c0f6-47a6-92a2-b654496c11df&interactionCount=0&landingPath=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&groups=C0004%3A1%2CC0003%3A1%2CC0002%3A1%2CC0001%3A1
cookie: AWSALB=VvOmkT5JRsqlR5Z1A2cDeeFuaTCVFPk2x8sIK8286BJJmyLom+H4h+e+3d8KGrDSp00E0mGgoMkvQvLmK1MaY3yaOM151TIxrB+vXW3QzWnIyB4zLR3rIa5uI5LH
cookie: AWSALBCORS=VvOmkT5JRsqlR5Z1A2cDeeFuaTCVFPk2x8sIK8286BJJmyLom+H4h+e+3d8KGrDSp00E0mGgoMkvQvLmK1MaY3yaOM151TIxrB+vXW3QzWnIyB4zLR3rIa5uI5LH
cookie: _gcl_aw=GCL.1729197372.EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
cookie: _gcl_dc=GCL.1729197372.CK3625OilokDFeJeHQkdO7sXqg
cookie: _ga_PCBVYX06QP=GS1.1.1729197371.1.0.1729197371.60.0.0
cookie: _ga=GA1.1.1213545409.1729197372
cookie: mf_user=8b2e70f248b158f3ca6e7d1a7ee964b7|
cookie: mf_7dd8a4f9-8248-42f9-be21-3773a4a8eaa5=c59d65cc541e775a140ace5f731167bf|1017116560150aead52d23b6b8753a0c52fec2dd.3931408157.1729197371869|1729197371865||0||||0|18.14|34.73126
cookie: _fbp=fb.2.1729197371931.432160031392089616
cookie: _uetsid=728675308cc711ef91dcc75453185736
cookie: _uetvid=7286e1208cc711ef9f93cb79199eb9a4
cookie: __adal_ses=*
cookie: __adal_ca=so%3Dgoogle%26me%3Dcpc%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26cg%3DPaid%2520Search
cookie: __adal_id=d4892bb0-9d24-4eca-8cbf-7f2953a22fb8.1729197372.2.1729197372.1729197372.578770b0-a83b-4667-a8b1-69a0c6b3b2f5
cookie: __adal_cw=1729197371968
ResponseHTTP/2.0 200
content-length: 193
date: Thu, 17 Oct 2024 20:36:12 GMT
content-encoding: gzip
set-cookie: AWSALB=Nnaa2o0dbGmB0opPhhbeYcz0Ks6YVxEIlI+y+t7V4y3YTPZWXNqap3CtGPF4wb58ePKsoOI/rdySWoETqS1AtNIY27p48Ht+DLmoEguhE5D+g2RuXZN7G79eZg5z; Expires=Thu, 24 Oct 2024 20:36:12 GMT; Path=/
set-cookie: AWSALBCORS=Nnaa2o0dbGmB0opPhhbeYcz0Ks6YVxEIlI+y+t7V4y3YTPZWXNqap3CtGPF4wb58ePKsoOI/rdySWoETqS1AtNIY27p48Ht+DLmoEguhE5D+g2RuXZN7G79eZg5z; Expires=Thu, 24 Oct 2024 20:36:12 GMT; Path=/; SameSite=None; Secure
set-cookie: BCSessionID=9abebf90-834d-4228-be25-d1f7c17a1ba2;Path=/DG/DEFAULT;Expires=Fri, 21-Nov-2025 20:36:12 GMT;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
set-cookie: BCSessionID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
server: -
x-content-type-options: nosniff
x-permitted-cross-domain-policies: master-only
x-robots-tag: noindex, nofollow
x-xss-protection: 1; mode=block
p3p: policyref="", CP="DSP"
access-control-allow-origin: https://www.simplybusiness.co.uk
access-control-allow-credentials: true
accept-ch: sec-ch-ua-platform-version
pragma: no-cache
expires: Thu, 01 Jan 1970 00:00:00 GMT
cache-control: no-cache, no-store, no-transform, must-revalidate, private
x-cache: Miss from cloudfront
via: 1.1 8a435f0e6e6c5e84819865be609dddd2.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P4
x-amz-cf-id: VTOffGIoKJ9CHUoIeqF380Sy3JkiaL5X4o4SNQeYL0t5uqzqgyK64w==
-
POSThttps://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372197msedge.exeRemote address:3.165.148.25:443RequestPOST /DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372197 HTTP/2.0
host: bc-uk.simplybusiness.co.uk
content-length: 111
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
cookie: _vwo_uuid_v2=D73A16C7419D3ABE0469A2AB472287709|2ded8ce78557889674f4cceff3a36031
cookie: _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22sref%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8%22%2C%22sts%22:1729197370693%2C%22slts%22:0}
cookie: _parsely_visitor={%22id%22:%22pid=08f5bff1-4300-42c8-ba44-29bdef057b55%22%2C%22session_count%22:1%2C%22last_session_ts%22:1729197370693}
cookie: _sp_ses.8fb9=*
cookie: _vwo_uuid=D73A16C7419D3ABE0469A2AB472287709
cookie: _vwo_ds=3%241729197370%3A99.66499118%3A%3A
cookie: _vwo_sn=0%3A1%3A%3A%3A1
cookie: _gcl_au=1.1.976262553.1729197371
cookie: cjConsent=MHxZfDB8Tnww
cookie: cf_clearance=RuIEdU9RASkiQIv4jaMZbiLGXG..eeN4Kbbbr9zxHHU-1729197371-1.2.1.1-KY1iz3AEQdq1KasT2oa_B56XB_7wycy77qFF2GjuZwRsse.9bPiA7k8NdQUcvhSgfxPLsNOHjI4YSPyZCO3NiiZiE0JpmZSsnLQ.zC8buk5PiN8tLE0QQlVwxZDawyuq6RU830nQcBSxEerMb8BUGUZI_8YrK5ZY2pDT.s6qFOu3Me3K7WIRGNOy5kx551AY7pnBOzwm03OxGAjlIyYzr1K8uozc_dbTp1CpoF7d1axsEu5Px08TdJ2DhrvmqLzr7.UwhP8Zd_jc1muT3acO4vR1T8JKy5hUQdV0VasAK5DN8MHnr0mIpxQ_J5IyEQlauEfF_Wbsj0o85KmgeF72q8.5_cvHAG7H5kRwoFJCzItMp0p_ETTa7vPO6hPoPHJhqlzTW6O0rFnBNsYpSqUPhipCPyVpcx2CGdX9pOVJfqLalWlghvAEXCRRlmdMep1_DQjGfMDSyqA7AKVmWGUxVg
cookie: _vis_opt_s=1%7C
cookie: _vis_opt_test_cookie=1
cookie: _sp_id.8fb9=5a004941-c386-4710-b35e-8de9fc55485e.1729197371.1.1729197372.1729197371.ea9fe6a8-80bd-4c38-922a-b1f1b863805c
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+17+2024+20%3A36%3A11+GMT%2B0000+(Coordinated+Universal+Time)&version=6.17.0&isIABGlobal=false&hosts=&consentId=92d06ceb-c0f6-47a6-92a2-b654496c11df&interactionCount=0&landingPath=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&groups=C0004%3A1%2CC0003%3A1%2CC0002%3A1%2CC0001%3A1
cookie: _gcl_aw=GCL.1729197372.EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
cookie: _gcl_dc=GCL.1729197372.CK3625OilokDFeJeHQkdO7sXqg
cookie: _ga_PCBVYX06QP=GS1.1.1729197371.1.0.1729197371.60.0.0
cookie: _ga=GA1.1.1213545409.1729197372
cookie: mf_user=8b2e70f248b158f3ca6e7d1a7ee964b7|
cookie: mf_7dd8a4f9-8248-42f9-be21-3773a4a8eaa5=c59d65cc541e775a140ace5f731167bf|1017116560150aead52d23b6b8753a0c52fec2dd.3931408157.1729197371869|1729197371865||0||||0|18.14|34.73126
cookie: _fbp=fb.2.1729197371931.432160031392089616
cookie: _uetsid=728675308cc711ef91dcc75453185736
cookie: _uetvid=7286e1208cc711ef9f93cb79199eb9a4
cookie: __adal_ses=*
cookie: __adal_ca=so%3Dgoogle%26me%3Dcpc%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26cg%3DPaid%2520Search
cookie: __adal_id=d4892bb0-9d24-4eca-8cbf-7f2953a22fb8.1729197372.2.1729197372.1729197372.578770b0-a83b-4667-a8b1-69a0c6b3b2f5
cookie: __adal_cw=1729197371968
cookie: AWSALB=l8E5QVC/zslQbuD5/zxdrbpDTQsilG69hccZRa2Utsbl+agAnOvkE0Rp56qIWcnABofSRojKxFq5oT5fgC+Fu5XLzirwWnyXqMIYtaOOEa+W9jLbgvsluktkY2ps
cookie: AWSALBCORS=l8E5QVC/zslQbuD5/zxdrbpDTQsilG69hccZRa2Utsbl+agAnOvkE0Rp56qIWcnABofSRojKxFq5oT5fgC+Fu5XLzirwWnyXqMIYtaOOEa+W9jLbgvsluktkY2ps
ResponseHTTP/2.0 200
content-length: 192
date: Thu, 17 Oct 2024 20:36:12 GMT
content-encoding: gzip
set-cookie: AWSALB=+XnNAXFGG1xh1uIYFQeLwbsVa+ujo31VPl3DvxABqzSiPIA9BhEr8eUKqORXH6/FMsvu0gvx0Ps0bVXyVNELIbDS1FGbIuxeSQfhCIFo4oL1+Jk8lV3CwxvPss2p; Expires=Thu, 24 Oct 2024 20:36:12 GMT; Path=/
set-cookie: AWSALBCORS=+XnNAXFGG1xh1uIYFQeLwbsVa+ujo31VPl3DvxABqzSiPIA9BhEr8eUKqORXH6/FMsvu0gvx0Ps0bVXyVNELIbDS1FGbIuxeSQfhCIFo4oL1+Jk8lV3CwxvPss2p; Expires=Thu, 24 Oct 2024 20:36:12 GMT; Path=/; SameSite=None; Secure
set-cookie: BCSessionID=9abebf90-834d-4228-be25-d1f7c17a1ba2;Path=/DG/DEFAULT;Expires=Fri, 21-Nov-2025 20:36:12 GMT;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
set-cookie: BCSessionID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
server: -
x-content-type-options: nosniff
x-permitted-cross-domain-policies: master-only
x-robots-tag: noindex, nofollow
x-xss-protection: 1; mode=block
p3p: policyref="", CP="DSP"
access-control-allow-origin: https://www.simplybusiness.co.uk
access-control-allow-credentials: true
accept-ch: sec-ch-ua-platform-version
pragma: no-cache
expires: Thu, 01 Jan 1970 00:00:00 GMT
cache-control: no-cache, no-store, no-transform, must-revalidate, private
x-cache: Miss from cloudfront
via: 1.1 8a435f0e6e6c5e84819865be609dddd2.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P4
x-amz-cf-id: fb3_ZL2luKVa5Pzi-NZ7n1kasP5ILEyBRuYBaAF6cUO_aw9s729NcQ==
-
POSThttps://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372255msedge.exeRemote address:3.165.148.25:443RequestPOST /DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372255 HTTP/2.0
host: bc-uk.simplybusiness.co.uk
content-length: 1486
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
cookie: _vwo_uuid_v2=D73A16C7419D3ABE0469A2AB472287709|2ded8ce78557889674f4cceff3a36031
cookie: _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22sref%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8%22%2C%22sts%22:1729197370693%2C%22slts%22:0}
cookie: _parsely_visitor={%22id%22:%22pid=08f5bff1-4300-42c8-ba44-29bdef057b55%22%2C%22session_count%22:1%2C%22last_session_ts%22:1729197370693}
cookie: _sp_ses.8fb9=*
cookie: _vwo_uuid=D73A16C7419D3ABE0469A2AB472287709
cookie: _vwo_ds=3%241729197370%3A99.66499118%3A%3A
cookie: _vwo_sn=0%3A1%3A%3A%3A1
cookie: _gcl_au=1.1.976262553.1729197371
cookie: cjConsent=MHxZfDB8Tnww
cookie: cf_clearance=RuIEdU9RASkiQIv4jaMZbiLGXG..eeN4Kbbbr9zxHHU-1729197371-1.2.1.1-KY1iz3AEQdq1KasT2oa_B56XB_7wycy77qFF2GjuZwRsse.9bPiA7k8NdQUcvhSgfxPLsNOHjI4YSPyZCO3NiiZiE0JpmZSsnLQ.zC8buk5PiN8tLE0QQlVwxZDawyuq6RU830nQcBSxEerMb8BUGUZI_8YrK5ZY2pDT.s6qFOu3Me3K7WIRGNOy5kx551AY7pnBOzwm03OxGAjlIyYzr1K8uozc_dbTp1CpoF7d1axsEu5Px08TdJ2DhrvmqLzr7.UwhP8Zd_jc1muT3acO4vR1T8JKy5hUQdV0VasAK5DN8MHnr0mIpxQ_J5IyEQlauEfF_Wbsj0o85KmgeF72q8.5_cvHAG7H5kRwoFJCzItMp0p_ETTa7vPO6hPoPHJhqlzTW6O0rFnBNsYpSqUPhipCPyVpcx2CGdX9pOVJfqLalWlghvAEXCRRlmdMep1_DQjGfMDSyqA7AKVmWGUxVg
cookie: _vis_opt_s=1%7C
cookie: _vis_opt_test_cookie=1
cookie: _sp_id.8fb9=5a004941-c386-4710-b35e-8de9fc55485e.1729197371.1.1729197372.1729197371.ea9fe6a8-80bd-4c38-922a-b1f1b863805c
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+17+2024+20%3A36%3A11+GMT%2B0000+(Coordinated+Universal+Time)&version=6.17.0&isIABGlobal=false&hosts=&consentId=92d06ceb-c0f6-47a6-92a2-b654496c11df&interactionCount=0&landingPath=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&groups=C0004%3A1%2CC0003%3A1%2CC0002%3A1%2CC0001%3A1
cookie: _gcl_aw=GCL.1729197372.EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
cookie: _gcl_dc=GCL.1729197372.CK3625OilokDFeJeHQkdO7sXqg
cookie: _ga_PCBVYX06QP=GS1.1.1729197371.1.0.1729197371.60.0.0
cookie: _ga=GA1.1.1213545409.1729197372
cookie: mf_user=8b2e70f248b158f3ca6e7d1a7ee964b7|
cookie: mf_7dd8a4f9-8248-42f9-be21-3773a4a8eaa5=c59d65cc541e775a140ace5f731167bf|1017116560150aead52d23b6b8753a0c52fec2dd.3931408157.1729197371869|1729197371865||0||||0|18.14|34.73126
cookie: _fbp=fb.2.1729197371931.432160031392089616
cookie: _uetsid=728675308cc711ef91dcc75453185736
cookie: _uetvid=7286e1208cc711ef9f93cb79199eb9a4
cookie: __adal_ses=*
cookie: __adal_ca=so%3Dgoogle%26me%3Dcpc%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26cg%3DPaid%2520Search
cookie: __adal_id=d4892bb0-9d24-4eca-8cbf-7f2953a22fb8.1729197372.2.1729197372.1729197372.578770b0-a83b-4667-a8b1-69a0c6b3b2f5
cookie: __adal_cw=1729197371968
cookie: AWSALB=Nnaa2o0dbGmB0opPhhbeYcz0Ks6YVxEIlI+y+t7V4y3YTPZWXNqap3CtGPF4wb58ePKsoOI/rdySWoETqS1AtNIY27p48Ht+DLmoEguhE5D+g2RuXZN7G79eZg5z
cookie: AWSALBCORS=Nnaa2o0dbGmB0opPhhbeYcz0Ks6YVxEIlI+y+t7V4y3YTPZWXNqap3CtGPF4wb58ePKsoOI/rdySWoETqS1AtNIY27p48Ht+DLmoEguhE5D+g2RuXZN7G79eZg5z
ResponseHTTP/2.0 200
content-length: 177
date: Thu, 17 Oct 2024 20:36:12 GMT
content-encoding: gzip
set-cookie: AWSALB=2ElbELF0Xl3556/iO5tLmOzygrWv/ufYg0HkEMRpScK4OU1FBE3Mdh1l5SK52JZh59gF0lHK6CgphAveRJeV/HHmO9VjoeMrA0YJhGmmYllcV0wyHTC8+H0DGd9r; Expires=Thu, 24 Oct 2024 20:36:12 GMT; Path=/
set-cookie: AWSALBCORS=2ElbELF0Xl3556/iO5tLmOzygrWv/ufYg0HkEMRpScK4OU1FBE3Mdh1l5SK52JZh59gF0lHK6CgphAveRJeV/HHmO9VjoeMrA0YJhGmmYllcV0wyHTC8+H0DGd9r; Expires=Thu, 24 Oct 2024 20:36:12 GMT; Path=/; SameSite=None; Secure
set-cookie: BCSessionID=9abebf90-834d-4228-be25-d1f7c17a1ba2;Path=/DG/DEFAULT;Expires=Fri, 21-Nov-2025 20:36:12 GMT;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
set-cookie: BCSessionID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
server: -
x-content-type-options: nosniff
x-permitted-cross-domain-policies: master-only
x-robots-tag: noindex, nofollow
x-xss-protection: 1; mode=block
p3p: policyref="", CP="DSP"
access-control-allow-origin: https://www.simplybusiness.co.uk
access-control-allow-credentials: true
accept-ch: sec-ch-ua-platform-version
pragma: no-cache
expires: Thu, 01 Jan 1970 00:00:00 GMT
cache-control: no-cache, no-store, no-transform, must-revalidate, private
x-cache: Miss from cloudfront
via: 1.1 8a435f0e6e6c5e84819865be609dddd2.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P4
x-amz-cf-id: bCnmRTzQI6EJ4iUIbqO4Dii4BP04ax4uOOZF6km6E6QvcL8SIK-6iQ==
-
POSThttps://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A13%2B00%3A00&ts=1729197373260msedge.exeRemote address:3.165.148.25:443RequestPOST /DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A13%2B00%3A00&ts=1729197373260 HTTP/2.0
host: bc-uk.simplybusiness.co.uk
content-length: 632
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
cookie: _vwo_uuid_v2=D73A16C7419D3ABE0469A2AB472287709|2ded8ce78557889674f4cceff3a36031
cookie: _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22sref%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8%22%2C%22sts%22:1729197370693%2C%22slts%22:0}
cookie: _parsely_visitor={%22id%22:%22pid=08f5bff1-4300-42c8-ba44-29bdef057b55%22%2C%22session_count%22:1%2C%22last_session_ts%22:1729197370693}
cookie: _sp_ses.8fb9=*
cookie: _vwo_uuid=D73A16C7419D3ABE0469A2AB472287709
cookie: _vwo_ds=3%241729197370%3A99.66499118%3A%3A
cookie: _vwo_sn=0%3A1%3A%3A%3A1
cookie: _gcl_au=1.1.976262553.1729197371
cookie: cjConsent=MHxZfDB8Tnww
cookie: cf_clearance=RuIEdU9RASkiQIv4jaMZbiLGXG..eeN4Kbbbr9zxHHU-1729197371-1.2.1.1-KY1iz3AEQdq1KasT2oa_B56XB_7wycy77qFF2GjuZwRsse.9bPiA7k8NdQUcvhSgfxPLsNOHjI4YSPyZCO3NiiZiE0JpmZSsnLQ.zC8buk5PiN8tLE0QQlVwxZDawyuq6RU830nQcBSxEerMb8BUGUZI_8YrK5ZY2pDT.s6qFOu3Me3K7WIRGNOy5kx551AY7pnBOzwm03OxGAjlIyYzr1K8uozc_dbTp1CpoF7d1axsEu5Px08TdJ2DhrvmqLzr7.UwhP8Zd_jc1muT3acO4vR1T8JKy5hUQdV0VasAK5DN8MHnr0mIpxQ_J5IyEQlauEfF_Wbsj0o85KmgeF72q8.5_cvHAG7H5kRwoFJCzItMp0p_ETTa7vPO6hPoPHJhqlzTW6O0rFnBNsYpSqUPhipCPyVpcx2CGdX9pOVJfqLalWlghvAEXCRRlmdMep1_DQjGfMDSyqA7AKVmWGUxVg
cookie: _vis_opt_s=1%7C
cookie: _vis_opt_test_cookie=1
cookie: _sp_id.8fb9=5a004941-c386-4710-b35e-8de9fc55485e.1729197371.1.1729197372.1729197371.ea9fe6a8-80bd-4c38-922a-b1f1b863805c
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+17+2024+20%3A36%3A11+GMT%2B0000+(Coordinated+Universal+Time)&version=6.17.0&isIABGlobal=false&hosts=&consentId=92d06ceb-c0f6-47a6-92a2-b654496c11df&interactionCount=0&landingPath=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&groups=C0004%3A1%2CC0003%3A1%2CC0002%3A1%2CC0001%3A1
cookie: _gcl_aw=GCL.1729197372.EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
cookie: _gcl_dc=GCL.1729197372.CK3625OilokDFeJeHQkdO7sXqg
cookie: _ga_PCBVYX06QP=GS1.1.1729197371.1.0.1729197371.60.0.0
cookie: _ga=GA1.1.1213545409.1729197372
cookie: mf_user=8b2e70f248b158f3ca6e7d1a7ee964b7|
cookie: _fbp=fb.2.1729197371931.432160031392089616
cookie: _uetsid=728675308cc711ef91dcc75453185736
cookie: _uetvid=7286e1208cc711ef9f93cb79199eb9a4
cookie: __adal_ses=*
cookie: __adal_ca=so%3Dgoogle%26me%3Dcpc%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26cg%3DPaid%2520Search
cookie: __adal_id=d4892bb0-9d24-4eca-8cbf-7f2953a22fb8.1729197372.2.1729197372.1729197372.578770b0-a83b-4667-a8b1-69a0c6b3b2f5
cookie: __adal_cw=1729197371968
cookie: AWSALB=2ElbELF0Xl3556/iO5tLmOzygrWv/ufYg0HkEMRpScK4OU1FBE3Mdh1l5SK52JZh59gF0lHK6CgphAveRJeV/HHmO9VjoeMrA0YJhGmmYllcV0wyHTC8+H0DGd9r
cookie: AWSALBCORS=2ElbELF0Xl3556/iO5tLmOzygrWv/ufYg0HkEMRpScK4OU1FBE3Mdh1l5SK52JZh59gF0lHK6CgphAveRJeV/HHmO9VjoeMrA0YJhGmmYllcV0wyHTC8+H0DGd9r
cookie: _clck=197ebnv%7C2%7Cfq3%7C0%7C1751
cookie: _clsk=1j3oy3f%7C1729197372984%7C1%7C1%7Cb.clarity.ms%2Fcollect
cookie: mf_7dd8a4f9-8248-42f9-be21-3773a4a8eaa5=c59d65cc541e775a140ace5f731167bf|1017116560150aead52d23b6b8753a0c52fec2dd.3931408157.1729197371869|1729197373199|2071166924_95918171.1889642278_1671764162.-1539894552_-3772901792.-64687999_-2713749283.98179115_-5623067314|0||||0|18.14|34.73126
ResponseHTTP/2.0 200
content-length: 5660
date: Thu, 17 Oct 2024 20:36:13 GMT
content-encoding: gzip
set-cookie: AWSALB=NkoLvg0Y+tTk7/75iS+p2RXIaKg8CLTOCVIt9erSb7c2FkxfKuRHPXBTvvIVF4AMw8BX505Aib+6/VooQluOzvu7C08hJYIw2rYomL/rcl305YZdjj84IiCoy/uq; Expires=Thu, 24 Oct 2024 20:36:13 GMT; Path=/
set-cookie: AWSALBCORS=NkoLvg0Y+tTk7/75iS+p2RXIaKg8CLTOCVIt9erSb7c2FkxfKuRHPXBTvvIVF4AMw8BX505Aib+6/VooQluOzvu7C08hJYIw2rYomL/rcl305YZdjj84IiCoy/uq; Expires=Thu, 24 Oct 2024 20:36:13 GMT; Path=/; SameSite=None; Secure
set-cookie: BCSessionID=9abebf90-834d-4228-be25-d1f7c17a1ba2;Path=/DG/DEFAULT;Expires=Fri, 21-Nov-2025 20:36:13 GMT;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
set-cookie: BCSessionID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
server: -
x-content-type-options: nosniff
x-permitted-cross-domain-policies: master-only
x-robots-tag: noindex, nofollow
x-xss-protection: 1; mode=block
p3p: policyref="", CP="DSP"
access-control-allow-origin: https://www.simplybusiness.co.uk
access-control-allow-credentials: true
accept-ch: sec-ch-ua-platform-version
pragma: no-cache
expires: Thu, 01 Jan 1970 00:00:00 GMT
cache-control: no-cache, no-store, no-transform, must-revalidate, private
x-cache: Miss from cloudfront
via: 1.1 8a435f0e6e6c5e84819865be609dddd2.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P4
x-amz-cf-id: aJRBbbkvSbvCbtzua5nG6Mdm__zXGszhlkVRsen2JOnIaTwNN-exIQ==
-
POSThttps://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A14%2B00%3A00&ts=1729197374739msedge.exeRemote address:3.165.148.25:443RequestPOST /DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A14%2B00%3A00&ts=1729197374739 HTTP/2.0
host: bc-uk.simplybusiness.co.uk
content-length: 628
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
cookie: _vwo_uuid_v2=D73A16C7419D3ABE0469A2AB472287709|2ded8ce78557889674f4cceff3a36031
cookie: _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22sref%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8%22%2C%22sts%22:1729197370693%2C%22slts%22:0}
cookie: _parsely_visitor={%22id%22:%22pid=08f5bff1-4300-42c8-ba44-29bdef057b55%22%2C%22session_count%22:1%2C%22last_session_ts%22:1729197370693}
cookie: _sp_ses.8fb9=*
cookie: _vwo_uuid=D73A16C7419D3ABE0469A2AB472287709
cookie: _vwo_ds=3%241729197370%3A99.66499118%3A%3A
cookie: _vwo_sn=0%3A1%3A%3A%3A1
cookie: _gcl_au=1.1.976262553.1729197371
cookie: cjConsent=MHxZfDB8Tnww
cookie: cf_clearance=RuIEdU9RASkiQIv4jaMZbiLGXG..eeN4Kbbbr9zxHHU-1729197371-1.2.1.1-KY1iz3AEQdq1KasT2oa_B56XB_7wycy77qFF2GjuZwRsse.9bPiA7k8NdQUcvhSgfxPLsNOHjI4YSPyZCO3NiiZiE0JpmZSsnLQ.zC8buk5PiN8tLE0QQlVwxZDawyuq6RU830nQcBSxEerMb8BUGUZI_8YrK5ZY2pDT.s6qFOu3Me3K7WIRGNOy5kx551AY7pnBOzwm03OxGAjlIyYzr1K8uozc_dbTp1CpoF7d1axsEu5Px08TdJ2DhrvmqLzr7.UwhP8Zd_jc1muT3acO4vR1T8JKy5hUQdV0VasAK5DN8MHnr0mIpxQ_J5IyEQlauEfF_Wbsj0o85KmgeF72q8.5_cvHAG7H5kRwoFJCzItMp0p_ETTa7vPO6hPoPHJhqlzTW6O0rFnBNsYpSqUPhipCPyVpcx2CGdX9pOVJfqLalWlghvAEXCRRlmdMep1_DQjGfMDSyqA7AKVmWGUxVg
cookie: _vis_opt_s=1%7C
cookie: _vis_opt_test_cookie=1
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+17+2024+20%3A36%3A11+GMT%2B0000+(Coordinated+Universal+Time)&version=6.17.0&isIABGlobal=false&hosts=&consentId=92d06ceb-c0f6-47a6-92a2-b654496c11df&interactionCount=0&landingPath=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&groups=C0004%3A1%2CC0003%3A1%2CC0002%3A1%2CC0001%3A1
cookie: _gcl_aw=GCL.1729197372.EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
cookie: _gcl_dc=GCL.1729197372.CK3625OilokDFeJeHQkdO7sXqg
cookie: _ga_PCBVYX06QP=GS1.1.1729197371.1.0.1729197371.60.0.0
cookie: _ga=GA1.1.1213545409.1729197372
cookie: mf_user=8b2e70f248b158f3ca6e7d1a7ee964b7|
cookie: _fbp=fb.2.1729197371931.432160031392089616
cookie: _uetsid=728675308cc711ef91dcc75453185736
cookie: _uetvid=7286e1208cc711ef9f93cb79199eb9a4
cookie: __adal_ses=*
cookie: __adal_ca=so%3Dgoogle%26me%3Dcpc%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26cg%3DPaid%2520Search
cookie: __adal_id=d4892bb0-9d24-4eca-8cbf-7f2953a22fb8.1729197372.2.1729197372.1729197372.578770b0-a83b-4667-a8b1-69a0c6b3b2f5
cookie: __adal_cw=1729197371968
cookie: _clck=197ebnv%7C2%7Cfq3%7C0%7C1751
cookie: _clsk=1j3oy3f%7C1729197372984%7C1%7C1%7Cb.clarity.ms%2Fcollect
cookie: mf_7dd8a4f9-8248-42f9-be21-3773a4a8eaa5=c59d65cc541e775a140ace5f731167bf|1017116560150aead52d23b6b8753a0c52fec2dd.3931408157.1729197371869|1729197373199|2071166924_95918171.1889642278_1671764162.-1539894552_-3772901792.-64687999_-2713749283.98179115_-5623067314|0||||0|18.14|34.73126
cookie: AWSALB=NkoLvg0Y+tTk7/75iS+p2RXIaKg8CLTOCVIt9erSb7c2FkxfKuRHPXBTvvIVF4AMw8BX505Aib+6/VooQluOzvu7C08hJYIw2rYomL/rcl305YZdjj84IiCoy/uq
cookie: AWSALBCORS=NkoLvg0Y+tTk7/75iS+p2RXIaKg8CLTOCVIt9erSb7c2FkxfKuRHPXBTvvIVF4AMw8BX505Aib+6/VooQluOzvu7C08hJYIw2rYomL/rcl305YZdjj84IiCoy/uq
cookie: _sp_id.8fb9=5a004941-c386-4710-b35e-8de9fc55485e.1729197371.1.1729197374.1729197371.ea9fe6a8-80bd-4c38-922a-b1f1b863805c
ResponseHTTP/2.0 200
content-length: 10476
date: Thu, 17 Oct 2024 20:36:15 GMT
content-encoding: gzip
set-cookie: AWSALB=bF1gtqipOp7LD/cXlQ1CCvUehHBvM6uibnslxG+DxxIbwpu7aYnLP3z9yx3emiTIAndIG81/4VRT5OGfo0YO16no+CDd2Y5P+IRPq8NoQ8ZfZAQbnVE24KYc3TVy; Expires=Thu, 24 Oct 2024 20:36:15 GMT; Path=/
set-cookie: AWSALBCORS=bF1gtqipOp7LD/cXlQ1CCvUehHBvM6uibnslxG+DxxIbwpu7aYnLP3z9yx3emiTIAndIG81/4VRT5OGfo0YO16no+CDd2Y5P+IRPq8NoQ8ZfZAQbnVE24KYc3TVy; Expires=Thu, 24 Oct 2024 20:36:15 GMT; Path=/; SameSite=None; Secure
set-cookie: BCSessionID=9abebf90-834d-4228-be25-d1f7c17a1ba2;Path=/DG/DEFAULT;Expires=Fri, 21-Nov-2025 20:36:15 GMT;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
set-cookie: BCSessionID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
server: -
x-content-type-options: nosniff
x-permitted-cross-domain-policies: master-only
x-robots-tag: noindex, nofollow
x-xss-protection: 1; mode=block
p3p: policyref="", CP="DSP"
access-control-allow-origin: https://www.simplybusiness.co.uk
access-control-allow-credentials: true
accept-ch: sec-ch-ua-platform-version
pragma: no-cache
expires: Thu, 01 Jan 1970 00:00:00 GMT
cache-control: no-cache, no-store, no-transform, must-revalidate, private
x-cache: Miss from cloudfront
via: 1.1 8a435f0e6e6c5e84819865be609dddd2.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P4
x-amz-cf-id: K0WgLOtG2l9oiPklvmogPEDu5I-ABSQ9agdJFF7OyTbXgqhrmZYmGQ==
-
GEThttps://bc-uk.simplybusiness.co.uk/gallery/lightboxinteractiontype/2.4.4/frontend/src/lib/fancybox/jquery.fancybox.pack.jsmsedge.exeRemote address:3.165.148.25:443RequestGET /gallery/lightboxinteractiontype/2.4.4/frontend/src/lib/fancybox/jquery.fancybox.pack.js HTTP/2.0
host: bc-uk.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
cookie: _vwo_uuid_v2=D73A16C7419D3ABE0469A2AB472287709|2ded8ce78557889674f4cceff3a36031
cookie: _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22sref%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8%22%2C%22sts%22:1729197370693%2C%22slts%22:0}
cookie: _parsely_visitor={%22id%22:%22pid=08f5bff1-4300-42c8-ba44-29bdef057b55%22%2C%22session_count%22:1%2C%22last_session_ts%22:1729197370693}
cookie: _sp_ses.8fb9=*
cookie: _vwo_uuid=D73A16C7419D3ABE0469A2AB472287709
cookie: _vwo_ds=3%241729197370%3A99.66499118%3A%3A
cookie: _vwo_sn=0%3A1%3A%3A%3A1
cookie: _gcl_au=1.1.976262553.1729197371
cookie: cjConsent=MHxZfDB8Tnww
cookie: cf_clearance=RuIEdU9RASkiQIv4jaMZbiLGXG..eeN4Kbbbr9zxHHU-1729197371-1.2.1.1-KY1iz3AEQdq1KasT2oa_B56XB_7wycy77qFF2GjuZwRsse.9bPiA7k8NdQUcvhSgfxPLsNOHjI4YSPyZCO3NiiZiE0JpmZSsnLQ.zC8buk5PiN8tLE0QQlVwxZDawyuq6RU830nQcBSxEerMb8BUGUZI_8YrK5ZY2pDT.s6qFOu3Me3K7WIRGNOy5kx551AY7pnBOzwm03OxGAjlIyYzr1K8uozc_dbTp1CpoF7d1axsEu5Px08TdJ2DhrvmqLzr7.UwhP8Zd_jc1muT3acO4vR1T8JKy5hUQdV0VasAK5DN8MHnr0mIpxQ_J5IyEQlauEfF_Wbsj0o85KmgeF72q8.5_cvHAG7H5kRwoFJCzItMp0p_ETTa7vPO6hPoPHJhqlzTW6O0rFnBNsYpSqUPhipCPyVpcx2CGdX9pOVJfqLalWlghvAEXCRRlmdMep1_DQjGfMDSyqA7AKVmWGUxVg
cookie: _vis_opt_s=1%7C
cookie: _vis_opt_test_cookie=1
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+17+2024+20%3A36%3A11+GMT%2B0000+(Coordinated+Universal+Time)&version=6.17.0&isIABGlobal=false&hosts=&consentId=92d06ceb-c0f6-47a6-92a2-b654496c11df&interactionCount=0&landingPath=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&groups=C0004%3A1%2CC0003%3A1%2CC0002%3A1%2CC0001%3A1
cookie: _gcl_aw=GCL.1729197372.EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
cookie: _gcl_dc=GCL.1729197372.CK3625OilokDFeJeHQkdO7sXqg
cookie: _ga_PCBVYX06QP=GS1.1.1729197371.1.0.1729197371.60.0.0
cookie: _ga=GA1.1.1213545409.1729197372
cookie: mf_user=8b2e70f248b158f3ca6e7d1a7ee964b7|
cookie: _fbp=fb.2.1729197371931.432160031392089616
cookie: _uetsid=728675308cc711ef91dcc75453185736
cookie: _uetvid=7286e1208cc711ef9f93cb79199eb9a4
cookie: __adal_ses=*
cookie: __adal_ca=so%3Dgoogle%26me%3Dcpc%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26cg%3DPaid%2520Search
cookie: __adal_id=d4892bb0-9d24-4eca-8cbf-7f2953a22fb8.1729197372.2.1729197372.1729197372.578770b0-a83b-4667-a8b1-69a0c6b3b2f5
cookie: __adal_cw=1729197371968
cookie: _clck=197ebnv%7C2%7Cfq3%7C0%7C1751
cookie: _clsk=1j3oy3f%7C1729197372984%7C1%7C1%7Cb.clarity.ms%2Fcollect
cookie: _sp_id.8fb9=5a004941-c386-4710-b35e-8de9fc55485e.1729197371.1.1729197374.1729197371.ea9fe6a8-80bd-4c38-922a-b1f1b863805c
cookie: mf_7dd8a4f9-8248-42f9-be21-3773a4a8eaa5=c59d65cc541e775a140ace5f731167bf|1017116560150aead52d23b6b8753a0c52fec2dd.3931408157.1729197371869|1729197374669|2071166924_95918171.1889642278_1671764162.-1539894552_-3772901792.-64687999_-2713749283.98179115_-5623067314|0||||0|18.14|34.73126
cookie: AWSALB=bF1gtqipOp7LD/cXlQ1CCvUehHBvM6uibnslxG+DxxIbwpu7aYnLP3z9yx3emiTIAndIG81/4VRT5OGfo0YO16no+CDd2Y5P+IRPq8NoQ8ZfZAQbnVE24KYc3TVy
cookie: AWSALBCORS=bF1gtqipOp7LD/cXlQ1CCvUehHBvM6uibnslxG+DxxIbwpu7aYnLP3z9yx3emiTIAndIG81/4VRT5OGfo0YO16no+CDd2Y5P+IRPq8NoQ8ZfZAQbnVE24KYc3TVy
ResponseHTTP/2.0 200
content-length: 8529
date: Wed, 18 Sep 2024 23:43:58 GMT
server: -
last-modified: Mon, 26 Feb 2024 08:57:29 GMT
etag: "5a2b-6124519731218-gzip"
accept-ranges: bytes
cache-control: max-age=2592000
expires: Fri, 18 Oct 2024 23:43:58 GMT
content-encoding: gzip
access-control-allow-origin: *
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 8a435f0e6e6c5e84819865be609dddd2.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P4
x-amz-cf-id: 5lz3R2LfHwxKDd782LQl5Rl44Pqy44RR9SS6DAS1cUu60_AhsJH30A==
age: 2494337
-
GEThttps://bc-uk.simplybusiness.co.uk/gallery/lightboxinteractiontype/2.4.4/frontend/src/lib/fancybox/jquery.fancybox.cssmsedge.exeRemote address:3.165.148.25:443RequestGET /gallery/lightboxinteractiontype/2.4.4/frontend/src/lib/fancybox/jquery.fancybox.css HTTP/2.0
host: bc-uk.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
cookie: _vwo_uuid_v2=D73A16C7419D3ABE0469A2AB472287709|2ded8ce78557889674f4cceff3a36031
cookie: _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22sref%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8%22%2C%22sts%22:1729197370693%2C%22slts%22:0}
cookie: _parsely_visitor={%22id%22:%22pid=08f5bff1-4300-42c8-ba44-29bdef057b55%22%2C%22session_count%22:1%2C%22last_session_ts%22:1729197370693}
cookie: _sp_ses.8fb9=*
cookie: _vwo_uuid=D73A16C7419D3ABE0469A2AB472287709
cookie: _vwo_ds=3%241729197370%3A99.66499118%3A%3A
cookie: _vwo_sn=0%3A1%3A%3A%3A1
cookie: _gcl_au=1.1.976262553.1729197371
cookie: cjConsent=MHxZfDB8Tnww
cookie: cf_clearance=RuIEdU9RASkiQIv4jaMZbiLGXG..eeN4Kbbbr9zxHHU-1729197371-1.2.1.1-KY1iz3AEQdq1KasT2oa_B56XB_7wycy77qFF2GjuZwRsse.9bPiA7k8NdQUcvhSgfxPLsNOHjI4YSPyZCO3NiiZiE0JpmZSsnLQ.zC8buk5PiN8tLE0QQlVwxZDawyuq6RU830nQcBSxEerMb8BUGUZI_8YrK5ZY2pDT.s6qFOu3Me3K7WIRGNOy5kx551AY7pnBOzwm03OxGAjlIyYzr1K8uozc_dbTp1CpoF7d1axsEu5Px08TdJ2DhrvmqLzr7.UwhP8Zd_jc1muT3acO4vR1T8JKy5hUQdV0VasAK5DN8MHnr0mIpxQ_J5IyEQlauEfF_Wbsj0o85KmgeF72q8.5_cvHAG7H5kRwoFJCzItMp0p_ETTa7vPO6hPoPHJhqlzTW6O0rFnBNsYpSqUPhipCPyVpcx2CGdX9pOVJfqLalWlghvAEXCRRlmdMep1_DQjGfMDSyqA7AKVmWGUxVg
cookie: _vis_opt_s=1%7C
cookie: _vis_opt_test_cookie=1
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+17+2024+20%3A36%3A11+GMT%2B0000+(Coordinated+Universal+Time)&version=6.17.0&isIABGlobal=false&hosts=&consentId=92d06ceb-c0f6-47a6-92a2-b654496c11df&interactionCount=0&landingPath=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&groups=C0004%3A1%2CC0003%3A1%2CC0002%3A1%2CC0001%3A1
cookie: _gcl_aw=GCL.1729197372.EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
cookie: _gcl_dc=GCL.1729197372.CK3625OilokDFeJeHQkdO7sXqg
cookie: _ga=GA1.1.1213545409.1729197372
cookie: mf_user=8b2e70f248b158f3ca6e7d1a7ee964b7|
cookie: _fbp=fb.2.1729197371931.432160031392089616
cookie: _uetsid=728675308cc711ef91dcc75453185736
cookie: _uetvid=7286e1208cc711ef9f93cb79199eb9a4
cookie: __adal_ses=*
cookie: __adal_ca=so%3Dgoogle%26me%3Dcpc%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26cg%3DPaid%2520Search
cookie: __adal_id=d4892bb0-9d24-4eca-8cbf-7f2953a22fb8.1729197372.2.1729197372.1729197372.578770b0-a83b-4667-a8b1-69a0c6b3b2f5
cookie: __adal_cw=1729197371968
cookie: _clck=197ebnv%7C2%7Cfq3%7C0%7C1751
cookie: _clsk=1j3oy3f%7C1729197372984%7C1%7C1%7Cb.clarity.ms%2Fcollect
cookie: mf_7dd8a4f9-8248-42f9-be21-3773a4a8eaa5=c59d65cc541e775a140ace5f731167bf|1017116560150aead52d23b6b8753a0c52fec2dd.3931408157.1729197371869|1729197374669|2071166924_95918171.1889642278_1671764162.-1539894552_-3772901792.-64687999_-2713749283.98179115_-5623067314|0||||0|18.14|34.73126
cookie: AWSALB=bF1gtqipOp7LD/cXlQ1CCvUehHBvM6uibnslxG+DxxIbwpu7aYnLP3z9yx3emiTIAndIG81/4VRT5OGfo0YO16no+CDd2Y5P+IRPq8NoQ8ZfZAQbnVE24KYc3TVy
cookie: AWSALBCORS=bF1gtqipOp7LD/cXlQ1CCvUehHBvM6uibnslxG+DxxIbwpu7aYnLP3z9yx3emiTIAndIG81/4VRT5OGfo0YO16no+CDd2Y5P+IRPq8NoQ8ZfZAQbnVE24KYc3TVy
cookie: _sp_id.8fb9=5a004941-c386-4710-b35e-8de9fc55485e.1729197371.1.1729197375.1729197371.ea9fe6a8-80bd-4c38-922a-b1f1b863805c
cookie: _ga_PCBVYX06QP=GS1.1.1729197371.1.0.1729197374.57.0.0
ResponseHTTP/2.0 200
content-length: 1429
date: Wed, 18 Sep 2024 10:15:28 GMT
server: -
last-modified: Mon, 26 Feb 2024 08:57:29 GMT
etag: "13d2-61245197200a8-gzip"
accept-ranges: bytes
cache-control: max-age=2592000
expires: Fri, 18 Oct 2024 10:15:28 GMT
content-encoding: gzip
access-control-allow-origin: *
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 8a435f0e6e6c5e84819865be609dddd2.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P4
x-amz-cf-id: Udxoeqqsd2tL-7ou1k6feIZkUVq-uQBXmqmZRleUkVOs2_fYBDWkTw==
age: 2542847
-
GEThttps://bc-uk.simplybusiness.co.uk/gallery/lightboxinteractiontype/2.4.4/frontend/src/css/lightbox.cssmsedge.exeRemote address:3.165.148.25:443RequestGET /gallery/lightboxinteractiontype/2.4.4/frontend/src/css/lightbox.css HTTP/2.0
host: bc-uk.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
cookie: _vwo_uuid_v2=D73A16C7419D3ABE0469A2AB472287709|2ded8ce78557889674f4cceff3a36031
cookie: _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22sref%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8%22%2C%22sts%22:1729197370693%2C%22slts%22:0}
cookie: _parsely_visitor={%22id%22:%22pid=08f5bff1-4300-42c8-ba44-29bdef057b55%22%2C%22session_count%22:1%2C%22last_session_ts%22:1729197370693}
cookie: _sp_ses.8fb9=*
cookie: _vwo_uuid=D73A16C7419D3ABE0469A2AB472287709
cookie: _vwo_ds=3%241729197370%3A99.66499118%3A%3A
cookie: _vwo_sn=0%3A1%3A%3A%3A1
cookie: _gcl_au=1.1.976262553.1729197371
cookie: cjConsent=MHxZfDB8Tnww
cookie: cf_clearance=RuIEdU9RASkiQIv4jaMZbiLGXG..eeN4Kbbbr9zxHHU-1729197371-1.2.1.1-KY1iz3AEQdq1KasT2oa_B56XB_7wycy77qFF2GjuZwRsse.9bPiA7k8NdQUcvhSgfxPLsNOHjI4YSPyZCO3NiiZiE0JpmZSsnLQ.zC8buk5PiN8tLE0QQlVwxZDawyuq6RU830nQcBSxEerMb8BUGUZI_8YrK5ZY2pDT.s6qFOu3Me3K7WIRGNOy5kx551AY7pnBOzwm03OxGAjlIyYzr1K8uozc_dbTp1CpoF7d1axsEu5Px08TdJ2DhrvmqLzr7.UwhP8Zd_jc1muT3acO4vR1T8JKy5hUQdV0VasAK5DN8MHnr0mIpxQ_J5IyEQlauEfF_Wbsj0o85KmgeF72q8.5_cvHAG7H5kRwoFJCzItMp0p_ETTa7vPO6hPoPHJhqlzTW6O0rFnBNsYpSqUPhipCPyVpcx2CGdX9pOVJfqLalWlghvAEXCRRlmdMep1_DQjGfMDSyqA7AKVmWGUxVg
cookie: _vis_opt_s=1%7C
cookie: _vis_opt_test_cookie=1
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+17+2024+20%3A36%3A11+GMT%2B0000+(Coordinated+Universal+Time)&version=6.17.0&isIABGlobal=false&hosts=&consentId=92d06ceb-c0f6-47a6-92a2-b654496c11df&interactionCount=0&landingPath=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&groups=C0004%3A1%2CC0003%3A1%2CC0002%3A1%2CC0001%3A1
cookie: _gcl_aw=GCL.1729197372.EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
cookie: _gcl_dc=GCL.1729197372.CK3625OilokDFeJeHQkdO7sXqg
cookie: _ga=GA1.1.1213545409.1729197372
cookie: mf_user=8b2e70f248b158f3ca6e7d1a7ee964b7|
cookie: _fbp=fb.2.1729197371931.432160031392089616
cookie: _uetsid=728675308cc711ef91dcc75453185736
cookie: _uetvid=7286e1208cc711ef9f93cb79199eb9a4
cookie: __adal_ses=*
cookie: __adal_ca=so%3Dgoogle%26me%3Dcpc%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26cg%3DPaid%2520Search
cookie: __adal_id=d4892bb0-9d24-4eca-8cbf-7f2953a22fb8.1729197372.2.1729197372.1729197372.578770b0-a83b-4667-a8b1-69a0c6b3b2f5
cookie: __adal_cw=1729197371968
cookie: _clck=197ebnv%7C2%7Cfq3%7C0%7C1751
cookie: _clsk=1j3oy3f%7C1729197372984%7C1%7C1%7Cb.clarity.ms%2Fcollect
cookie: mf_7dd8a4f9-8248-42f9-be21-3773a4a8eaa5=c59d65cc541e775a140ace5f731167bf|1017116560150aead52d23b6b8753a0c52fec2dd.3931408157.1729197371869|1729197374669|2071166924_95918171.1889642278_1671764162.-1539894552_-3772901792.-64687999_-2713749283.98179115_-5623067314|0||||0|18.14|34.73126
cookie: AWSALB=bF1gtqipOp7LD/cXlQ1CCvUehHBvM6uibnslxG+DxxIbwpu7aYnLP3z9yx3emiTIAndIG81/4VRT5OGfo0YO16no+CDd2Y5P+IRPq8NoQ8ZfZAQbnVE24KYc3TVy
cookie: AWSALBCORS=bF1gtqipOp7LD/cXlQ1CCvUehHBvM6uibnslxG+DxxIbwpu7aYnLP3z9yx3emiTIAndIG81/4VRT5OGfo0YO16no+CDd2Y5P+IRPq8NoQ8ZfZAQbnVE24KYc3TVy
cookie: _sp_id.8fb9=5a004941-c386-4710-b35e-8de9fc55485e.1729197371.1.1729197375.1729197371.ea9fe6a8-80bd-4c38-922a-b1f1b863805c
cookie: _ga_PCBVYX06QP=GS1.1.1729197371.1.0.1729197374.57.0.0
ResponseHTTP/2.0 200
content-length: 174
date: Thu, 17 Oct 2024 01:24:26 GMT
server: -
last-modified: Mon, 26 Feb 2024 08:57:28 GMT
etag: "db-61245196ea930-gzip"
accept-ranges: bytes
cache-control: max-age=2592000
expires: Sat, 16 Nov 2024 01:24:26 GMT
content-encoding: gzip
access-control-allow-origin: *
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 8a435f0e6e6c5e84819865be609dddd2.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P4
x-amz-cf-id: cbiCxfjf4nV3RBU2HowuGyXp0UxU4hCXUI2beNV17Y9WcVYNWvjkMQ==
age: 69109
-
GEThttps://bc-uk.simplybusiness.co.uk/gallery/forms/1.2.4/frontend/src/css/default.uni-form.cssmsedge.exeRemote address:3.165.148.25:443RequestGET /gallery/forms/1.2.4/frontend/src/css/default.uni-form.css HTTP/2.0
host: bc-uk.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
cookie: _vwo_uuid_v2=D73A16C7419D3ABE0469A2AB472287709|2ded8ce78557889674f4cceff3a36031
cookie: _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22sref%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8%22%2C%22sts%22:1729197370693%2C%22slts%22:0}
cookie: _parsely_visitor={%22id%22:%22pid=08f5bff1-4300-42c8-ba44-29bdef057b55%22%2C%22session_count%22:1%2C%22last_session_ts%22:1729197370693}
cookie: _sp_ses.8fb9=*
cookie: _vwo_uuid=D73A16C7419D3ABE0469A2AB472287709
cookie: _vwo_ds=3%241729197370%3A99.66499118%3A%3A
cookie: _vwo_sn=0%3A1%3A%3A%3A1
cookie: _gcl_au=1.1.976262553.1729197371
cookie: cjConsent=MHxZfDB8Tnww
cookie: cf_clearance=RuIEdU9RASkiQIv4jaMZbiLGXG..eeN4Kbbbr9zxHHU-1729197371-1.2.1.1-KY1iz3AEQdq1KasT2oa_B56XB_7wycy77qFF2GjuZwRsse.9bPiA7k8NdQUcvhSgfxPLsNOHjI4YSPyZCO3NiiZiE0JpmZSsnLQ.zC8buk5PiN8tLE0QQlVwxZDawyuq6RU830nQcBSxEerMb8BUGUZI_8YrK5ZY2pDT.s6qFOu3Me3K7WIRGNOy5kx551AY7pnBOzwm03OxGAjlIyYzr1K8uozc_dbTp1CpoF7d1axsEu5Px08TdJ2DhrvmqLzr7.UwhP8Zd_jc1muT3acO4vR1T8JKy5hUQdV0VasAK5DN8MHnr0mIpxQ_J5IyEQlauEfF_Wbsj0o85KmgeF72q8.5_cvHAG7H5kRwoFJCzItMp0p_ETTa7vPO6hPoPHJhqlzTW6O0rFnBNsYpSqUPhipCPyVpcx2CGdX9pOVJfqLalWlghvAEXCRRlmdMep1_DQjGfMDSyqA7AKVmWGUxVg
cookie: _vis_opt_s=1%7C
cookie: _vis_opt_test_cookie=1
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+17+2024+20%3A36%3A11+GMT%2B0000+(Coordinated+Universal+Time)&version=6.17.0&isIABGlobal=false&hosts=&consentId=92d06ceb-c0f6-47a6-92a2-b654496c11df&interactionCount=0&landingPath=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&groups=C0004%3A1%2CC0003%3A1%2CC0002%3A1%2CC0001%3A1
cookie: _gcl_aw=GCL.1729197372.EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
cookie: _gcl_dc=GCL.1729197372.CK3625OilokDFeJeHQkdO7sXqg
cookie: _ga=GA1.1.1213545409.1729197372
cookie: mf_user=8b2e70f248b158f3ca6e7d1a7ee964b7|
cookie: _fbp=fb.2.1729197371931.432160031392089616
cookie: _uetsid=728675308cc711ef91dcc75453185736
cookie: _uetvid=7286e1208cc711ef9f93cb79199eb9a4
cookie: __adal_ses=*
cookie: __adal_ca=so%3Dgoogle%26me%3Dcpc%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26cg%3DPaid%2520Search
cookie: __adal_id=d4892bb0-9d24-4eca-8cbf-7f2953a22fb8.1729197372.2.1729197372.1729197372.578770b0-a83b-4667-a8b1-69a0c6b3b2f5
cookie: __adal_cw=1729197371968
cookie: _clck=197ebnv%7C2%7Cfq3%7C0%7C1751
cookie: _clsk=1j3oy3f%7C1729197372984%7C1%7C1%7Cb.clarity.ms%2Fcollect
cookie: mf_7dd8a4f9-8248-42f9-be21-3773a4a8eaa5=c59d65cc541e775a140ace5f731167bf|1017116560150aead52d23b6b8753a0c52fec2dd.3931408157.1729197371869|1729197374669|2071166924_95918171.1889642278_1671764162.-1539894552_-3772901792.-64687999_-2713749283.98179115_-5623067314|0||||0|18.14|34.73126
cookie: AWSALB=bF1gtqipOp7LD/cXlQ1CCvUehHBvM6uibnslxG+DxxIbwpu7aYnLP3z9yx3emiTIAndIG81/4VRT5OGfo0YO16no+CDd2Y5P+IRPq8NoQ8ZfZAQbnVE24KYc3TVy
cookie: AWSALBCORS=bF1gtqipOp7LD/cXlQ1CCvUehHBvM6uibnslxG+DxxIbwpu7aYnLP3z9yx3emiTIAndIG81/4VRT5OGfo0YO16no+CDd2Y5P+IRPq8NoQ8ZfZAQbnVE24KYc3TVy
cookie: _sp_id.8fb9=5a004941-c386-4710-b35e-8de9fc55485e.1729197371.1.1729197375.1729197371.ea9fe6a8-80bd-4c38-922a-b1f1b863805c
cookie: _ga_PCBVYX06QP=GS1.1.1729197371.1.0.1729197374.57.0.0
ResponseHTTP/2.0 200
content-length: 3286
date: Wed, 18 Sep 2024 09:21:17 GMT
server: -
last-modified: Tue, 07 May 2024 08:56:31 GMT
etag: "409c-617d95cba1cf8-gzip"
accept-ranges: bytes
cache-control: max-age=2592000
expires: Fri, 18 Oct 2024 09:21:17 GMT
content-encoding: gzip
access-control-allow-origin: *
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 8a435f0e6e6c5e84819865be609dddd2.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P4
x-amz-cf-id: X3b6qTKJ3aLFo_nwLcuabEQ1W26tdfQz_MNNQFfj1Qd351wJ5G3LSQ==
age: 2546098
-
POSThttps://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A15%2B00%3A00&ts=1729197375095msedge.exeRemote address:3.165.148.25:443RequestPOST /DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A15%2B00%3A00&ts=1729197375095 HTTP/2.0
host: bc-uk.simplybusiness.co.uk
content-length: 681
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
cookie: _vwo_uuid_v2=D73A16C7419D3ABE0469A2AB472287709|2ded8ce78557889674f4cceff3a36031
cookie: _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22sref%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8%22%2C%22sts%22:1729197370693%2C%22slts%22:0}
cookie: _parsely_visitor={%22id%22:%22pid=08f5bff1-4300-42c8-ba44-29bdef057b55%22%2C%22session_count%22:1%2C%22last_session_ts%22:1729197370693}
cookie: _sp_ses.8fb9=*
cookie: _vwo_uuid=D73A16C7419D3ABE0469A2AB472287709
cookie: _vwo_ds=3%241729197370%3A99.66499118%3A%3A
cookie: _vwo_sn=0%3A1%3A%3A%3A1
cookie: _gcl_au=1.1.976262553.1729197371
cookie: cjConsent=MHxZfDB8Tnww
cookie: cf_clearance=RuIEdU9RASkiQIv4jaMZbiLGXG..eeN4Kbbbr9zxHHU-1729197371-1.2.1.1-KY1iz3AEQdq1KasT2oa_B56XB_7wycy77qFF2GjuZwRsse.9bPiA7k8NdQUcvhSgfxPLsNOHjI4YSPyZCO3NiiZiE0JpmZSsnLQ.zC8buk5PiN8tLE0QQlVwxZDawyuq6RU830nQcBSxEerMb8BUGUZI_8YrK5ZY2pDT.s6qFOu3Me3K7WIRGNOy5kx551AY7pnBOzwm03OxGAjlIyYzr1K8uozc_dbTp1CpoF7d1axsEu5Px08TdJ2DhrvmqLzr7.UwhP8Zd_jc1muT3acO4vR1T8JKy5hUQdV0VasAK5DN8MHnr0mIpxQ_J5IyEQlauEfF_Wbsj0o85KmgeF72q8.5_cvHAG7H5kRwoFJCzItMp0p_ETTa7vPO6hPoPHJhqlzTW6O0rFnBNsYpSqUPhipCPyVpcx2CGdX9pOVJfqLalWlghvAEXCRRlmdMep1_DQjGfMDSyqA7AKVmWGUxVg
cookie: _vis_opt_s=1%7C
cookie: _vis_opt_test_cookie=1
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+17+2024+20%3A36%3A11+GMT%2B0000+(Coordinated+Universal+Time)&version=6.17.0&isIABGlobal=false&hosts=&consentId=92d06ceb-c0f6-47a6-92a2-b654496c11df&interactionCount=0&landingPath=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&groups=C0004%3A1%2CC0003%3A1%2CC0002%3A1%2CC0001%3A1
cookie: _gcl_aw=GCL.1729197372.EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
cookie: _gcl_dc=GCL.1729197372.CK3625OilokDFeJeHQkdO7sXqg
cookie: _ga=GA1.1.1213545409.1729197372
cookie: mf_user=8b2e70f248b158f3ca6e7d1a7ee964b7|
cookie: _fbp=fb.2.1729197371931.432160031392089616
cookie: _uetsid=728675308cc711ef91dcc75453185736
cookie: _uetvid=7286e1208cc711ef9f93cb79199eb9a4
cookie: __adal_ses=*
cookie: __adal_ca=so%3Dgoogle%26me%3Dcpc%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26cg%3DPaid%2520Search
cookie: __adal_id=d4892bb0-9d24-4eca-8cbf-7f2953a22fb8.1729197372.2.1729197372.1729197372.578770b0-a83b-4667-a8b1-69a0c6b3b2f5
cookie: __adal_cw=1729197371968
cookie: _clck=197ebnv%7C2%7Cfq3%7C0%7C1751
cookie: _clsk=1j3oy3f%7C1729197372984%7C1%7C1%7Cb.clarity.ms%2Fcollect
cookie: mf_7dd8a4f9-8248-42f9-be21-3773a4a8eaa5=c59d65cc541e775a140ace5f731167bf|1017116560150aead52d23b6b8753a0c52fec2dd.3931408157.1729197371869|1729197374669|2071166924_95918171.1889642278_1671764162.-1539894552_-3772901792.-64687999_-2713749283.98179115_-5623067314|0||||0|18.14|34.73126
cookie: AWSALB=bF1gtqipOp7LD/cXlQ1CCvUehHBvM6uibnslxG+DxxIbwpu7aYnLP3z9yx3emiTIAndIG81/4VRT5OGfo0YO16no+CDd2Y5P+IRPq8NoQ8ZfZAQbnVE24KYc3TVy
cookie: AWSALBCORS=bF1gtqipOp7LD/cXlQ1CCvUehHBvM6uibnslxG+DxxIbwpu7aYnLP3z9yx3emiTIAndIG81/4VRT5OGfo0YO16no+CDd2Y5P+IRPq8NoQ8ZfZAQbnVE24KYc3TVy
cookie: _sp_id.8fb9=5a004941-c386-4710-b35e-8de9fc55485e.1729197371.1.1729197375.1729197371.ea9fe6a8-80bd-4c38-922a-b1f1b863805c
cookie: _ga_PCBVYX06QP=GS1.1.1729197371.1.0.1729197374.57.0.0
ResponseHTTP/2.0 200
content-length: 158
date: Thu, 17 Oct 2024 20:36:15 GMT
content-encoding: gzip
set-cookie: AWSALB=H29obiIenacWOS6CmoE3EcReSjVgxdgTOagvp0YMG+dKqXZDSws8e00GUa3SelGZO6UsDyFj4wwjzv5eZV9U+YMDdN4d0H6VGhdPbPdG9dtrA0AnQg9jlHqaMh8q; Expires=Thu, 24 Oct 2024 20:36:15 GMT; Path=/
set-cookie: AWSALBCORS=H29obiIenacWOS6CmoE3EcReSjVgxdgTOagvp0YMG+dKqXZDSws8e00GUa3SelGZO6UsDyFj4wwjzv5eZV9U+YMDdN4d0H6VGhdPbPdG9dtrA0AnQg9jlHqaMh8q; Expires=Thu, 24 Oct 2024 20:36:15 GMT; Path=/; SameSite=None; Secure
set-cookie: BCSessionID=9abebf90-834d-4228-be25-d1f7c17a1ba2;Path=/DG/DEFAULT;Expires=Fri, 21-Nov-2025 20:36:15 GMT;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None
set-cookie: BCTempID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
set-cookie: BCSessionID="";Version=1;Path=/DG/DEFAULT;Expires=Thu, 01-Jan-1970 00:00:00 GMT;Max-Age=0;Secure;SameSite=None;Partitioned
server: -
x-content-type-options: nosniff
x-permitted-cross-domain-policies: master-only
x-robots-tag: noindex, nofollow
x-xss-protection: 1; mode=block
p3p: policyref="", CP="DSP"
access-control-allow-origin: https://www.simplybusiness.co.uk
access-control-allow-credentials: true
accept-ch: sec-ch-ua-platform-version
pragma: no-cache
expires: Thu, 01 Jan 1970 00:00:00 GMT
cache-control: no-cache, no-store, no-transform, must-revalidate, private
x-cache: Miss from cloudfront
via: 1.1 8a435f0e6e6c5e84819865be609dddd2.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P4
x-amz-cf-id: kGnP9qb8iRFSFoyWjqzhIry5A_hPMWzpTywkLXHPB_N-J0CDWO65PQ==
-
Remote address:104.18.26.50:443RequestGET /projects/7dd8a4f9-8248-42f9-be21-3773a4a8eaa5.js HTTP/2.0
host: cdn.mouseflow.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
vary: Accept-Encoding
last-modified: Sat, 12 Oct 2024 08:01:57 GMT
etag: W/"aef38a27d1cdb1:0"
x-cache-status: HIT
x-content-type-options: nosniff
strict-transport-security: max-age=15552000; includeSubDomains; preload
content-encoding: gzip
cf-cache-status: HIT
age: 477239
expires: Fri, 18 Oct 2024 20:36:12 GMT
cache-control: public, max-age=86400
x-mf-script-region: enforced-privacy
access-control-allow-origin: *
access-control-expose-headers: *
x-mf-continent: EU
x-mf-country: GB
server: cloudflare
cf-ray: 8d4314581d3a94a2-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestc5.adalyser.comIN AResponsec5.adalyser.comIN CNAMEpeso-1422535133.eu-west-1.elb.amazonaws.compeso-1422535133.eu-west-1.elb.amazonaws.comIN A54.154.188.1peso-1422535133.eu-west-1.elb.amazonaws.comIN A54.220.162.154peso-1422535133.eu-west-1.elb.amazonaws.comIN A54.154.63.70
-
Remote address:8.8.8.8:53Requestc5.adalyser.comIN A
-
Remote address:8.8.8.8:53Requestcollector-45498.tvsquared.comIN AResponsecollector-45498.tvsquared.comIN CNAMEcollectorj.tvsquared.comcollectorj.tvsquared.comIN A3.138.242.194collectorj.tvsquared.comIN A3.17.235.6
-
Remote address:8.8.8.8:53Requestcollector-45498.tvsquared.comIN A
-
Remote address:3.138.242.194:443RequestGET /tv2tracksky.js HTTP/1.1
Host: collector-45498.tvsquared.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://www.simplybusiness.co.uk/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Cache-Control: max-age=600
Content-Encoding: gzip
Content-Type: application/javascript
Date: Thu, 17 Oct 2024 20:36:12 GMT
ETag: "65d370a4-2097"
Expires: Thu, 17 Oct 2024 20:46:12 GMT
Last-Modified: Mon, 19 Feb 2024 15:15:48 GMT
Server: nginx
X-Robots-Tag: noindex
Content-Length: 8343
Connection: keep-alive
-
GEThttps://collector-45498.tvsquared.com/tv2track.php?action_name=Small%20Business%20insurance%20for%20%C2%A34.74%20per%20month%20-%20Simply%20Business%20UK&idsite=TV-5445540918-1&rec=1&r=017398&h=20&m=36&s=12&url=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&urlref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&_id=be6d9f9e5ba01526&_idts=1729197372&_idvc=0&_idn=1&_viewts=>_ms=562msedge.exeRemote address:3.138.242.194:443RequestGET /tv2track.php?action_name=Small%20Business%20insurance%20for%20%C2%A34.74%20per%20month%20-%20Simply%20Business%20UK&idsite=TV-5445540918-1&rec=1&r=017398&h=20&m=36&s=12&url=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&urlref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&_id=be6d9f9e5ba01526&_idts=1729197372&_idvc=0&_idn=1&_viewts=>_ms=562 HTTP/1.1
Host: collector-45498.tvsquared.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://www.simplybusiness.co.uk/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Date: Thu, 17 Oct 2024 20:36:12 GMT
P3p: CP='OTI DSP COR NID STP UNI OTPa OUR'
Request-Id: 8d2f5954-99eb-400e-a800-349167115a8e
Server: nginx
Content-Length: 42
Connection: keep-alive
-
Remote address:54.154.188.1:443RequestGET /adalyser.js?cid=simplybusiness HTTP/2.0
host: c5.adalyser.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 11221
x-powered-by: Express
access-control-allow-headers: origin, content-type, accept
access-control-allow-origin: *
access-control-allow-credentials: true
p3p: CP="ADMa OUR IND DSP NON COR"
etag: "163a8a8481e067a40d4ffc0815f92684b45bd3ab"
cache-control: public, max-age=21600
content-encoding: gzip
-
GEThttps://c5.adalyser.com/tracking/track/v3/p?stm=1729197371973&e=lce1&url=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&refr=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&cid=simplybusiness&p=%7B%22et%22%3A1729197371968%2C%22nr%22%3A%22New%22%2C%22cg%22%3A%22Paid%20Search%22%2C%22dt%22%3A%22desktop%22%2C%22so%22%3A%22google%22%2C%22me%22%3A%22cpc%22%2C%22gclid%22%3A%22EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22vid%22%3A2%2C%22sid%22%3A%22578770b0-a83b-4667-a8b1-69a0c6b3b2f5%22%2C%22duid%22%3A%22d4892bb0-9d24-4eca-8cbf-7f2953a22fb8%22%2C%22cw%22%3A1729197371968%7D&userAgent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F92.0.4515.131%20Safari%2F537.36%20Edg%2F92.0.902.67&domain=www.simplybusiness.co.ukmsedge.exeRemote address:54.154.188.1:443RequestGET /tracking/track/v3/p?stm=1729197371973&e=lce1&url=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&refr=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&cid=simplybusiness&p=%7B%22et%22%3A1729197371968%2C%22nr%22%3A%22New%22%2C%22cg%22%3A%22Paid%20Search%22%2C%22dt%22%3A%22desktop%22%2C%22so%22%3A%22google%22%2C%22me%22%3A%22cpc%22%2C%22gclid%22%3A%22EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22vid%22%3A2%2C%22sid%22%3A%22578770b0-a83b-4667-a8b1-69a0c6b3b2f5%22%2C%22duid%22%3A%22d4892bb0-9d24-4eca-8cbf-7f2953a22fb8%22%2C%22cw%22%3A1729197371968%7D&userAgent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F92.0.4515.131%20Safari%2F537.36%20Edg%2F92.0.902.67&domain=www.simplybusiness.co.uk HTTP/2.0
host: c5.adalyser.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/gif
content-length: 43
x-powered-by: Express
access-control-allow-headers: origin, content-type, accept
access-control-allow-origin: *
access-control-allow-credentials: true
p3p: CP="ADMa OUR IND DSP NON COR"
cache-control: no-cache, no-store, must-revalidate
pragma: no-cache
expires: 0
etag: W/"2b-B//0C13UlayirE4cP7xgqg"
-
Remote address:8.8.8.8:53Requestpx.ads.linkedin.comIN AResponsepx.ads.linkedin.comIN CNAMEafd-lnkd.www.linkedin.comafd-lnkd.www.linkedin.comIN CNAMEwww-linkedin-com.l-0005.l-msedge.netwww-linkedin-com.l-0005.l-msedge.netIN CNAMEl-0005.l-msedge.netl-0005.l-msedge.netIN A13.107.42.14
-
GEThttps://px.ads.linkedin.com/collect?v=2&fmt=js&pid=2999385&time=1729197371725&url=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwEmsedge.exeRemote address:13.107.42.14:443RequestGET /collect?v=2&fmt=js&pid=2999385&time=1729197371725&url=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE HTTP/2.0
host: px.ads.linkedin.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
set-cookie: bcookie="v=2&3066d798-0ef6-4b87-8211-8d0cb8c0111e"; Domain=.linkedin.com; Expires=Fri, 17-Oct-2025 20:36:12 GMT; Path=/; Secure; SameSite=None
set-cookie: li_gc=MTswOzE3MjkxOTczNzI7MjswMjGT8evFM7mbYdaMoWjcXLBryL0smXmXrtx6tY9DVSNCMQ==; Domain=.linkedin.com; Expires=Tue, 15 Apr 2025 20:36:12 GMT; Path=/; Secure; SameSite=None
set-cookie: lidc="b=VGST03:s=V:r=V:a=V:p=V:g=3325:u=1:x=1:i=1729197372:t=1729283772:v=2:sig=AQGL4NL3xCoiw-FdHThonoXXA0pTKLO2"; Expires=Fri, 18 Oct 2024 20:36:12 GMT; domain=.linkedin.com; Path=/; SameSite=None; Secure
linkedin-action: 1
x-li-fabric: prod-lva1
x-li-pop: afd-prod-lva1-x
x-li-proto: http/2
x-li-uuid: AAYksiMhr3ZDKj7fvNXL6A==
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 4873856A5C7D433284D3E5E68025346B Ref B: FRAEDGE1410 Ref C: 2024-10-17T20:36:12Z
date: Thu, 17 Oct 2024 20:36:11 GMT
content-length: 0
-
Remote address:13.107.42.14:443RequestPOST /wa/ HTTP/2.0
host: px.ads.linkedin.com
content-length: 718
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: *
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
origin: https://www.simplybusiness.co.uk
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
set-cookie: bcookie="v=2&29efd349-2e43-4b79-8e72-ba1f660bbc12"; Domain=.linkedin.com; Expires=Fri, 17-Oct-2025 20:36:12 GMT; Path=/; Secure; SameSite=None
set-cookie: li_gc=MTswOzE3MjkxOTczNzI7MjswMjHZMaaM8ozAppjNOzHGEDomMwxt8cNPBH324UNvCeNIbA==; Domain=.linkedin.com; Expires=Tue, 15 Apr 2025 20:36:12 GMT; Path=/; Secure; SameSite=None
set-cookie: lidc="b=TGST03:s=T:r=T:a=T:p=T:g=3355:u=1:x=1:i=1729197372:t=1729283772:v=2:sig=AQHRpCnUYR4F-A5r8_ezvH427RnFhoGU"; Expires=Fri, 18 Oct 2024 20:36:12 GMT; domain=.linkedin.com; Path=/; SameSite=None; Secure
linkedin-action: 1
access-control-allow-origin: https://www.simplybusiness.co.uk
access-control-allow-credentials: true
x-li-fabric: prod-ltx1
x-li-pop: afd-prod-ltx1-x
x-li-proto: http/2
x-li-uuid: AAYksiMoYOE9X+fHv7iHWQ==
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: D864BFC66FF64C96920BE471A409124A Ref B: FRAEDGE1410 Ref C: 2024-10-17T20:36:12Z
date: Thu, 17 Oct 2024 20:36:12 GMT
-
Remote address:8.8.8.8:53Request6974260.fls.doubleclick.netIN AResponse6974260.fls.doubleclick.netIN CNAMEdart.l.doubleclick.netdart.l.doubleclick.netIN A172.217.169.6
-
GEThttps://6974260.fls.doubleclick.net/activityi;src=6974260;type=testc;cat=remar000;ord=9877302727168;npa=0;gcldc=CK3625OilokDFeJeHQkdO7sXqg;gclaw=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE;auiddc=976262553.1729197371;u4=undefined;u5=undefined;u6=undefined;u9=undefined;u10=undefined;u20=undefined;u26=undefined;u27=undefined;u28=undefined;u30=undefined;u31=undefined;u32=undefined;u33=undefined;u34=undefined;u35=undefined;u36=undefined;u37=undefined;u1=5a004941-c386-4710-b35e-8de9fc55485e;u2=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE;u8=dc;uaa=x86;uamb=0;uam=;uap=Windows;uapv=10.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ag0v9135075795z8847507842za201zb847507842;gcd=13l3l3l3l1l1;dma=0;tag_exp=101686685;epver=2;~oref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE?msedge.exeRemote address:172.217.169.6:443RequestGET /activityi;src=6974260;type=testc;cat=remar000;ord=9877302727168;npa=0;gcldc=CK3625OilokDFeJeHQkdO7sXqg;gclaw=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE;auiddc=976262553.1729197371;u4=undefined;u5=undefined;u6=undefined;u9=undefined;u10=undefined;u20=undefined;u26=undefined;u27=undefined;u28=undefined;u30=undefined;u31=undefined;u32=undefined;u33=undefined;u34=undefined;u35=undefined;u36=undefined;u37=undefined;u1=5a004941-c386-4710-b35e-8de9fc55485e;u2=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE;u8=dc;uaa=x86;uamb=0;uam=;uap=Windows;uapv=10.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ag0v9135075795z8847507842za201zb847507842;gcd=13l3l3l3l1l1;dma=0;tag_exp=101686685;epver=2;~oref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE? HTTP/2.0
host: 6974260.fls.doubleclick.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestlux.speedcurve.comIN AResponselux.speedcurve.comIN CNAMEa3.shared.global.fastly.neta3.shared.global.fastly.netIN A151.101.194.217a3.shared.global.fastly.netIN A151.101.130.217a3.shared.global.fastly.netIN A151.101.66.217a3.shared.global.fastly.netIN A151.101.2.217
-
Remote address:8.8.8.8:53Requestcapig.simplybusiness.co.ukIN AResponsecapig.simplybusiness.co.ukIN CNAMEcapigateway.brainlabsdigital.comcapigateway.brainlabsdigital.comIN CNAMEk8s-default-infraing-41964400b7-7df61333af9670a0.elb.us-east-1.amazonaws.comk8s-default-infraing-41964400b7-7df61333af9670a0.elb.us-east-1.amazonaws.comIN A52.4.141.147k8s-default-infraing-41964400b7-7df61333af9670a0.elb.us-east-1.amazonaws.comIN A18.213.241.60
-
Remote address:8.8.8.8:53Requesto2.mouseflow.comIN AResponseo2.mouseflow.comIN A185.17.186.162o2.mouseflow.comIN A185.17.186.161
-
Remote address:8.8.8.8:53Requestwww.facebook.comIN AResponsewww.facebook.comIN CNAMEstar-mini.c10r.facebook.comstar-mini.c10r.facebook.comIN A157.240.221.35
-
POSThttps://capig.simplybusiness.co.uk/events/f46b2d440468dc32c06dcc521619f9ad5296749036922b8bf108506f36ea3d56msedge.exeRemote address:52.4.141.147:443RequestPOST /events/f46b2d440468dc32c06dcc521619f9ad5296749036922b8bf108506f36ea3d56 HTTP/2.0
host: capig.simplybusiness.co.uk
content-length: 1153
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cf_bm=04p11g8ZQsmxp4737b6JmhY3FWrVarF0Wu1aHBFCPog-1729197370-1.0.1.1-7BkYhnw3CAAjLtN4JQ9lvJCYLM2dwMF051ZF1k2zTO7ecxauOMiV_KxHExtv454LarNsCqmB2maMKmkCAO9BDA
cookie: _vwo_uuid_v2=D73A16C7419D3ABE0469A2AB472287709|2ded8ce78557889674f4cceff3a36031
cookie: _parsely_session={%22sid%22:1%2C%22surl%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22sref%22:%22https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&__cf_chl_tk=WU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8%22%2C%22sts%22:1729197370693%2C%22slts%22:0}
cookie: _parsely_visitor={%22id%22:%22pid=08f5bff1-4300-42c8-ba44-29bdef057b55%22%2C%22session_count%22:1%2C%22last_session_ts%22:1729197370693}
cookie: _sp_ses.8fb9=*
cookie: _vwo_uuid=D73A16C7419D3ABE0469A2AB472287709
cookie: _vwo_ds=3%241729197370%3A99.66499118%3A%3A
cookie: _vwo_sn=0%3A1%3A%3A%3A1
cookie: _gcl_au=1.1.976262553.1729197371
cookie: cjConsent=MHxZfDB8Tnww
cookie: cf_clearance=RuIEdU9RASkiQIv4jaMZbiLGXG..eeN4Kbbbr9zxHHU-1729197371-1.2.1.1-KY1iz3AEQdq1KasT2oa_B56XB_7wycy77qFF2GjuZwRsse.9bPiA7k8NdQUcvhSgfxPLsNOHjI4YSPyZCO3NiiZiE0JpmZSsnLQ.zC8buk5PiN8tLE0QQlVwxZDawyuq6RU830nQcBSxEerMb8BUGUZI_8YrK5ZY2pDT.s6qFOu3Me3K7WIRGNOy5kx551AY7pnBOzwm03OxGAjlIyYzr1K8uozc_dbTp1CpoF7d1axsEu5Px08TdJ2DhrvmqLzr7.UwhP8Zd_jc1muT3acO4vR1T8JKy5hUQdV0VasAK5DN8MHnr0mIpxQ_J5IyEQlauEfF_Wbsj0o85KmgeF72q8.5_cvHAG7H5kRwoFJCzItMp0p_ETTa7vPO6hPoPHJhqlzTW6O0rFnBNsYpSqUPhipCPyVpcx2CGdX9pOVJfqLalWlghvAEXCRRlmdMep1_DQjGfMDSyqA7AKVmWGUxVg
cookie: _vis_opt_s=1%7C
cookie: _vis_opt_test_cookie=1
cookie: _sp_id.8fb9=5a004941-c386-4710-b35e-8de9fc55485e.1729197371.1.1729197372.1729197371.ea9fe6a8-80bd-4c38-922a-b1f1b863805c
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+17+2024+20%3A36%3A11+GMT%2B0000+(Coordinated+Universal+Time)&version=6.17.0&isIABGlobal=false&hosts=&consentId=92d06ceb-c0f6-47a6-92a2-b654496c11df&interactionCount=0&landingPath=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&groups=C0004%3A1%2CC0003%3A1%2CC0002%3A1%2CC0001%3A1
cookie: _gcl_aw=GCL.1729197372.EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE
cookie: _gcl_dc=GCL.1729197372.CK3625OilokDFeJeHQkdO7sXqg
cookie: _ga_PCBVYX06QP=GS1.1.1729197371.1.0.1729197371.60.0.0
cookie: _ga=GA1.1.1213545409.1729197372
cookie: mf_user=8b2e70f248b158f3ca6e7d1a7ee964b7|
cookie: mf_7dd8a4f9-8248-42f9-be21-3773a4a8eaa5=c59d65cc541e775a140ace5f731167bf|1017116560150aead52d23b6b8753a0c52fec2dd.3931408157.1729197371869|1729197371865||0||||0|18.14|34.73126
cookie: _fbp=fb.2.1729197371931.432160031392089616
ResponseHTTP/2.0 200
content-length: 0
vary: origin
access-control-allow-credentials: true
access-control-allow-origin: https://www.simplybusiness.co.uk
set-cookie: cee=P9nacuCpxbB8lINwIZUKjKD%2FEKfJkGWgx4h2mD1jW6M%3D.%7B%7D; Max-Age=7776000; Expires=Wed, 15 Jan 2025 20:36:12 GMT; Path=/events/f46b2d440468dc32c06dcc521619f9ad5296749036922b8bf108506f36ea3d56; Domain=capig.simplybusiness.co.uk; Secure; HTTPOnly; SameSite=None
strict-transport-security: max-age=15724800; includeSubDomains
-
GEThttps://o2.mouseflow.com/init?v=18.14&p=7dd8a4f9-8248-42f9-be21-3773a4a8eaa5&s=c59d65cc541e775a140ace5f731167bf&page=1017116560150aead52d23b6b8753a0c52fec2dd&ret=0&u=8b2e70f248b158f3ca6e7d1a7ee964b7&href=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&url=%2Fhello%2Fsmall-business&ref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&title=Small%20Business%20insurance%20for%20%C2%A34.74%20per%20month%20-%20Simply%20Business%20UK&res=1280x720&tz=0&to=0&dnt=1&ori=&dw=1263&dh=592&time=1729197371865&pxr=1&gdpr=1&vars=utm_source%3Ddv360%26utm_medium%3Ddisplay%26utm_content%3DProspecting_Price%26utm_campaign%3DBrandformance%257CNurture%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwEmsedge.exeRemote address:185.17.186.162:443RequestGET /init?v=18.14&p=7dd8a4f9-8248-42f9-be21-3773a4a8eaa5&s=c59d65cc541e775a140ace5f731167bf&page=1017116560150aead52d23b6b8753a0c52fec2dd&ret=0&u=8b2e70f248b158f3ca6e7d1a7ee964b7&href=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&url=%2Fhello%2Fsmall-business&ref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&title=Small%20Business%20insurance%20for%20%C2%A34.74%20per%20month%20-%20Simply%20Business%20UK&res=1280x720&tz=0&to=0&dnt=1&ori=&dw=1263&dh=592&time=1729197371865&pxr=1&gdpr=1&vars=utm_source%3Ddv360%26utm_medium%3Ddisplay%26utm_content%3DProspecting_Price%26utm_campaign%3DBrandformance%257CNurture%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE HTTP/2.0
host: o2.mouseflow.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/plain; charset=UTF-8
content-length: 13
access-control-allow-credentials: true
access-control-allow-origin: https://www.simplybusiness.co.uk
x-recorder: rec-14-eu
server: Mouseflow
alt-svc: h3=":443"; ma=86400
x-content-type-options: nosniff
strict-transport-security: max-age=31536000; includeSubDomains; preload
-
Remote address:13.107.246.64:443RequestGET /tag/uet/22023680 HTTP/2.0
host: www.clarity.ms
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript
content-length: 1031
cache-control: no-cache, no-store
expires: -1
set-cookie: CLID=166221dd131f43ff90561bfef2309106.20241017.20251017; expires=Fri, 17 Oct 2025 20:36:12 GMT; path=/; secure; samesite=none; httponly
request-context: appId=cid-v1:9c7c879b-c51a-427e-9701-218438da5f81
x-azure-ref: 20241017T203612Z-15f4bcb964fj7tvv9tfvr4frgn0000000b5000000001rw8d
x-cache: CONFIG_NOCACHE
accept-ranges: bytes
-
Remote address:13.107.246.64:443RequestGET /s/0.7.48/clarity.js HTTP/2.0
host: www.clarity.ms
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: CLID=166221dd131f43ff90561bfef2309106.20241017.20251017
ResponseHTTP/2.0 200
content-type: application/javascript;charset=utf-8
vary: Accept-Encoding
last-modified: Wed, 16 Oct 2024 20:44:34 GMT
etag: W/"0x8DCEE2357C4857E"
x-ms-request-id: b545c13a-301e-0000-6523-202edb000000
x-ms-version: 2018-03-28
access-control-allow-origin: *
x-azure-ref: 20241017T203613Z-15f4bcb964fj7tvv9tfvr4frgn0000000b5000000001rw9u
cache-control: public, max-age=86400
x-fd-int-roxy-purgeid: 51562430
x-cache: TCP_HIT
content-encoding: br
-
GEThttps://bc-uk.simplybusiness.co.uk/rest/v2/custom/frontend/gtmconnection/timelineEventTypePropertyTypes?timelineEventTypeId=dialogue_form_values_all_msedge.exeRemote address:3.165.148.25:443RequestGET /rest/v2/custom/frontend/gtmconnection/timelineEventTypePropertyTypes?timelineEventTypeId=dialogue_form_values_all_ HTTP/2.0
host: bc-uk.simplybusiness.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 404
date: Thu, 17 Oct 2024 20:36:12 GMT
content-encoding: gzip
set-cookie: AWSALB=dVrKihmcj4O1rnKXdE36wK4S5g6MIjKUQOLGlTc0fw+MlDjj+0qcycgpGmBydB8bhD+0SMSaqZQvY7/YG2j5YrjMp/ph9XpXFsS59KGM/vrD5PhaR8pT47tG9von; Expires=Thu, 24 Oct 2024 20:36:12 GMT; Path=/
set-cookie: AWSALBCORS=dVrKihmcj4O1rnKXdE36wK4S5g6MIjKUQOLGlTc0fw+MlDjj+0qcycgpGmBydB8bhD+0SMSaqZQvY7/YG2j5YrjMp/ph9XpXFsS59KGM/vrD5PhaR8pT47tG9von; Expires=Thu, 24 Oct 2024 20:36:12 GMT; Path=/; SameSite=None; Secure
server: -
x-content-type-options: nosniff
x-permitted-cross-domain-policies: master-only
x-robots-tag: noindex, nofollow
x-xss-protection: 1; mode=block
p3p: policyref="", CP="DSP"
access-control-allow-origin: https://www.simplybusiness.co.uk
access-control-allow-credentials: true
pragma: no-cache
expires: Thu, 01 Jan 1970 00:00:00 GMT
cache-control: no-cache="Set-Cookie"
x-cache: Miss from cloudfront
via: 1.1 151374d809b1b72d5f47ca9f5efbb1f8.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P4
x-amz-cf-id: k_k2EagFRrXyb_YBku6hfBIOBLxNTjd8Dx-ktMMsdKP9E15ni0ZbAA==
-
Remote address:8.8.8.8:53Requestdpm.demdex.netIN AResponsedpm.demdex.netIN CNAMEgslb-2.demdex.netgslb-2.demdex.netIN CNAMEedge-irl1.demdex.netedge-irl1.demdex.netIN CNAMEdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comIN A34.248.198.130dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comIN A52.49.4.19dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comIN A18.203.49.75dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comIN A52.30.138.159dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comIN A52.31.110.142dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comIN A52.48.180.95dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comIN A99.81.31.75dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comIN A18.203.183.110
-
Remote address:34.248.198.130:443RequestGET /ibs:dpid=592253&dpuuid=STV-5445540918-1%7Cbe6d9f9e5ba01526 HTTP/2.0
host: dpm.demdex.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 302
content-length: 0
location: https://dpm.demdex.net/demconf.jpg?et:ibs%7cdata:dpid=592253&dpuuid=STV-5445540918-1%7Cbe6d9f9e5ba01526
x-tid: jXsTHFBSSck=
strict-transport-security: max-age=31536000; includeSubDomains
cache-control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
pragma: no-cache
expires: Thu, 01 Jan 1970 00:00:00 UTC
p3p: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
dcs: dcs-prod-irl1-1-v067-06a494e94.edge-irl1.demdex.com 0 ms
set-cookie: demdex=34601066790550433984565189939040716365; Max-Age=15552000; Expires=Tue, 15 Apr 2025 20:36:12 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
-
GEThttps://dpm.demdex.net/demconf.jpg?et:ibs%7cdata:dpid=592253&dpuuid=STV-5445540918-1%7Cbe6d9f9e5ba01526msedge.exeRemote address:34.248.198.130:443RequestGET /demconf.jpg?et:ibs%7cdata:dpid=592253&dpuuid=STV-5445540918-1%7Cbe6d9f9e5ba01526 HTTP/2.0
host: dpm.demdex.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/gif
content-length: 59
x-tid: lqT3y5DITYo=
strict-transport-security: max-age=31536000; includeSubDomains
cache-control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
pragma: no-cache
expires: Thu, 01 Jan 1970 00:00:00 UTC
p3p: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
x-content-type-options: nosniff
dcs: dcs-prod-irl1-1-v067-023e1c5ba.edge-irl1.demdex.com 2 ms
content-encoding: gzip
-
Remote address:8.8.8.8:53Request159.18.155.54.in-addr.arpaIN PTRResponse159.18.155.54.in-addr.arpaIN PTRec2-54-155-18-159 eu-west-1compute amazonawscom
-
Remote address:8.8.8.8:53Request34.169.217.172.in-addr.arpaIN PTRResponse34.169.217.172.in-addr.arpaIN PTRlhr48s08-in-f21e100net
-
Remote address:8.8.8.8:53Request130.34.209.52.in-addr.arpaIN PTRResponse130.34.209.52.in-addr.arpaIN PTRec2-52-209-34-130 eu-west-1compute amazonawscom
-
Remote address:8.8.8.8:53Request86.83.239.18.in-addr.arpaIN PTRResponse86.83.239.18.in-addr.arpaIN PTRserver-18-239-83-86ams58r cloudfrontnet
-
Remote address:8.8.8.8:53Request25.148.165.3.in-addr.arpaIN PTRResponse25.148.165.3.in-addr.arpaIN PTRserver-3-165-148-25man51r cloudfrontnet
-
Remote address:8.8.8.8:53Request1.188.154.54.in-addr.arpaIN PTRResponse1.188.154.54.in-addr.arpaIN PTRec2-54-154-188-1 eu-west-1compute amazonawscom
-
Remote address:8.8.8.8:53Request194.242.138.3.in-addr.arpaIN PTRResponse194.242.138.3.in-addr.arpaIN PTRec2-3-138-242-194 us-east-2compute amazonawscom
-
Remote address:8.8.8.8:53Request14.42.107.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request6.169.217.172.in-addr.arpaIN PTRResponse6.169.217.172.in-addr.arpaIN PTRlhr25s26-in-f61e100net
-
Remote address:8.8.8.8:53Request35.221.240.157.in-addr.arpaIN PTRResponse35.221.240.157.in-addr.arpaIN PTRedge-star-mini-shv-01-lhr8facebookcom
-
Remote address:8.8.8.8:53Request147.141.4.52.in-addr.arpaIN PTRResponse147.141.4.52.in-addr.arpaIN PTRec2-52-4-141-147 compute-1 amazonawscom
-
Remote address:8.8.8.8:53Requestc.clarity.msIN AResponsec.clarity.msIN CNAMEc.msn.comc.msn.comIN CNAMEc-msn-com-nsatc.trafficmanager.netc-msn-com-nsatc.trafficmanager.netIN A13.74.129.1
-
Remote address:8.8.8.8:53Requestc.clarity.msIN AResponsec.clarity.msIN CNAMEc.msn.comc.msn.comIN CNAMEc-msn-com-nsatc.trafficmanager.netc-msn-com-nsatc.trafficmanager.netIN A13.74.129.1
-
Remote address:13.74.129.1:443RequestGET /c.gif HTTP/2.0
host: c.clarity.ms
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 302
pragma: no-cache
location: https://c.bing.com/c.gif?ctsa=mr&CtsSyncId=9CB9068051F84C569A24E56DD16E4C03&RedC=c.clarity.ms&MXFR=11195B769D9A66EF08394E6D999A68ED
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
p3p: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
set-cookie: SM=T; domain=c.clarity.ms; path=/; SameSite=None; Secure;
set-cookie: MUID=11195B769D9A66EF08394E6D999A68ED; domain=.clarity.ms; expires=Tue, 11-Nov-2025 20:36:13 GMT; path=/; SameSite=None; Secure; Priority=High;
date: Thu, 17 Oct 2024 20:36:12 GMT
content-length: 0
-
GEThttps://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=9CB9068051F84C569A24E56DD16E4C03&MUID=0439ED1503726A0F3780F80E02F96BD9msedge.exeRemote address:13.74.129.1:443RequestGET /c.gif?ctsa=mr&CtsSyncId=9CB9068051F84C569A24E56DD16E4C03&MUID=0439ED1503726A0F3780F80E02F96BD9 HTTP/2.0
host: c.clarity.ms
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: SM=T
cookie: MUID=11195B769D9A66EF08394E6D999A68ED
ResponseHTTP/2.0 200
pragma: no-cache
content-type: image/gif
last-modified: Wed, 16 Oct 2024 06:33:28 GMT
accept-ranges: bytes
etag: "b116c54f951fdb1:0"
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
p3p: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
set-cookie: SM=C; domain=c.clarity.ms; path=/; SameSite=None; Secure;
set-cookie: MUID=0439ED1503726A0F3780F80E02F96BD9; domain=.clarity.ms; expires=Tue, 11-Nov-2025 20:36:13 GMT; path=/; SameSite=None; Secure; Priority=High;
set-cookie: MR=0; domain=c.clarity.ms; expires=Thu, 24-Oct-2024 20:36:13 GMT; path=/; SameSite=None; Secure;
set-cookie: ANONCHK=0; domain=c.clarity.ms; expires=Thu, 17-Oct-2024 20:46:13 GMT; path=/; SameSite=None; Secure;
date: Thu, 17 Oct 2024 20:36:12 GMT
content-length: 42
-
Remote address:8.8.8.8:53Requestc.bing.comIN AResponsec.bing.comIN CNAMEc-bing-com.dual-a-0034.a-msedge.netc-bing-com.dual-a-0034.a-msedge.netIN CNAMEdual-a-0034.a-msedge.netdual-a-0034.a-msedge.netIN A204.79.197.237dual-a-0034.a-msedge.netIN A13.107.21.237
-
GEThttps://c.bing.com/c.gif?ctsa=mr&CtsSyncId=9CB9068051F84C569A24E56DD16E4C03&RedC=c.clarity.ms&MXFR=11195B769D9A66EF08394E6D999A68EDmsedge.exeRemote address:204.79.197.237:443RequestGET /c.gif?ctsa=mr&CtsSyncId=9CB9068051F84C569A24E56DD16E4C03&RedC=c.clarity.ms&MXFR=11195B769D9A66EF08394E6D999A68ED HTTP/2.0
host: c.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 302
pragma: no-cache
location: https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=9CB9068051F84C569A24E56DD16E4C03&MUID=0439ED1503726A0F3780F80E02F96BD9
p3p: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
set-cookie: MUID=0439ED1503726A0F3780F80E02F96BD9; domain=.bing.com; expires=Tue, 11-Nov-2025 20:36:13 GMT; path=/; SameSite=None; Secure; Priority=High;
set-cookie: MR=0; domain=c.bing.com; expires=Thu, 24-Oct-2024 20:36:13 GMT; path=/; SameSite=None; Secure;
set-cookie: SRM_B=0439ED1503726A0F3780F80E02F96BD9; domain=c.bing.com; expires=Tue, 11-Nov-2025 20:36:13 GMT; path=/; SameSite=None; Secure;
x-powered-by: ASP.NET
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 39637A19F80C4A649421550B424C3CB4 Ref B: FRA31EDGE0606 Ref C: 2024-10-17T20:36:13Z
date: Thu, 17 Oct 2024 20:36:13 GMT
content-length: 0
-
Remote address:8.8.8.8:53Requestb.clarity.msIN AResponseb.clarity.msIN CNAMEvmss-clarity-ingest-eus2.eastus2.cloudapp.azure.comvmss-clarity-ingest-eus2.eastus2.cloudapp.azure.comIN A4.153.129.168
-
Remote address:4.153.129.168:443RequestPOST /collect HTTP/1.1
Host: b.clarity.ms
Connection: keep-alive
Content-Length: 1276
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
Accept: application/x-clarity-gzip
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.simplybusiness.co.uk
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.simplybusiness.co.uk/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: MUID=11195B769D9A66EF08394E6D999A68ED
ResponseHTTP/1.1 204 No Content
Date: Thu, 17 Oct 2024 20:36:13 GMT
Connection: keep-alive
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www.simplybusiness.co.uk
Vary: Origin
Request-Context: appId=cid-v1:2f7711a9-b21e-4abe-a9d6-5b0ce5d18b64
-
Remote address:4.153.129.168:443RequestPOST /collect HTTP/1.1
Host: b.clarity.ms
Connection: keep-alive
Content-Length: 80216
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
Accept: application/x-clarity-gzip
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.simplybusiness.co.uk
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.simplybusiness.co.uk/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: MUID=11195B769D9A66EF08394E6D999A68ED
ResponseHTTP/1.1 204 No Content
Date: Thu, 17 Oct 2024 20:36:13 GMT
Connection: keep-alive
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www.simplybusiness.co.uk
Vary: Origin
Request-Context: appId=cid-v1:2f7711a9-b21e-4abe-a9d6-5b0ce5d18b64
-
Remote address:4.153.129.168:443RequestPOST /collect HTTP/1.1
Host: b.clarity.ms
Connection: keep-alive
Content-Length: 5424
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
Accept: application/x-clarity-gzip
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.simplybusiness.co.uk
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.simplybusiness.co.uk/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: MUID=0439ED1503726A0F3780F80E02F96BD9
ResponseHTTP/1.1 204 No Content
Date: Thu, 17 Oct 2024 20:36:16 GMT
Connection: keep-alive
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www.simplybusiness.co.uk
Vary: Origin
Request-Context: appId=cid-v1:2f7711a9-b21e-4abe-a9d6-5b0ce5d18b64
-
POSThttps://o2.mouseflow.com/html?website=7dd8a4f9-8248-42f9-be21-3773a4a8eaa5&session=c59d65cc541e775a140ace5f731167bf&page=1017116560150aead52d23b6b8753a0c52fec2dd&gz=1msedge.exeRemote address:185.17.186.162:443RequestPOST /html?website=7dd8a4f9-8248-42f9-be21-3773a4a8eaa5&session=c59d65cc541e775a140ace5f731167bf&page=1017116560150aead52d23b6b8753a0c52fec2dd&gz=1 HTTP/2.0
host: o2.mouseflow.com
content-length: 86639
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/plain; charset=UTF-8
content-length: 0
access-control-allow-credentials: true
access-control-allow-origin: https://www.simplybusiness.co.uk
x-recorder: rec-09-eu
server: Mouseflow
alt-svc: h3=":443"; ma=86400
x-content-type-options: nosniff
strict-transport-security: max-age=31536000; includeSubDomains; preload
-
Remote address:185.17.186.162:443RequestPOST /dom?gz=1 HTTP/2.0
host: o2.mouseflow.com
content-length: 272
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/plain; charset=UTF-8
content-length: 0
access-control-allow-credentials: true
access-control-allow-origin: https://www.simplybusiness.co.uk
server: Mouseflow
alt-svc: h3=":443"; ma=86400
x-content-type-options: nosniff
strict-transport-security: max-age=31536000; includeSubDomains; preload
-
Remote address:185.17.186.162:443RequestPOST /dom?gz=1 HTTP/2.0
host: o2.mouseflow.com
content-length: 5457
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/plain; charset=UTF-8
content-length: 0
access-control-allow-credentials: true
access-control-allow-origin: https://www.simplybusiness.co.uk
server: Mouseflow
alt-svc: h3=":443"; ma=86400
x-content-type-options: nosniff
strict-transport-security: max-age=31536000; includeSubDomains; preload
-
GEThttps://o2.mouseflow.com/events?w=7dd8a4f9-8248-42f9-be21-3773a4a8eaa5&s=c59d65cc541e775a140ace5f731167bf&p=1017116560150aead52d23b6b8753a0c52fec2dd&v=18.14&pst=1729197372586&q=1&li=0&lh=0&ls=0&d=AAAIASEAAA4Iqx3XAG4ABQACYQBuLAPoA-gFKgEAAADKBWkmAAEAAAV1AQAAATwF2AEAAAFaBjwBAAABYgafAQAAAWMG6gYBwQIDAAAIdgcBwQIfAAAIdgYBwQIfAAEIlwcBwQJIAAEImQIBwQJICMgpXw8RyQACCPQCAdUCfwlmAgHRAp4JxylcoBGZAAIJxwIByQJvCcgGAckCGAABCeYHAcgB_AABCecGAcgB_AAACgcHAcQB4AAACgcGAcQB4AADCicCAcQB4AooBwHEAc8AAwqEAgHEAb8KxClbnevcAAQK6AIBxAF-CyIoCyIqAAEAAP__AAuIJgACAAALtCYAAwAAC7YpaI4QVwAFDD0mAAQAAAxCJgAFAAAMYyYABgAAJxcT.MDojd3AtLXNraXAtbGluay0tdGFyZ2V0ID4gZGl2ID4gZGl2ID4gZGl2ID4gZGl2ID4gdWwgPiBsaTpbMl0=,MTojd3AtLXNraXAtbGluay0tdGFyZ2V0ID4gZGl2ID4gZGl2ID4gZGl2ID4gZGl2ID4gdWwgPiBsaTpbM10=,Mjojd3AtLXNraXAtbGluay0tdGFyZ2V0ID4gZGl2,Mzojd3AtLXNraXAtbGluay0tdGFyZ2V0ID4gZGl2ID4gZGl2ID4gZGl2ID4gZGl2ID4gdWwgPiBsaQ==,NDojc2l0ZS1oZWFkZXI=,NTojbWVudS1wcmltYXJ5LW5hdmlnYXRpb24=.bW91c2Utb3V0msedge.exeRemote address:185.17.186.162:443RequestGET /events?w=7dd8a4f9-8248-42f9-be21-3773a4a8eaa5&s=c59d65cc541e775a140ace5f731167bf&p=1017116560150aead52d23b6b8753a0c52fec2dd&v=18.14&pst=1729197372586&q=1&li=0&lh=0&ls=0&d=AAAIASEAAA4Iqx3XAG4ABQACYQBuLAPoA-gFKgEAAADKBWkmAAEAAAV1AQAAATwF2AEAAAFaBjwBAAABYgafAQAAAWMG6gYBwQIDAAAIdgcBwQIfAAAIdgYBwQIfAAEIlwcBwQJIAAEImQIBwQJICMgpXw8RyQACCPQCAdUCfwlmAgHRAp4JxylcoBGZAAIJxwIByQJvCcgGAckCGAABCeYHAcgB_AABCecGAcgB_AAACgcHAcQB4AAACgcGAcQB4AADCicCAcQB4AooBwHEAc8AAwqEAgHEAb8KxClbnevcAAQK6AIBxAF-CyIoCyIqAAEAAP__AAuIJgACAAALtCYAAwAAC7YpaI4QVwAFDD0mAAQAAAxCJgAFAAAMYyYABgAAJxcT.MDojd3AtLXNraXAtbGluay0tdGFyZ2V0ID4gZGl2ID4gZGl2ID4gZGl2ID4gZGl2ID4gdWwgPiBsaTpbMl0=,MTojd3AtLXNraXAtbGluay0tdGFyZ2V0ID4gZGl2ID4gZGl2ID4gZGl2ID4gZGl2ID4gdWwgPiBsaTpbM10=,Mjojd3AtLXNraXAtbGluay0tdGFyZ2V0ID4gZGl2,Mzojd3AtLXNraXAtbGluay0tdGFyZ2V0ID4gZGl2ID4gZGl2ID4gZGl2ID4gZGl2ID4gdWwgPiBsaQ==,NDojc2l0ZS1oZWFkZXI=,NTojbWVudS1wcmltYXJ5LW5hdmlnYXRpb24=.bW91c2Utb3V0 HTTP/2.0
host: o2.mouseflow.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/plain; charset=UTF-8
content-length: 0
access-control-allow-credentials: true
access-control-allow-origin: https://www.simplybusiness.co.uk
server: Mouseflow
alt-svc: h3=":443"; ma=86400
x-content-type-options: nosniff
strict-transport-security: max-age=31536000; includeSubDomains; preload
-
Remote address:8.8.8.8:53Request130.198.248.34.in-addr.arpaIN PTRResponse130.198.248.34.in-addr.arpaIN PTRec2-34-248-198-130 eu-west-1compute amazonawscom
-
Remote address:8.8.8.8:53Request1.129.74.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request237.197.79.204.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request168.129.153.4.in-addr.arpaIN PTRResponse
-
GEThttps://p1.parsely.com/px/?rand=1729197375241&plid=7ef57174-7571-4b9e-8510-9a8934409713&idsite=simplybusiness.co.uk&url=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&urlref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&screen=1280x720%7C1280x680%7C24&data=%7B%7D&sid=1&surl=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&sref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&sts=1729197370693&slts=0&date=Thu+Oct+17+2024+20%3A36%3A15+GMT%2B0000+(Coordinated+Universal+Time)&action=heartbeat&inc=4&tt=3998&pvid=e8d678f7-848a-4101-8c08-64e1a3c95935&u=pid%3D08f5bff1-4300-42c8-ba44-29bdef057b55msedge.exeRemote address:54.155.18.159:443RequestGET /px/?rand=1729197375241&plid=7ef57174-7571-4b9e-8510-9a8934409713&idsite=simplybusiness.co.uk&url=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&urlref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&screen=1280x720%7C1280x680%7C24&data=%7B%7D&sid=1&surl=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&sref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&sts=1729197370693&slts=0&date=Thu+Oct+17+2024+20%3A36%3A15+GMT%2B0000+(Coordinated+Universal+Time)&action=heartbeat&inc=4&tt=3998&pvid=e8d678f7-848a-4101-8c08-64e1a3c95935&u=pid%3D08f5bff1-4300-42c8-ba44-29bdef057b55 HTTP/1.1
Host: p1.parsely.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: empty
Referer: https://www.simplybusiness.co.uk/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Date: Thu, 17 Oct 2024 20:36:15 GMT
Content-Type: image/gif
Content-Length: 43
Last-Modified: Mon, 28 Sep 1970 06:00:00 GMT
Connection: keep-alive
-
Remote address:8.8.8.8:53Requestbeacon.speedcurve.comIN AResponsebeacon.speedcurve.comIN CNAMEn.sni.global.fastly.netn.sni.global.fastly.netIN A151.101.1.91n.sni.global.fastly.netIN A151.101.193.91n.sni.global.fastly.netIN A151.101.129.91n.sni.global.fastly.netIN A151.101.65.91
-
Remote address:151.101.1.91:443RequestPOST /store HTTP/2.0
host: beacon.speedcurve.com
content-length: 1055
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://www.simplybusiness.co.uk
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.simplybusiness.co.uk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
x-service-version: 20
server-timing: beacon;dur=0
access-control-allow-origin: *
access-control-allow-headers: content-type
access-control-allow-methods: POST, OPTIONS
x-served-by: cache-lon4260-LON
date: Thu, 17 Oct 2024 20:36:16 GMT
-
Remote address:8.8.8.8:53Requestcertificates.starfieldtech.comIN AResponsecertificates.starfieldtech.comIN CNAMEsfcrl.godaddy.com.akadns.netsfcrl.godaddy.com.akadns.netIN A192.124.249.41sfcrl.godaddy.com.akadns.netIN A192.124.249.31sfcrl.godaddy.com.akadns.netIN A192.124.249.36
-
Remote address:192.124.249.41:80RequestGET /repository/sfroot-g2.crt.cer HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/10.0
Host: certificates.starfieldtech.com
ResponseHTTP/1.1 200 OK
Date: Thu, 17 Oct 2024 20:36:16 GMT
Content-Type: application/pkix-cert
Content-Length: 993
Connection: keep-alive
X-Sucuri-ID: 13041
Last-Modified: Thu, 08 Aug 2024 16:02:08 GMT
ETag: "3e1-61f2e26130000"
Cache-Control: public, no-transform, must-revalidate
Expires: Sun, 18 Aug 2024 05:20:01 GMT
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"
X-Sucuri-Cache: HIT
Accept-Ranges: bytes
-
Remote address:8.8.8.8:53Request91.1.101.151.in-addr.arpaIN PTRResponse
-
GEThttps://www.bing.com/qbox?query=qu&language=en-US&pt=EdgBox&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&ig=f0799730da02468f90fc672aa1cb1f3c&oit=1&cp=2&pgcl=4msedge.exeRemote address:92.123.128.170:443RequestGET /qbox?query=qu&language=en-US&pt=EdgBox&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&ig=f0799730da02468f90fc672aa1cb1f3c&oit=1&cp=2&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 67117541b8be425e97cf72b31a64980f
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-ShUS22UiUEuE4linFcA+g4YsHARqpnqrdjhNmMxSy3E='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 17 Oct 2024 20:36:17 GMT
set-cookie: MUID=1227E218FEF868860AD0F703FF3C699A; domain=.bing.com; expires=Tue, 11-Nov-2025 20:36:17 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=1227E218FEF868860AD0F703FF3C699A; expires=Tue, 11-Nov-2025 20:36:17 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=0A784F76CF236ED536AB5A6DCEE76F54; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 11-Nov-2025 20:36:17 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 11-Nov-2025 20:36:17 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 11-Nov-2025 20:36:17 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=796355D54DEA460883262365F288330E&dmnchg=1; domain=.bing.com; expires=Tue, 11-Nov-2025 20:36:17 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20241017; domain=.bing.com; expires=Tue, 11-Nov-2025 20:36:17 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 11-Nov-2025 20:36:17 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=0A784F76CF236ED536AB5A6DCEE76F54; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197377.3abb07e6
-
GEThttps://www.bing.com/qbox?query=quas&language=en-US&pt=EdgBox&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&ig=ac32604999ca4be8a030063667ae244f&oit=1&cp=4&pgcl=4msedge.exeRemote address:92.123.128.170:443RequestGET /qbox?query=quas&language=en-US&pt=EdgBox&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&ig=ac32604999ca4be8a030063667ae244f&oit=1&cp=4&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
cache-control: private, max-age=0
content-encoding: br
expires: Thu, 17 Oct 2024 20:35:17 GMT
vary: Accept-Encoding
x-eventid: 67117541151643ff8b336c6e23796d54
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
strict-transport-security: max-age=31536000; includeSubDomains; preload
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-sdv3JnFyuKMHVNgKtgn1qc2DH4DfJfYZ2qa5Y9uTT3A='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp&ndcParam=QWthbWFp"}]}
report-to: {"group":"crossorigin-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0,"include_subdomains":true}
cross-origin-embedder-policy-report-only: 'require-corp; report-to=\"crossorigin-errors\"'
cross-origin-opener-policy-report-only: 'same-origin; report-to=\"crossorigin-errors\"'
date: Thu, 17 Oct 2024 20:36:18 GMT
set-cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418; domain=.bing.com; expires=Tue, 11-Nov-2025 20:36:17 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418; expires=Tue, 11-Nov-2025 20:36:17 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 11-Nov-2025 20:36:17 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 11-Nov-2025 20:36:17 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: SRCHS=PC=U531; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: SRCHD=AF=ANAB01; domain=.bing.com; expires=Tue, 11-Nov-2025 20:36:17 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1; domain=.bing.com; expires=Tue, 11-Nov-2025 20:36:17 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20241017; domain=.bing.com; expires=Tue, 11-Nov-2025 20:36:17 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 11-Nov-2025 20:36:17 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197377.3abb0e26
set-cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=; Domain=.bing.com; Path=/; Expires=Thu, 17 Oct 2024 22:36:17 GMT; Max-Age=7199
-
GEThttps://www.bing.com/qbox?query=quasa&language=en-US&pt=EdgBox&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&ig=9429e7f7a0de41cbb1b50258568c0c08&oit=1&cp=5&pgcl=4msedge.exeRemote address:92.123.128.170:443RequestGET /qbox?query=quasa&language=en-US&pt=EdgBox&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&ig=9429e7f7a0de41cbb1b50258568c0c08&oit=1&cp=5&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
x-eventid: 66c8cdbf62184216b0ba82fd8dc7618f
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-MUr5d2DCc9N0aViMptl4PlvczP/mFo2Q022RM8jTlzU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197378.3abb11d5
-
GEThttps://www.bing.com/qbox?query=quasar&language=en-US&pt=EdgBox&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&ig=bfd0eadb28ba4f86acedb4e89fd49e67&oit=1&cp=6&pgcl=4msedge.exeRemote address:92.123.128.170:443RequestGET /qbox?query=quasar&language=en-US&pt=EdgBox&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&ig=bfd0eadb28ba4f86acedb4e89fd49e67&oit=1&cp=6&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Tue, 24 Sep 2024 05:57:20 GMT
etag: 0x8DCDC5DC0B634E9
cache-control: public, no-transform, max-age=35450
content-length: 10060
content-type: image/png
content-md5: NyL0K09FbOsKFVWkE+stgw==
x-ms-request-id: 8d818a43-101e-004a-1cc7-15daf7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.521a1202.1728027535.ecd35de5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197378.3abb1252
-
GEThttps://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:92.123.128.170:443RequestGET /search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-sHgI2KF5qU4AQ3xCUQckckSpf+W62hm+BtSCl7vQoVg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197378.3abb11d4
-
Remote address:92.123.128.170:443RequestGET /sa/simg/Roboto_Regular.woff2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
ResponseHTTP/2.0 200
last-modified: Tue, 24 Sep 2024 07:17:17 GMT
etag: 0x8DCDC68EBD9AFD6
cache-control: public, no-transform, max-age=431631
content-length: 746
content-type: image/png
content-md5: T4GZ/jLwaRLUdgTbgpv2Jw==
x-ms-request-id: f6c107cb-001e-0011-0138-15dd8b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.4c1a1202.1729090599.2a23ecee
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197378.3abb1514
-
Remote address:92.123.128.170:443RequestGET /sa/simg/Roboto_Semibold.woff2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
ResponseHTTP/2.0 200
content-type: image/x-icon
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
x-eventid: 6708d0e66c784cb2962c45d84fc2e213
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-95mMhEIOHa+EK/A5n2a50JrEr1LYwbtXQJdkjdTty/Q='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197378.3abb163c
-
Remote address:92.123.128.170:443RequestGET /rp/B6jGHby7hXuEC7enS8xiNSUwqXw.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
ResponseHTTP/2.0 204
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197378.3abb1613
-
Remote address:92.123.128.170:443RequestGET /rp/zvtkyPveEhrXqHA-euzAa983fpQ.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
ResponseHTTP/2.0 200
last-modified: Tue, 24 Sep 2024 07:00:18 GMT
etag: 0x8DCDC668C8634C1
cache-control: public, no-transform, max-age=143637
content-type: text/javascript; charset=utf-8
content-md5: xjyqyLrD8Rh4DebSjkPaOg==
x-ms-request-id: d935d2dc-d01e-0013-1d9e-18df71000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-length: 19906
akamai-grn: 0.91901002.1728294659.81d2f377
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197378.3abb163d
-
Remote address:92.123.128.170:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 345
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197378.3abb1628
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:13,%22BC%22:276,%22SE%22:-1,%22TC%22:-1,%22H%22:336,%22BP%22:358,%22CT%22:384,%22IL%22:29},%22ad%22:[-1,-1,1263,609,1263,4400,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01msedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:13,%22BC%22:276,%22SE%22:-1,%22TC%22:-1,%22H%22:336,%22BP%22:358,%22CT%22:384,%22IL%22:29},%22ad%22:[-1,-1,1263,609,1263,4400,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
ResponseHTTP/2.0 200
last-modified: Tue, 24 Sep 2024 06:45:05 GMT
etag: 0x8DCDC646C9AF5F4
cache-control: public, no-transform, max-age=431990
content-length: 1929
content-type: image/png
content-md5: TBVfy13T2kZEUa0kC23mBg==
x-ms-request-id: 1d60634c-401e-0052-2736-1bf762000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.a5777b5c.1728579921.13293b8e
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
timing-allow-origin: *
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197378.3abb17e2
-
Remote address:92.123.128.170:443RequestGET /sa/simg/favicon-trans-bg-blue-mg.ico HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
ResponseHTTP/2.0 200
access-control-allow-origin: *
cache-control: public, max-age=21600
content-encoding: br
last-modified: Thu, 26 Sep 2024 14:00:34 GMT
vary: Accept-Encoding
x-ms-request-id: c7a36b3c-001e-004a-6562-20c404000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20241017T070025Z-r1b467f6df9zdx4628cn9cdm4n0000000740000000001nkd
x-fd-int-roxy-purgeid: 0
x-cache-info: L1_T2
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
x-ceto-ref: 6710b609375c47d4b4d93a99c05c0659|AFD:6710b609375c47d4b4d93a99c05c0659|2024-10-17T07:00:25.545Z
content-length: 48764
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197378.3abb17e1
-
Remote address:92.123.128.170:443RequestGET /rp/oocd_GLJp7OiNEvIPidegylCzYE.br.js HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
ResponseHTTP/2.0 200
content-length: 25
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 67117542165944a482ac94451cd13781
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-JkU7D+H4EOYGooP+KB1SalEyeg8uCgmhwQkfIDjkw1w='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 0E2E9B7D94D9438A9AD9730EE9597C82 Ref B: LON601060102062 Ref C: 2024-10-17T20:36:18Z
date: Thu, 17 Oct 2024 20:36:18 GMT
set-cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418; expires=Tue, 11-Nov-2025 20:36:18 GMT; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0; domain=.bing.com; expires=Tue, 11-Nov-2025 20:36:18 GMT; path=/; secure; SameSite=None
set-cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|; domain=.bing.com; expires=Tue, 11-Nov-2025 20:36:18 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHS=; domain=.bing.com; expires=Thu, 01-Jan-1970 08:00:00 GMT; path=/; secure; SameSite=None
set-cookie: SRCHS=; expires=Thu, 01-Jan-1970 08:00:00 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197378.3abb1846
-
GEThttps://www.bing.com/rewardsapp/widgetassets/prod/medallion/1.0.0/js/widget.js?t=241017msedge.exeRemote address:92.123.128.170:443RequestGET /rewardsapp/widgetassets/prod/medallion/1.0.0/js/widget.js?t=241017 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: G0HPjgI1nZPfetni3YDkOw==
last-modified: Tue, 24 Sep 2024 06:17:12 GMT
etag: 0x8DCDC608780CE8B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bfe80271-601e-0028-1e2e-179d2f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=234706
expires: Sun, 20 Oct 2024 13:48:04 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197378.3abb1903
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.170:443RequestGET /rp/em88jYr3ZOv7yX3AqoOU5z8EEnA.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: iRh5eBPrKqjGuvgWi/nStw==
last-modified: Tue, 24 Sep 2024 06:02:04 GMT
etag: 0x8DCDC5E6A2D8636
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 731bdaf2-801e-000b-5055-19f2e4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=43802
expires: Fri, 18 Oct 2024 08:46:20 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197378.3abb1904
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
GEThttps://www.bing.com/geolocation/write?isDevLoc=false&lat=52.47917556762695&lon=-1.9018261432647705&dispName=Birmingham%252C%2520West%2520Midlands&isEff=1&effLocType=1&clientsid=2AA5233678A6631C39D2362D7949626Cmsedge.exeRemote address:92.123.128.170:443RequestGET /geolocation/write?isDevLoc=false&lat=52.47917556762695&lon=-1.9018261432647705&dispName=Birmingham%252C%2520West%2520Midlands&isEff=1&effLocType=1&clientsid=2AA5233678A6631C39D2362D7949626C HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 584
cache-control: public, max-age=728213
date: Thu, 17 Oct 2024 20:36:18 GMT
x-cache: TCP_HIT from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197378.3abb1906
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1729197378030%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%2250%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1729197378031%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378040%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378042%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%5Dmsedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1729197378030%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%2250%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1729197378031%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378040%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378042%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197378.3abb18ed
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378043%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DARKMODE%22%7D%5Dmsedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378043%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DARKMODE%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197378.3abb1901
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]msedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1720
x-check-cacheable: YES
cache-control: public, max-age=4187026
date: Thu, 17 Oct 2024 20:36:18 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197378.3abb1913
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}]msedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197378.3abb18ee
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378045%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378046%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378094%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1729197378098%2C%22Name%22%3A663%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378101%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378103%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378104%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1729197378104%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1729197378104%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1729197378104%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1729197378104%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1729197378105%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1729197378105%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1729197378105%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5Dmsedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378045%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378046%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378094%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1729197378098%2C%22Name%22%3A663%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378101%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378103%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378104%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1729197378104%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1729197378104%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1729197378104%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1729197378104%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1729197378105%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1729197378105%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1729197378105%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1331
x-check-cacheable: YES
cache-control: public, max-age=5184000
date: Thu, 17 Oct 2024 20:36:18 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197378.3abb1911
-
Remote address:92.123.128.170:443RequestGET /rp/NbA_o5_JH0GEi8eQ-UOtARHo4pE.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197378.3abb1900
-
Remote address:92.123.128.170:443RequestGET /rp/Dl3Mgy5b8mZk0rO25YbvLM3bp7Q.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5690
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197378.3abb1914
-
GEThttps://th.bing.com/th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 7506
x-check-cacheable: YES
cache-control: public, max-age=308699
date: Thu, 17 Oct 2024 20:36:18 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197378.3abb1907
-
GEThttps://th.bing.com/th?id=OVP.WnNezTzuyJhn-_eTIZzlygHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=OVP.WnNezTzuyJhn-_eTIZzlygHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1645
x-check-cacheable: YES
cache-control: public, max-age=4232933
date: Thu, 17 Oct 2024 20:36:18 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197378.3abb1910
-
GEThttps://th.bing.com/th?q=Quasars+Documentary&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:92.123.128.170:443RequestGET /th?q=Quasars+Documentary&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 7426
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197378.3abb1915
-
GEThttps://th.bing.com/th?q=Magnetar&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:92.123.128.170:443RequestGET /th?q=Magnetar&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1567
cache-control: public, max-age=3259881
date: Thu, 17 Oct 2024 20:36:18 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197378.3abb1912
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?q=Blazar&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:92.123.128.170:443RequestGET /th?q=Blazar&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 7533
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197378.3abb1918
-
GEThttps://th.bing.com/th?q=Quasars+and+Pulsars&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:92.123.128.170:443RequestGET /th?q=Quasars+and+Pulsars&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 11701
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197378.3abb1916
-
GEThttps://www.bing.com/th?id=OIP.VrkjnYjk1SdccrqxZPMEWwHaFP&w=186&h=150&c=8&rs=1&qlt=90&o=6&pid=3.1&rm=2msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=OIP.VrkjnYjk1SdccrqxZPMEWwHaFP&w=186&h=150&c=8&rs=1&qlt=90&o=6&pid=3.1&rm=2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 7033
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197378.3abb191a
-
GEThttps://www.bing.com/th?id=OIP.YqE4eQzHaX8xasDkFyXpFwHaEa&w=220&h=150&c=8&rs=1&qlt=90&o=6&pid=3.1&rm=2msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=OIP.YqE4eQzHaX8xasDkFyXpFwHaEa&w=220&h=150&c=8&rs=1&qlt=90&o=6&pid=3.1&rm=2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197378.3abb1902
-
GEThttps://www.bing.com/th?id=OIP.I5bU-g5nJieHel6YLvPC7AHaFM&w=186&h=150&c=8&rs=1&qlt=90&o=6&pid=3.1&rm=2msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=OIP.I5bU-g5nJieHel6YLvPC7AHaFM&w=186&h=150&c=8&rs=1&qlt=90&o=6&pid=3.1&rm=2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 6948
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197378.3abb1919
-
GEThttps://www.bing.com/th?id=OIP.EsCSFUBaU6smuA7GPRvxhwHaFj&w=179&h=150&c=8&rs=1&qlt=90&o=6&pid=3.1&rm=2msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=OIP.EsCSFUBaU6smuA7GPRvxhwHaFj&w=179&h=150&c=8&rs=1&qlt=90&o=6&pid=3.1&rm=2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1411
x-check-cacheable: YES
cache-control: public, max-age=4034323
date: Thu, 17 Oct 2024 20:36:18 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197378.3abb1a90
-
GEThttps://www.bing.com/th?id=OIP.nYFX2xE54mNaIRGGm8NyHwHaEo&w=215&h=150&c=8&rs=1&qlt=90&o=6&pid=3.1&rm=2msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=OIP.nYFX2xE54mNaIRGGm8NyHwHaEo&w=215&h=150&c=8&rs=1&qlt=90&o=6&pid=3.1&rm=2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 944
cache-control: public, max-age=870187
date: Thu, 17 Oct 2024 20:36:18 GMT
x-cache: TCP_HIT from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197378.3abb1aaf
x-check-cacheable: YES
-
GEThttps://www.bing.com/th?id=OIP.bw1SCLCrb4vlHWiSPp7W1AHaE_&w=198&h=150&c=8&rs=1&qlt=90&o=6&pid=3.1&rm=2msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=OIP.bw1SCLCrb4vlHWiSPp7W1AHaE_&w=198&h=150&c=8&rs=1&qlt=90&o=6&pid=3.1&rm=2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1148
cache-control: public, max-age=1636270
date: Thu, 17 Oct 2024 20:36:18 GMT
x-cache: TCP_HIT from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197378.3abb1b44
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1729197378270%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5Dmsedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1729197378270%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2438
x-check-cacheable: YES
cache-control: public, max-age=5184000
date: Thu, 17 Oct 2024 20:36:18 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197378.3abb1b57
-
GEThttps://th.bing.com/th?q=Quasar+Star&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:92.123.128.170:443RequestGET /th?q=Quasar+Star&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1647
cache-control: public, max-age=1209554
date: Thu, 17 Oct 2024 20:36:18 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197378.3abb1b56
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.6bf1f262-d2eb-4d01-870d-1392ba7beb72&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=ODLS.6bf1f262-d2eb-4d01-870d-1392ba7beb72&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1783
cache-control: public, max-age=4271923
date: Thu, 17 Oct 2024 20:36:19 GMT
x-cache: TCP_HIT from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197378.3abb1bdc
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.0e6f1d2b-c88c-49f5-9ec7-cc5d8f747029&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=ODLS.0e6f1d2b-c88c-49f5-9ec7-cc5d8f747029&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2407
x-check-cacheable: YES
cache-control: public, max-age=4293340
date: Thu, 17 Oct 2024 20:36:19 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1c57
-
GEThttps://th.bing.com/th?id=OIP.nHgTZUNDGEqQqvxhciQJggHaEK&w=80&h=80&c=1&vt=10&bgcl=c44b34&r=0&o=6&pid=5.1msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=OIP.nHgTZUNDGEqQqvxhciQJggHaEK&w=80&h=80&c=1&vt=10&bgcl=c44b34&r=0&o=6&pid=5.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2407
x-check-cacheable: YES
cache-control: public, max-age=5184000
date: Thu, 17 Oct 2024 20:36:19 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1c58
-
GEThttps://th.bing.com/th?q=Quasar+Spectrum&w=120&h=50&c=7&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:92.123.128.170:443RequestGET /th?q=Quasar+Spectrum&w=120&h=50&c=7&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2305
x-check-cacheable: YES
cache-control: public, max-age=5184000
date: Thu, 17 Oct 2024 20:36:19 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1c59
-
GEThttps://th.bing.com/th?q=Quasar+Types&w=120&h=50&c=7&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:92.123.128.170:443RequestGET /th?q=Quasar+Types&w=120&h=50&c=7&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:19 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197378.3abb1a02
-
GEThttps://th.bing.com/th?q=Quasar+Images&w=120&h=50&c=7&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:92.123.128.170:443RequestGET /th?q=Quasar+Images&w=120&h=50&c=7&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1864
x-check-cacheable: YES
cache-control: public, max-age=5184000
date: Thu, 17 Oct 2024 20:36:19 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1c5a
-
GEThttps://th.bing.com/th?q=Quasar+Formation&w=120&h=50&c=7&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:92.123.128.170:443RequestGET /th?q=Quasar+Formation&w=120&h=50&c=7&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:19 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197379.3abb1c5b
-
GEThttps://th.bing.com/th?q=Quasar+Astronomy&w=120&h=50&c=7&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:92.123.128.170:443RequestGET /th?q=Quasar+Astronomy&w=120&h=50&c=7&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:19 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197379.3abb1c5c
-
GEThttps://th.bing.com/th?q=Quasar+Discovery&w=120&h=50&c=7&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:92.123.128.170:443RequestGET /th?q=Quasar+Discovery&w=120&h=50&c=7&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 67117543d32a4e7b99f05ffaeddde56c
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-/LvB8Rtae12K2icMvuWDM1784PLgfp9SzpikBfbLenY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 17 Oct 2024 20:36:19 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0; domain=.bing.com; expires=Tue, 11-Nov-2025 20:36:19 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197379.3abb1ce9
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%226%22}]msedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%226%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:19 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197379.3abb1ceb
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]msedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2141
x-check-cacheable: YES
cache-control: public, max-age=2592000
date: Thu, 17 Oct 2024 20:36:19 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1d36
-
GEThttps://www.bing.com/images/sbi?mmasync=1&ig=AA8C8F59C521401A9D27857EF652D14F&iid=.5099&ptn=Web&ep=0&iconpl=1msedge.exeRemote address:92.123.128.170:443RequestGET /images/sbi?mmasync=1&ig=AA8C8F59C521401A9D27857EF652D14F&iid=.5099&ptn=Web&ep=0&iconpl=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1805
cache-control: public, max-age=1330555
date: Thu, 17 Oct 2024 20:36:19 GMT
x-cache: TCP_HIT from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1d81
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?q=Quasar+vs+Black+Hole&w=120&h=50&c=7&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:92.123.128.170:443RequestGET /th?q=Quasar+vs+Black+Hole&w=120&h=50&c=7&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:19 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197379.3abb1cec
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378425%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22Time%22%3A1363%2C%22time%22%3A1365%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1729197378536%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378425%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22Time%22%3A1363%2C%22time%22%3A1365%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1729197378536%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:19 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197379.3abb1ced
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1367%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1729197378538%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1367%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1729197378538%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1858
cache-control: public, max-age=1256968
date: Thu, 17 Oct 2024 20:36:19 GMT
x-cache: TCP_HIT from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1d7e
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1367%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1729197378539%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1367%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1729197378539%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1995
cache-control: public, max-age=1550689
date: Thu, 17 Oct 2024 20:36:19 GMT
x-cache: TCP_HIT from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1d80
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.d25db340-f26d-4e14-bc64-f90cb541db81&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=ODLS.d25db340-f26d-4e14-bc64-f90cb541db81&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: SRCHUSR=DOB=20241017
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1679
cache-control: public, max-age=1209592
date: Thu, 17 Oct 2024 20:36:19 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1d82
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.40b02f1e-2b16-4061-b7cd-ddc1b3276774&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=ODLS.40b02f1e-2b16-4061-b7cd-ddc1b3276774&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 584
cache-control: public, max-age=1440183
date: Thu, 17 Oct 2024 20:36:19 GMT
x-cache: TCP_MEM_HIT from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1e16
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.71d44448-5c97-4a2a-bcbf-0f4a1e45bd0e&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=ODLS.71d44448-5c97-4a2a-bcbf-0f4a1e45bd0e&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1858
cache-control: public, max-age=1621464
date: Thu, 17 Oct 2024 20:36:19 GMT
x-cache: TCP_HIT from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1e18
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.765a204a-f148-4e9b-bbcb-797e9da9555d&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=ODLS.765a204a-f148-4e9b-bbcb-797e9da9555d&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 584
cache-control: public, max-age=1196045
date: Thu, 17 Oct 2024 20:36:19 GMT
x-cache: TCP_MEM_HIT from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1e66
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OIP.5_k6fc-kNQX9YD8MsB6wbQHaKO&w=80&h=80&c=1&vt=10&bgcl=344e4f&r=0&o=6&pid=5.1msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=OIP.5_k6fc-kNQX9YD8MsB6wbQHaKO&w=80&h=80&c=1&vt=10&bgcl=344e4f&r=0&o=6&pid=5.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2654
x-check-cacheable: YES
cache-control: public, max-age=5184000
date: Thu, 17 Oct 2024 20:36:19 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1cea
-
GEThttps://th.bing.com/th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
etag: 0x8DCDC64A18F365B
content-length: 671
content-type: image/svg+xml
content-md5: 2e0aQjQvN2lVcUGQcPjoGA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 08fd2788-101e-0005-299e-161eef000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=118330
expires: Sat, 19 Oct 2024 05:28:29 GMT
date: Thu, 17 Oct 2024 20:36:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1ead
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
GEThttps://th.bing.com/th?id=ODLS.40b02f1e-2b16-4061-b7cd-ddc1b3276774&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=ODLS.40b02f1e-2b16-4061-b7cd-ddc1b3276774&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: kc0Rz8ymXPrOlhUyaNcfYw==
last-modified: Mon, 14 Oct 2024 19:38:51 GMT
etag: 0x8DCEC87D4AE1626
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 08305387-d01e-0031-7843-1fb147000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=259960
expires: Sun, 20 Oct 2024 20:48:59 GMT
date: Thu, 17 Oct 2024 20:36:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1eae
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
GEThttps://th.bing.com/th?id=OIP.6c9uSKc4ZR1hLhwvAAmr2AHaFL&w=80&h=80&c=1&vt=10&bgcl=7a3b92&r=0&o=6&pid=5.1msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=OIP.6c9uSKc4ZR1hLhwvAAmr2AHaFL&w=80&h=80&c=1&vt=10&bgcl=7a3b92&r=0&o=6&pid=5.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
etag: 0x8DCDC5EE1BFCC0A
content-length: 282
content-type: image/svg+xml
content-md5: 44eVtjQVTsH/Qca82lTuUg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a1c007d5-301e-005d-8095-151a94000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=378128
expires: Tue, 22 Oct 2024 05:38:27 GMT
date: Thu, 17 Oct 2024 20:36:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1eaf
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
GEThttps://th.bing.com/th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
etag: 0x8DA7EFFA703EB5F
content-length: 964
content-type: image/svg+xml
content-md5: iOPtPdfu4TP3P/udNrBLbw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b8d4fb37-c01e-008b-0cf0-081e4b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.0a7b1060.1686747743.231c1613
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=10585310
expires: Mon, 17 Feb 2025 08:58:09 GMT
date: Thu, 17 Oct 2024 20:36:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1eb0
timing-allow-origin: *
-
GEThttps://th.bing.com/th?id=OIP.tD86TKoAVG1Qlv9TfVfdowHaD8&w=80&h=80&c=1&vt=10&bgcl=e16e75&r=0&o=6&pid=5.1msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=OIP.tD86TKoAVG1Qlv9TfVfdowHaD8&w=80&h=80&c=1&vt=10&bgcl=e16e75&r=0&o=6&pid=5.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
etag: 0x8DCDC65AB4005D8
content-length: 1391
content-type: image/svg+xml
content-md5: YgWAZX6KRbSnuEULjaXNMg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5c16b3f2-f01e-0040-3ad2-15c37e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=44798
expires: Fri, 18 Oct 2024 09:02:57 GMT
date: Thu, 17 Oct 2024 20:36:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1eb1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
GEThttps://th.bing.com/th?id=ODLS.6f5f2ec6-7d1d-401b-afc3-9edbf70dd197&w=20&h=20&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.170:443RequestGET /th?id=ODLS.6f5f2ec6-7d1d-401b-afc3-9edbf70dd197&w=20&h=20&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
etag: 0x8DA7EE519EF54EF
akamai-grn: 0.19fd4817.1699775190.19e2dda6
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 726
content-type: image/svg+xml
content-md5: ZgHkolq4RyA+EBWzJRSxbA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d46b8e76-f01e-0020-517e-0a9bf6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.1efd4817.1701123842.3b4e7f5b
cache-control: public, no-transform, max-age=2284227
expires: Wed, 13 Nov 2024 07:06:46 GMT
date: Thu, 17 Oct 2024 20:36:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1eb2
timing-allow-origin: *
-
GEThttps://th.bing.com/th?id=ODLS.097d3940-e0f3-4210-a13e-c7247840fbcb&w=20&h=20&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.170:443RequestGET /th?id=ODLS.097d3940-e0f3-4210-a13e-c7247840fbcb&w=20&h=20&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1242
x-check-cacheable: YES
cache-control: public, max-age=480297
date: Thu, 17 Oct 2024 20:36:19 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1eaa
-
Remote address:92.123.128.170:443RequestGET /rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: qYoIvbmbhCLJ3J1v3ZOHww==
last-modified: Tue, 24 Sep 2024 06:55:51 GMT
etag: 0x8DCDC65ED9B19A0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e6f72f75-201e-0042-172f-16c184000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=43759
expires: Fri, 18 Oct 2024 08:45:38 GMT
date: Thu, 17 Oct 2024 20:36:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1f35
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.170:443RequestGET /rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: /aLOrgZ5YRk35ucfcBo2qw==
last-modified: Tue, 24 Sep 2024 06:43:17 GMT
etag: 0x8DCDC642C51AEC8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d1ed4238-301e-005d-7796-161a94000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=62633
expires: Fri, 18 Oct 2024 14:00:12 GMT
date: Thu, 17 Oct 2024 20:36:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1f36
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.170:443RequestGET /rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: eu9Mz25HuboDg2XNPR9Wkw==
last-modified: Tue, 24 Sep 2024 06:41:55 GMT
etag: 0x8DCDC63FB5BC9CB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 09ffe763-201e-0024-1c98-1673de000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=79275
expires: Fri, 18 Oct 2024 18:37:34 GMT
date: Thu, 17 Oct 2024 20:36:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1f37
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.170:443RequestGET /rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: 9ucNopg0mtlCFfC0podQNw==
last-modified: Tue, 24 Sep 2024 06:55:56 GMT
etag: 0x8DCDC65F09D13C1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c1644b07-101e-002c-4b21-1868ad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=165758
expires: Sat, 19 Oct 2024 18:38:57 GMT
date: Thu, 17 Oct 2024 20:36:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1f38
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.170:443RequestGET /rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
etag: 0x8DCDC664D1860E2
content-length: 3814
content-type: image/jpeg
content-md5: KBVwYR+JIZqXDyWJ+YoJ2w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f2866ddc-b01e-002a-5c02-179fd5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=261928
expires: Sun, 20 Oct 2024 21:21:47 GMT
date: Thu, 17 Oct 2024 20:36:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1f39
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.170:443RequestGET /rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1147
cache-control: public, max-age=1105240
date: Thu, 17 Oct 2024 20:36:19 GMT
x-cache: TCP_HIT from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1eac
x-check-cacheable: YES
-
Remote address:92.123.128.170:443RequestGET /rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: wEyINKyRgCGG5s5neuSonQ==
last-modified: Tue, 24 Sep 2024 06:17:16 GMT
etag: 0x8DCDC6089E98574
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 032018d0-501e-006f-1448-174244000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=239766
expires: Sun, 20 Oct 2024 15:12:25 GMT
date: Thu, 17 Oct 2024 20:36:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1f2b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.170:443RequestGET /rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: DEHuMbBOl4tIgtF2kPA6Og==
last-modified: Tue, 24 Sep 2024 06:05:48 GMT
etag: 0x8DCDC5EEFB0049C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 42a58b94-c01e-0048-0d59-17d80d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=167263
expires: Sat, 19 Oct 2024 19:04:02 GMT
date: Thu, 17 Oct 2024 20:36:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1f34
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.170:443RequestGET /rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: adFid0+JT/i5IDMON2t6Yg==
last-modified: Tue, 24 Sep 2024 05:54:04 GMT
etag: 0x8DCDC5D4C424AE8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8f55db75-401e-0016-1dc2-172b0e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=193756
expires: Sun, 20 Oct 2024 02:25:35 GMT
date: Thu, 17 Oct 2024 20:36:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1f31
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.170:443RequestGET /rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 844
x-check-cacheable: YES
cache-control: public, max-age=953857
date: Thu, 17 Oct 2024 20:36:19 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1f3b
-
Remote address:92.123.128.170:443RequestGET /rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1377
cache-control: public, max-age=1209600
date: Thu, 17 Oct 2024 20:36:19 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1e64
x-check-cacheable: YES
-
Remote address:92.123.128.170:443RequestGET /rp/dbmNS45xQvD1diApY1T2HExvOo8.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: KZpHmi9/HzDQlUXKjMXRYg==
last-modified: Tue, 24 Sep 2024 06:49:39 GMT
etag: 0x8DCDC650FC3D927
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 10c61bf0-e01e-0039-04d1-15aa34000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=411027
expires: Tue, 22 Oct 2024 14:46:46 GMT
date: Thu, 17 Oct 2024 20:36:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1f2f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.170:443RequestGET /rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 615
cache-control: public, max-age=1209597
date: Thu, 17 Oct 2024 20:36:19 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1ea8
x-check-cacheable: YES
-
Remote address:92.123.128.170:443RequestGET /rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1884
x-check-cacheable: YES
cache-control: public, max-age=2498644
date: Thu, 17 Oct 2024 20:36:19 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1fb2
-
Remote address:92.123.128.170:443RequestGET /rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 732
x-check-cacheable: YES
cache-control: public, max-age=1253402
date: Thu, 17 Oct 2024 20:36:19 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1fc4
-
POSThttps://www.bing.com/rewardsapp/ncheader?ver=50509585&IID=SERP.5056&IG=AA8C8F59C521401A9D27857EF652D14Fmsedge.exeRemote address:92.123.128.170:443RequestPOST /rewardsapp/ncheader?ver=50509585&IID=SERP.5056&IG=AA8C8F59C521401A9D27857EF652D14F HTTP/2.0
host: www.bing.com
content-length: 4
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1192
x-check-cacheable: YES
cache-control: public, max-age=1097270
date: Thu, 17 Oct 2024 20:36:19 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb201b
-
GEThttps://th.bing.com/th?id=ODLS.db3720f6-379f-49ab-bdcf-fc00a8ff0ab9&w=20&h=20&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.170:443RequestGET /th?id=ODLS.db3720f6-379f-49ab-bdcf-fc00a8ff0ab9&w=20&h=20&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 711
cache-control: public, max-age=1443653
date: Thu, 17 Oct 2024 20:36:19 GMT
x-cache: TCP_HIT from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb201a
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.68a325f1f999f7ee1eceebcd86b13fbb&w=80&h=80&c=7&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.170:443RequestGET /th?id=OSK.68a325f1f999f7ee1eceebcd86b13fbb&w=80&h=80&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache, no-store, must-revalidate
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 67117543d5c544e7835cbe2ef71b1647
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-6CKEN9zNm6fymZV9pyfK6A0qEfM0EmXpAdFTUy1/R0A='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 67117543d5c544e7835cbe2ef71b1647|AFD:67117543d5c544e7835cbe2ef71b1647|2024-10-17T20:36:19.349Z
date: Thu, 17 Oct 2024 20:36:19 GMT
set-cookie: _C_ETH=1; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197379.3abb1f3a
-
GEThttps://th.bing.com/th?id=OSK.27fca3c40e4c76d4991785169a191d9c&w=80&h=80&c=7&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.170:443RequestGET /th?id=OSK.27fca3c40e4c76d4991785169a191d9c&w=80&h=80&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
content-length: 25
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 6711754358584f9bbbad36fc2543f4c7
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-v2XJXlldtAcUMdtQUTgvYpA8jY+YVyhJauzxlNBiEvY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 7865E35E6C4C461995248FFFE4F33B91 Ref B: LON601060101052 Ref C: 2024-10-17T20:36:19Z
date: Thu, 17 Oct 2024 20:36:19 GMT
set-cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418; expires=Tue, 11-Nov-2025 20:36:19 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=086B269D8196618118D5338680A760E1; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197379.3abb2026
-
GEThttps://th.bing.com/th?id=OSK.SRRugk24JR-pte_FOEIduMItySY88gY3p2NnVqGAjl4&w=80&h=80&c=7&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.170:443RequestGET /th?id=OSK.SRRugk24JR-pte_FOEIduMItySY88gY3p2NnVqGAjl4&w=80&h=80&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 67117543ceaa48cdafb2a85768f4456a
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-9cdefcScKjFY/xgBy78A40Je1o6HIEMybmTFbY70clc='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 67117543ceaa48cdafb2a85768f4456a|AFD:67117543ceaa48cdafb2a85768f4456a|2024-10-17T20:36:19.394Z
date: Thu, 17 Oct 2024 20:36:19 GMT
set-cookie: _C_ETH=1; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
set-cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; domain=.bing.com; expires=Fri, 17-Oct-2025 20:36:19 GMT; path=/; secure; SameSite=None
set-cookie: _Rwho=u=d&ts=2024-10-17; domain=.bing.com; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197379.3abb1fe6
-
POSThttps://www.bing.com/rewardsapp/reportActivity?IG=AA8C8F59C521401A9D27857EF652D14F&IID=SERP.5065&q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:92.123.128.170:443RequestPOST /rewardsapp/reportActivity?IG=AA8C8F59C521401A9D27857EF652D14F&IID=SERP.5065&q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
content-length: 150
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 669
cache-control: public, max-age=2591936
date: Thu, 17 Oct 2024 20:36:19 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb1fe5
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.649eee4199524b9084a92eb4f5aaffec&w=80&h=80&c=7&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.170:443RequestGET /th?id=OSK.649eee4199524b9084a92eb4f5aaffec&w=80&h=80&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
etag: 0x8DCDC64A792B513
content-length: 389
content-type: text/css
content-encoding: gzip
content-md5: 3/vZUXOW4wNHGLr6SU0xpQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 552416c1-d01e-0013-43ba-15df71000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=385064
expires: Tue, 22 Oct 2024 07:34:03 GMT
date: Thu, 17 Oct 2024 20:36:19 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb2153
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
GEThttps://th.bing.com/th?id=OSK.894e20566da11a03b9f44838ba569abc&w=80&h=80&c=7&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.170:443RequestGET /th?id=OSK.894e20566da11a03b9f44838ba569abc&w=80&h=80&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
content-type: text/css
content-encoding: gzip
content-md5: WX/sslb8tPUCRYKUX1pQ4A==
last-modified: Tue, 24 Sep 2024 07:07:13 GMT
etag: 0x8DCDC67841F50BE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 12e472bc-801e-0066-1cf0-1758ca000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=344411
expires: Mon, 21 Oct 2024 20:16:30 GMT
date: Thu, 17 Oct 2024 20:36:19 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb2156
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.170:443RequestPOST /orgid/idtoken/conditional HTTP/2.0
host: www.bing.com
content-length: 693
cache-control: max-age=0
ect: 4g
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
origin: https://login.microsoftonline.com
upgrade-insecure-requests: 1
dnt: 1
content-type: application/x-www-form-urlencoded
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://login.microsoftonline.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: 5S1KJFL4/jq12fkMTKSaRg==
last-modified: Tue, 24 Sep 2024 06:34:21 GMT
etag: 0x8DCDC62ECDE4B01
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b3687fc2-001e-0033-73a3-14b3bd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=260362
expires: Sun, 20 Oct 2024 20:55:41 GMT
date: Thu, 17 Oct 2024 20:36:19 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb2155
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.170:443RequestGET /rp/g2mFaePdYzQOubI8JEItbebrED8.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
etag: 0x8DCDC637565AD96
content-length: 301
content-type: text/css
content-encoding: gzip
content-md5: HJS5PMy7uv8AUjv1kxMX/A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 228e62fc-501e-0002-4f4f-19e86a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=123496
expires: Sat, 19 Oct 2024 06:54:35 GMT
date: Thu, 17 Oct 2024 20:36:19 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197379.3abb2154
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.170:443RequestGET /rp/_ykiGO1K5rjAQeICdJheT3jfLeY.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:19 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197379.3abb24f2
-
Remote address:92.123.128.170:443RequestGET /rp/Yb-MiHwFpZo4XYbuuNLKCnyhd1M.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-length: 23838
content-type: text/html; charset=utf-8
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 671175435a814c97aa111815800f8fc9
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-t0CLPZab0xB/pxaIv8jBEQ1ePAwrmc90Cf/htQUBGok='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: B3D0BC8F39854528BFD028E576CD617E Ref B: LON601060108054 Ref C: 2024-10-17T20:36:19Z
date: Thu, 17 Oct 2024 20:36:19 GMT
set-cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418; expires=Tue, 11-Nov-2025 20:36:19 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197379.3abb24f0
-
Remote address:92.123.128.170:443RequestGET /rp/tPLNa5UcMaQEzzg0acZfPM45N6I.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:19 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197379.3abb24f1
-
GEThttps://www.bing.com/wiki?hash=6144FA9EF6CF9529D0BC&order=2%2c3%2c4%2c5%2c6%2c7%2c8&width=608&open=0&accId=TopWikiRichCardV2&appNS=SERP&containsHeroSection=True&bgIndex=16%2c5%2c16%2c1%2c15%2c4%2c3§ionLines=5%2c8%2c5%2c6%2c5%2c8%2c6&answerID=5783&DataSource=DefaultProd&iid=SERP.5783&ig=AA8C8F59C521401A9D27857EF652D14Fmsedge.exeRemote address:92.123.128.170:443RequestGET /wiki?hash=6144FA9EF6CF9529D0BC&order=2%2c3%2c4%2c5%2c6%2c7%2c8&width=608&open=0&accId=TopWikiRichCardV2&appNS=SERP&containsHeroSection=True&bgIndex=16%2c5%2c16%2c1%2c15%2c4%2c3§ionLines=5%2c8%2c5%2c6%2c5%2c8%2c6&answerID=5783&DataSource=DefaultProd&iid=SERP.5783&ig=AA8C8F59C521401A9D27857EF652D14F HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 204
date: Thu, 17 Oct 2024 20:36:19 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197379.3abb2570
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum23%22}]msedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum23%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:19 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197379.3abb26bf
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f23%22}]msedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f23%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 67117543edbc4ff3a138e6ee3bb27f60
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-Ns6/TDTOd0ubMqc2N9Ndkl98qVcLKZOPVxjeGHyH+cg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 17 Oct 2024 20:36:19 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1; domain=.bing.com; expires=Tue, 11-Nov-2025 20:36:19 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197379.3abb2628
-
Remote address:92.123.128.170:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 273
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
last-modified: Tue, 24 Sep 2024 06:13:11 GMT
etag: 0x8DCDC5FF7A41413
cache-control: public, no-transform, max-age=400385
content-length: 919
content-type: image/svg+xml
content-md5: NYaSaLcVgW1Om9AzF8DSPA==
x-ms-request-id: a0725849-901e-0014-6a2d-1529f4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.521a1202.1727961628.d8ba6842
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
date: Thu, 17 Oct 2024 20:36:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197380.3abb2758
-
GEThttps://www.bing.com/images/svctrlpack?mmasync=1&icnlbl=1&host=serp&IG=AA8C8F59C521401A9D27857EF652D14F&SFX=1&iid=SCPKGmsedge.exeRemote address:92.123.128.170:443RequestGET /images/svctrlpack?mmasync=1&icnlbl=1&host=serp&IG=AA8C8F59C521401A9D27857EF652D14F&SFX=1&iid=SCPKG HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 6711754307a5472b90da96d8dc18c030
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-SWQtigRIYPrkqWcAD0+LdRtva7rspK4fKeWf8foV1+Q='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 17 Oct 2024 20:36:20 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1; domain=.bing.com; expires=Tue, 11-Nov-2025 20:36:19 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197379.3abb2629
-
GEThttps://www.bing.com/videos/vdasync?f=ch&mid=6C7C79FB8AABD46CE3FD6C7C79FB8AABD46CE3FD&vdpp=VideoAnswerHover&&IG=AA8C8F59C521401A9D27857EF652D14F&IID=SERP.vrh.vsb_tr_chd_hc&SFX=0msedge.exeRemote address:92.123.128.170:443RequestGET /videos/vdasync?f=ch&mid=6C7C79FB8AABD46CE3FD6C7C79FB8AABD46CE3FD&vdpp=VideoAnswerHover&&IG=AA8C8F59C521401A9D27857EF652D14F&IID=SERP.vrh.vsb_tr_chd_hc&SFX=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 671175433b3342df9449b20f0ac1569e
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-C4d/HFG+GiNGQWeoZ474e3YPbfQoPzWR7SzvDprdomM='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 17 Oct 2024 20:36:20 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1; domain=.bing.com; expires=Tue, 11-Nov-2025 20:36:19 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197379.3abb262a
-
GEThttps://www.bing.com/videos/vdasync?f=ch&mid=5CB561FD3428F3FE45195CB561FD3428F3FE4519&vdpp=VideoAnswerHover&&IG=AA8C8F59C521401A9D27857EF652D14F&IID=SERP.vrh.vsb_tr_chd_hc&SFX=1msedge.exeRemote address:92.123.128.170:443RequestGET /videos/vdasync?f=ch&mid=5CB561FD3428F3FE45195CB561FD3428F3FE4519&vdpp=VideoAnswerHover&&IG=AA8C8F59C521401A9D27857EF652D14F&IID=SERP.vrh.vsb_tr_chd_hc&SFX=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: text/css
content-encoding: gzip
content-md5: WHCjEcHUBbsn9OyTnzakOw==
last-modified: Tue, 24 Sep 2024 06:51:57 GMT
etag: 0x8DCDC65623BA9BD
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 16b96214-601e-0001-776b-15eb6d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=343955
expires: Mon, 21 Oct 2024 20:08:55 GMT
date: Thu, 17 Oct 2024 20:36:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197380.3abb29f4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
GEThttps://www.bing.com/videos/vdasync?f=ch&mid=9EF5258FB56485A22F8A9EF5258FB56485A22F8A&vdpp=VideoAnswerHover&&IG=AA8C8F59C521401A9D27857EF652D14F&IID=SERP.vrh.vsb_tr_chd_hc&SFX=2msedge.exeRemote address:92.123.128.170:443RequestGET /videos/vdasync?f=ch&mid=9EF5258FB56485A22F8A9EF5258FB56485A22F8A&vdpp=VideoAnswerHover&&IG=AA8C8F59C521401A9D27857EF652D14F&IID=SERP.vrh.vsb_tr_chd_hc&SFX=2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: text/css
content-encoding: gzip
content-md5: TsLDtuTh8yTNMLXkg7roLA==
last-modified: Tue, 24 Sep 2024 06:59:21 GMT
etag: 0x8DCDC666AFA46DF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b836ea43-d01e-0013-6a61-19df71000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=75275
expires: Fri, 18 Oct 2024 17:30:55 GMT
date: Thu, 17 Oct 2024 20:36:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197380.3abb29f5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
GEThttps://www.bing.com/videos/vdasync?f=ch&mid=FB158053C22E49927F4FFB158053C22E49927F4F&vdpp=VideoAnswerHover&&IG=AA8C8F59C521401A9D27857EF652D14F&IID=SERP.vrh.vsb_tr_chd_hc&SFX=3msedge.exeRemote address:92.123.128.170:443RequestGET /videos/vdasync?f=ch&mid=FB158053C22E49927F4FFB158053C22E49927F4F&vdpp=VideoAnswerHover&&IG=AA8C8F59C521401A9D27857EF652D14F&IID=SERP.vrh.vsb_tr_chd_hc&SFX=3 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 671175438fd441bfbef3d9f8c11f6908
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-czHpjKyGSw/vHK2RUcnYodg92NJYNuKU+pm+UzcwPLc='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 17 Oct 2024 20:36:20 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1; domain=.bing.com; expires=Tue, 11-Nov-2025 20:36:19 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197379.3abb262b
-
GEThttps://www.bing.com/videos/vdasync?f=ch&mid=E52BEDE2A31F9415E11EE52BEDE2A31F9415E11E&vdpp=VideoAnswerHover&&IG=AA8C8F59C521401A9D27857EF652D14F&IID=SERP.vrh.vsb_tr_chd_hc&SFX=4msedge.exeRemote address:92.123.128.170:443RequestGET /videos/vdasync?f=ch&mid=E52BEDE2A31F9415E11EE52BEDE2A31F9415E11E&vdpp=VideoAnswerHover&&IG=AA8C8F59C521401A9D27857EF652D14F&IID=SERP.vrh.vsb_tr_chd_hc&SFX=4 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 671175432ed14b90986df69196eb5385
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-MsOGuqAfa5/AFgovZ8bKH0yFUxjLqZxBQKbDF0k0tp8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 17 Oct 2024 20:36:20 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1; domain=.bing.com; expires=Tue, 11-Nov-2025 20:36:19 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197379.3abb262c
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1729197378559%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2267117541151643ff8b336c6e23796d54%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1729197378653%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2267117541151643ff8b336c6e23796d54%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1729197378653%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1729197378853%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1729197378853%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1729197378853%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1729197378854%2C%22Name%22%3A%22ShowBubble%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378856%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378887%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378956%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1729197379095%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22SuppressingFeature%22%3A%22wikiWidget%22%2C%22T%22%3A%22CI.LeftGutterUtility%22%2C%22TS%22%3A1729197379212%2C%22Name%22%3A%22LGSuppressed%22%2C%22FID%22%3A%22wikiWidget%22%7D%5Dmsedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1729197378559%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2267117541151643ff8b336c6e23796d54%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1729197378653%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2267117541151643ff8b336c6e23796d54%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1729197378653%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1729197378853%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1729197378853%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1729197378853%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1729197378854%2C%22Name%22%3A%22ShowBubble%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378856%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378887%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378956%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1729197379095%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22SuppressingFeature%22%3A%22wikiWidget%22%2C%22T%22%3A%22CI.LeftGutterUtility%22%2C%22TS%22%3A1729197379212%2C%22Name%22%3A%22LGSuppressed%22%2C%22FID%22%3A%22wikiWidget%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 6711754365484e3a91697908d80d405d
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-GGJ2/D9GjvHy17QeAURk9OkvzPIkR5Rb6dFpUtWQV3w='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 17 Oct 2024 20:36:20 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1; domain=.bing.com; expires=Tue, 11-Nov-2025 20:36:19 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197379.3abb262d
-
Remote address:92.123.128.170:443RequestGET /rp/L-nYmICjtADpEJxTNradKdlXr-c.svg HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
etag: 0x8DCDC68D830B39F
content-length: 2206
content-type: image/svg+xml
content-md5: +Ke5BiqVyVqqFNkMAwQVAg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 03e0fe79-601e-000a-575b-17f319000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.521a1202.1728187779.18771ed1
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=252162
expires: Sun, 20 Oct 2024 18:39:02 GMT
date: Thu, 17 Oct 2024 20:36:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197380.3abb29f8
timing-allow-origin: *
-
Remote address:92.123.128.170:443RequestGET /rp/jUSPiH2bfSVGRpzAAG11TbfDx-U.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
etag: 0x8DCDC5D7D68AC66
content-length: 841
content-type: image/svg+xml
content-md5: zu2kCMY1TwF6MCaNepsshg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f67a83d6-f01e-000f-66b6-180766000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=85912
expires: Fri, 18 Oct 2024 20:28:12 GMT
date: Thu, 17 Oct 2024 20:36:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197380.3abb29fa
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.170:443RequestGET /rp/o7T0VsfHUc3r498CgOHqE1LlpHQ.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 5szlMDR/egfVSTNt9hv40w==
last-modified: Tue, 24 Sep 2024 06:54:25 GMT
etag: 0x8DCDC65BA160F22
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: afdd4942-501e-0064-4af1-175a30000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=71005
expires: Fri, 18 Oct 2024 16:19:45 GMT
date: Thu, 17 Oct 2024 20:36:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197380.3abb29fb
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.170:443RequestGET /rp/nxdG9shqA1QjqZq6Vo_TEOGwsvc.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: J/tOrtSZUImYkLnx3dtO2g==
last-modified: Tue, 24 Sep 2024 06:32:54 GMT
etag: 0x8DCDC62B8D4DC4D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 97480320-a01e-0071-30aa-1798a9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=83481
expires: Fri, 18 Oct 2024 19:47:41 GMT
date: Thu, 17 Oct 2024 20:36:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197380.3abb29fc
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
POSThttps://www.bing.com/mysaves/collections/get?Comp=VideoReco&PIG=AA8C8F59C521401A9D27857EF652D14F&sid=2AA5233678A6631C39D2362D7949626Cmsedge.exeRemote address:92.123.128.170:443RequestPOST /mysaves/collections/get?Comp=VideoReco&PIG=AA8C8F59C521401A9D27857EF652D14F&sid=2AA5233678A6631C39D2362D7949626C HTTP/2.0
host: www.bing.com
content-length: 78
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sid: 2AA5233678A6631C39D2362D7949626C
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/json
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: QNVrLpAhQ7Rj+gXjEnWH0g==
last-modified: Mon, 14 Oct 2024 19:29:05 GMT
etag: 0x8DCEC86776C6AA6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8f3e85e2-d01e-0057-077e-1e031d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=175435
expires: Sat, 19 Oct 2024 21:20:15 GMT
date: Thu, 17 Oct 2024 20:36:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197380.3abb29f9
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.170:443RequestGET /rp/zYRmeqAEd4Z0yDRz8nuL0syHMEI.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: text/css
content-encoding: gzip
content-md5: lz+ths0XXVP2XOpZqnXQKg==
last-modified: Tue, 24 Sep 2024 06:58:56 GMT
etag: 0x8DCDC665B9F9187
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 228a3caa-801e-0029-3df2-179cd2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=391119
expires: Tue, 22 Oct 2024 09:14:59 GMT
date: Thu, 17 Oct 2024 20:36:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197380.3abb29f6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.170:443RequestGET /rp/0WKY0ny-iWR3yYCvsD6MQVMjVbw.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
content-length: 85
content-type: application/json
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
access-control-allow-credentials: true
access-control-allow-origin: https://www.bing.com
x-eventid: 671175446adc4258b9c2daa8e374580f
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-3p3tTJ5Os0vLskPwx+CeNuEmSV8Ok3c1Ike9pMPjBSU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 84B9AAF186CA48EE89C5AA87EB8279A3 Ref B: LON601060103054 Ref C: 2024-10-17T20:36:20Z
date: Thu, 17 Oct 2024 20:36:20 GMT
set-cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418; expires=Tue, 11-Nov-2025 20:36:20 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197380.3abb29f7
-
Remote address:92.123.128.170:443RequestGET /rp/9mM--t8iClqcK4e1MHzNovhHkVA.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197380.3abb29fd
-
Remote address:92.123.128.170:443RequestGET /rp/kxTm6_yMJSr-Au_oSrzcrpJm2mY.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197380.3abb2a5a
-
Remote address:92.123.128.170:443RequestGET /rp/XhuulIbo88eLoQSXNdexXtHhacY.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5609
x-check-cacheable: YES
cache-control: public, max-age=1172773
date: Thu, 17 Oct 2024 20:36:20 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197380.3abb2a81
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum11%22}]msedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum11%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 6180
x-check-cacheable: YES
cache-control: public, max-age=1105143
date: Thu, 17 Oct 2024 20:36:20 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197380.3abb2a86
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f11%22}]msedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f11%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 8410
x-check-cacheable: YES
cache-control: public, max-age=1168976
date: Thu, 17 Oct 2024 20:36:20 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197380.3abb2a87
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}]msedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197380.3abb2a55
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22SuppressingFeature%22%3A%22wikiWidget%22%2C%22T%22%3A%22CI.LeftGutterUtility%22%2C%22TS%22%3A1729197379382%2C%22Name%22%3A%22LGSuppressed%22%2C%22FID%22%3A%22lgImgAns%22%7D%2C%7B%22SuppressingFeature%22%3A%22wikiWidget%22%2C%22T%22%3A%22CI.LeftGutterUtility%22%2C%22TS%22%3A1729197379383%2C%22Name%22%3A%22LGSuppressed%22%2C%22FID%22%3A%22lgVidAns%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1729197379662%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22SuppressingFeature%22%3A%22wikiWidget%22%2C%22T%22%3A%22CI.LeftGutterUtility%22%2C%22TS%22%3A1729197379382%2C%22Name%22%3A%22LGSuppressed%22%2C%22FID%22%3A%22lgImgAns%22%7D%2C%7B%22SuppressingFeature%22%3A%22wikiWidget%22%2C%22T%22%3A%22CI.LeftGutterUtility%22%2C%22TS%22%3A1729197379383%2C%22Name%22%3A%22LGSuppressed%22%2C%22FID%22%3A%22lgVidAns%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1729197379662%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197380.3abb2a56
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1729197379662%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1729197379662%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197380.3abb2a57
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5Dmsedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197380.3abb2a8b
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5Dmsedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197380.3abb2a8c
-
GEThttps://th.bing.com/th?id=ODL.dc3486f8f31137c3dae66fcca1cd691c&w=113&h=90&c=10&rs=1&qlt=99&o=6&pid=13.1msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=ODL.dc3486f8f31137c3dae66fcca1cd691c&w=113&h=90&c=10&rs=1&qlt=99&o=6&pid=13.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 16700
x-check-cacheable: YES
cache-control: public, max-age=678510
date: Thu, 17 Oct 2024 20:36:20 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197380.3abb2a83
-
GEThttps://th.bing.com/th?id=ODL.279c52d390bbbb9eb33f7b6fdc0ca39c&w=173&h=90&c=10&rs=1&qlt=99&o=6&pid=13.1msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=ODL.279c52d390bbbb9eb33f7b6fdc0ca39c&w=173&h=90&c=10&rs=1&qlt=99&o=6&pid=13.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197380.3abb2a89
-
GEThttps://th.bing.com/th?id=ODL.ec115405c4521edf5eb878f346e607bd&w=157&h=167&c=10&rs=1&qlt=99&o=6&pid=13.1msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=ODL.ec115405c4521edf5eb878f346e607bd&w=157&h=167&c=10&rs=1&qlt=99&o=6&pid=13.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197380.3abb2a8a
-
GEThttps://th.bing.com/th?id=ODL.ca38b4f1da309cbef64635ceaedfa96e&w=128&h=77&c=10&rs=1&qlt=99&o=6&pid=13.1msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=ODL.ca38b4f1da309cbef64635ceaedfa96e&w=128&h=77&c=10&rs=1&qlt=99&o=6&pid=13.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
content-length: 25
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 6711754415134532bbb1461f20429f3b
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-F5d33iW3unxQOmhollzdFEPyb9ZtQ3hgSiajrEnfD1A='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 1538AB7913A146B5B6747442C8240776 Ref B: LON601060101040 Ref C: 2024-10-17T20:36:20Z
date: Thu, 17 Oct 2024 20:36:20 GMT
set-cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418; expires=Tue, 11-Nov-2025 20:36:20 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620; domain=.bing.com; expires=Tue, 11-Nov-2025 20:36:20 GMT; path=/; secure; HttpOnly; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197380.3abb2a88
-
GEThttps://th.bing.com/th?id=ODL.1bedaffa5070e39bce97002a4c38eca1&w=128&h=78&c=10&rs=1&qlt=99&o=6&pid=13.1msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=ODL.1bedaffa5070e39bce97002a4c38eca1&w=128&h=78&c=10&rs=1&qlt=99&o=6&pid=13.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197380.3abb2a58
-
GEThttps://th.bing.com/th?id=OVP.t2nDoj6IV-i9Dr4znKoWZwHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=OVP.t2nDoj6IV-i9Dr4znKoWZwHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 11043
x-check-cacheable: YES
cache-control: public, max-age=734556
date: Thu, 17 Oct 2024 20:36:20 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197380.3abb2a82
-
GEThttps://www.bing.com/geolocation/write?isBlocked=true&sid=2AA5233678A6631C39D2362D7949626C&clientsid=2AA5233678A6631C39D2362D7949626Cmsedge.exeRemote address:92.123.128.170:443RequestGET /geolocation/write?isBlocked=true&sid=2AA5233678A6631C39D2362D7949626C&clientsid=2AA5233678A6631C39D2362D7949626C HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197380.3abb2a5c
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 6100
cache-control: public, max-age=59994
date: Thu, 17 Oct 2024 20:36:20 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197380.3abb2bb7
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1805
x-check-cacheable: YES
cache-control: public, max-age=1002641
date: Thu, 17 Oct 2024 20:36:20 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197380.3abb2bb8
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 7661
x-check-cacheable: YES
cache-control: public, max-age=55253
date: Thu, 17 Oct 2024 20:36:20 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197380.3abb2beb
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.PPT&DATA={%22S%22:543,%22E%22:2161,%22T%22:0,%22I%22:0,%22N%22:{},%22M%22:{}}&P=SERP&DA=DUBE01msedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.PPT&DATA={%22S%22:543,%22E%22:2161,%22T%22:0,%22I%22:0,%22N%22:{},%22M%22:{}}&P=SERP&DA=DUBE01 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1178
x-check-cacheable: YES
cache-control: public, max-age=997094
date: Thu, 17 Oct 2024 20:36:20 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197380.3abb2bbc
-
GEThttps://th.bing.com/th?id=OVP.CpjEwOa-TO5OfKvxjvrEawHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=OVP.CpjEwOa-TO5OfKvxjvrEawHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 7349
x-check-cacheable: YES
cache-control: public, max-age=2591906
date: Thu, 17 Oct 2024 20:36:20 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197380.3abb2a84
-
GEThttps://th.bing.com/th?id=OVP.1-ZyDmt1fXga0BaLc203iAEkII&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=OVP.1-ZyDmt1fXga0BaLc203iAEkII&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197380.3abb2c3d
-
GEThttps://th.bing.com/th?id=OVP.1-ZyDmt1fXga0BaLc203iAEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=OVP.1-ZyDmt1fXga0BaLc203iAEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 4604
x-check-cacheable: YES
cache-control: public, max-age=328260
date: Thu, 17 Oct 2024 20:36:20 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197380.3abb2cc0
-
GEThttps://th.bing.com/th?id=OVP.gt_jCWYR2o1tYpmqc9t1_AEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=OVP.gt_jCWYR2o1tYpmqc9t1_AEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5753
cache-control: public, max-age=297523
date: Thu, 17 Oct 2024 20:36:20 GMT
x-cache: TCP_HIT from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197380.3abb2d0a
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Txt%22%3A%22GetCollections%22%2C%22ColCount%22%3A%220%22%2C%22T%22%3A%22CI.Saves%22%2C%22TS%22%3A1729197379842%2C%22Name%22%3A%22SaveControl%22%2C%22FID%22%3A%22%22%7D%2C%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1729197379861%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%22931.5%22%2C%22T%22%3A%22CI.AutosuggestBootstrapLoaded%22%2C%22TS%22%3A1729197379863%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%222689.5%22%2C%22T%22%3A%22CI.AutosuggestJSBundleLoaded%22%2C%22TS%22%3A1729197379863%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1729197379877%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Txt%22%3A%22GetCollections%22%2C%22ColCount%22%3A%220%22%2C%22T%22%3A%22CI.Saves%22%2C%22TS%22%3A1729197379842%2C%22Name%22%3A%22SaveControl%22%2C%22FID%22%3A%22%22%7D%2C%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1729197379861%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%22931.5%22%2C%22T%22%3A%22CI.AutosuggestBootstrapLoaded%22%2C%22TS%22%3A1729197379863%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%222689.5%22%2C%22T%22%3A%22CI.AutosuggestJSBundleLoaded%22%2C%22TS%22%3A1729197379863%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1729197379877%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1648
cache-control: public, max-age=1260728
date: Thu, 17 Oct 2024 20:36:20 GMT
x-cache: TCP_HIT from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197380.3abb2d0b
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.M9eO4P06Wm4f2E52eYPDfwEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=OVP.M9eO4P06Wm4f2E52eYPDfwEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5535
cache-control: public, max-age=1209600
date: Thu, 17 Oct 2024 20:36:20 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197380.3abb2c6c
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.M0u4R-DWRjvpFf86o3FigAEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=OVP.M0u4R-DWRjvpFf86o3FigAEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5151
x-check-cacheable: YES
cache-control: public, max-age=2551485
date: Thu, 17 Oct 2024 20:36:20 GMT
x-cache: TCP_MISS from a92-123-119-153.deploy.akamaitechnologies.com (AkamaiGHost/11.6.5-0c617a4be13e71cac2c90d10d87ecf54) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.99777b5c.1729197380.3abb2d0c
-
GEThttps://th.bing.com/th?id=OVP.vi81sDZaKkwNwpY6JISykgEqII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.170:443RequestGET /th?id=OVP.vi81sDZaKkwNwpY6JISykgEqII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 285
content-type: text/html; charset=utf-8
content-encoding: gzip
expires: Thu, 01 Jan 1970 00:00:00 GMT
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 6711754470d04ad192ee16f009b4cc12
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-LfVqB6+HxMqEr7mPXRvqihqWf+E9HB5a0AuferOyxtw='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 847D44DD35F6447DB0E941C92D22B217 Ref B: LON601060103054 Ref C: 2024-10-17T20:36:20Z
date: Thu, 17 Oct 2024 20:36:20 GMT
set-cookie: .MSA.Auth=; expires=Thu, 01 Jan 1970 00:00:00 GMT; max-age=0; domain=.bing.com; path=/; secure; samesite=lax; httponly
set-cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418; expires=Tue, 11-Nov-2025 20:36:20 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197380.3abb2e31
-
GEThttps://th.bing.com/th?id=OSK.b0855cc98975be1f7d414c3f52046e76&w=102&h=102&c=7&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.170:443RequestGET /th?id=OSK.b0855cc98975be1f7d414c3f52046e76&w=102&h=102&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
access-control-allow-origin: https://www.bing.com
cache-control: no-cache, no-store, must-revalidate
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 67117545e1164736a2754b24ddea4839
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-amvwedK0qP+6dm17t9bJdYle+JOcPZhaYKOJVn1dpLM='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 17 Oct 2024 20:36:21 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197381.3abb3859
-
GEThttps://th.bing.com/th?id=OSK.faac2170d42d960b2970349bb3e07295&w=207&h=117&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.170:443RequestGET /th?id=OSK.faac2170d42d960b2970349bb3e07295&w=207&h=117&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
ResponseHTTP/2.0 204
date: Thu, 17 Oct 2024 20:36:21 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197381.3abb3bf2
-
Remote address:92.123.128.170:443RequestGET /secure/Passport.aspx?popup=1&ssl=1 HTTP/2.0
host: www.bing.com
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
ect: 4g
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 41572
date: Thu, 17 Oct 2024 20:36:21 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197381.3abb3c51
-
Remote address:92.123.128.170:443RequestGET /ipv6test/test?FORM=MONITR HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 54612
date: Thu, 17 Oct 2024 20:36:21 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197381.3abb3c52
-
Remote address:92.123.128.170:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 22875
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:22 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197382.3abb43ac
-
Remote address:92.123.128.170:443RequestGET /th?id=OBFB.1B096C6DCB92C2B9A732929A92AF5585&pid=Fb&qlt=99&r=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:22 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197382.3abb43ec
-
Remote address:92.123.128.170:443RequestGET /th?id=OBFB.1E928B2B86E3D4E8ED1D46B83E667303&pid=Fb&qlt=99&r=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 671175464453453e9fa48caaab4580cc
x-as-setsessionmarket: en-gb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-b251o3/cHb666OaGO15lICji7Ffl1Pa+U/QoKMiQj10='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 17 Oct 2024 20:36:22 GMT
set-cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197382.3abb43ab
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=&cp=0&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14Fmsedge.exeRemote address:92.123.128.170:443RequestGET /AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=&cp=0&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14F HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 650
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 671175460a2d47c3bb7c2fcfe99b2f12
x-as-setsessionmarket: en-gb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-L70hkoORmoEEeKbR7LQyAcjjhFYZjXBub7x/W6bPJrg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 17 Oct 2024 20:36:22 GMT
set-cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197382.3abb43ed
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.KeyPressScroll%22,%22FID%22:%22CI%22,%22Name%22:%22KeyBoard_Triggered%22,%22Text%22:%22f%22}]msedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.KeyPressScroll%22,%22FID%22:%22CI%22,%22Name%22:%22KeyBoard_Triggered%22,%22Text%22:%22f%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:22 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197382.3abb4540
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.SpSbInteract%22%2C%22TS%22%3A1729197381801%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3A%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197381805%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Af%2Ci%3A1%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197381810%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%2Ci%3A2%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197381817%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20%2Ci%3A3%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197381837%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22sbox%22%3A%22typing%22%2C%22time%22%3A4668%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1729197381839%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.SpSbInteract%22%2C%22TS%22%3A1729197381801%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3A%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197381805%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Af%2Ci%3A1%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197381810%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%2Ci%3A2%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197381817%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20%2Ci%3A3%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197381837%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22sbox%22%3A%22typing%22%2C%22time%22%3A4668%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1729197381839%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:23 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197382.3abb495b
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20&cp=3&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14Fmsedge.exeRemote address:92.123.128.170:443RequestGET /AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20&cp=3&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14F HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 650
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 671175467be642b6b633af8a2cd2a2e3
x-as-setsessionmarket: en-gb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-ZmPxWYBA+I13QQSHy1wkWWVz3yM05YaCO/1QGQAtQz8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 17 Oct 2024 20:36:23 GMT
set-cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197382.3abb490b
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_fdb%22}]msedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_fdb%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 6711754717cb4dc2b0614a16e702103e
x-as-setsessionmarket: en-gb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-iiLcWRDQglEhZmKKde8bKJHfDLYm6rXiZwHEgGPB1Dw='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 17 Oct 2024 20:36:23 GMT
set-cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197382.3abb49b8
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20for&cp=6&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14Fmsedge.exeRemote address:92.123.128.170:443RequestGET /AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20for&cp=6&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14F HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 976
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 11119
date: Thu, 17 Oct 2024 20:36:23 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197383.3abb4a4c
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Afr%20%2Ci%3A1%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197381846%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20%2Ci%3A1%22%2C%22AsResponseLength%22%3A%22445%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197381916%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3A%22%2C%22AsResponseLength%22%3A%221104%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197381928%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20%2Ci%3A1%2Cig%3AD63DB4CCD7E84DF4B7B0EAFEA5A60C37%22%2C%22AnswerInfo%22%3A%22LS%3B10%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197381954%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20%2Ci%3A1%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1729197381973%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A3%2C%20%5C%22GL%5C%22%3A7%2C%20%5C%22IG%5C%22%3A%5C%22D63DB4CCD7E84DF4B7B0EAFEA5A60C37%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197381973%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20f%2Ci%3A4%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197382347%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fo%2Ci%3A5%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197382361%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20for%2Ci%3A6%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197382387%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20for%2Ci%3A2%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197382392%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5Dmsedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Afr%20%2Ci%3A1%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197381846%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20%2Ci%3A1%22%2C%22AsResponseLength%22%3A%22445%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197381916%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3A%22%2C%22AsResponseLength%22%3A%221104%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197381928%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20%2Ci%3A1%2Cig%3AD63DB4CCD7E84DF4B7B0EAFEA5A60C37%22%2C%22AnswerInfo%22%3A%22LS%3B10%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197381954%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20%2Ci%3A1%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1729197381973%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A3%2C%20%5C%22GL%5C%22%3A7%2C%20%5C%22IG%5C%22%3A%5C%22D63DB4CCD7E84DF4B7B0EAFEA5A60C37%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197381973%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20f%2Ci%3A4%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197382347%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fo%2Ci%3A5%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197382361%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20for%2Ci%3A6%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197382387%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20for%2Ci%3A2%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197382392%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:23 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197383.3abb4d09
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fort&cp=7&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14Fmsedge.exeRemote address:92.123.128.170:443RequestGET /AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fort&cp=7&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14F HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 976
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 67117547e7444d4da60ce3d683e21221
x-as-setsessionmarket: en-gb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-UkAhfVvT61q5HPjCcjoH0SySzmtHeJJ8U9s/zOVg+5E='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 17 Oct 2024 20:36:23 GMT
set-cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197383.3abb4d17
-
GEThttps://www.bing.com/th?id=OSK.b64da97d872f9fca2013094eef2d935d&w=120&h=120&qlt=90&c=6&rs=1&cdv=1&pid=RSmsedge.exeRemote address:92.123.128.170:443RequestGET /th?id=OSK.b64da97d872f9fca2013094eef2d935d&w=120&h=120&qlt=90&c=6&rs=1&cdv=1&pid=RS HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
ResponseHTTP/2.0 404
pragma: no-cache
expires: -1
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2372
date: Thu, 17 Oct 2024 20:36:23 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197383.3abb4dee
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Afr%20fort%2Ci%3A7%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197382417%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fort%2Ci%3A3%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197382442%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20for%2Ci%3A2%22%2C%22AsResponseLength%22%3A%22746%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197382501%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fort%2Ci%3A2%2Cig%3AE338C70A731548A29439A9517067C79D%22%2C%22AnswerInfo%22%3A%22LT%3B11%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197382502%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fort%2Ci%3A3%22%2C%22AsResponseLength%22%3A%22418%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197382571%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fort%2Ci%3A3%2Cig%3A75036F1D8DB046DA98F3FC7505515C68%22%2C%22AnswerInfo%22%3A%22UT%3B22%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197382571%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fort%2Ci%3A3%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1729197382571%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A7%2C%20%5C%22GL%5C%22%3A15%2C%20%5C%22IG%5C%22%3A%5C%2275036F1D8DB046DA98F3FC7505515C68%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197382571%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortn%2Ci%3A8%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197382782%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5Dmsedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Afr%20fort%2Ci%3A7%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197382417%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fort%2Ci%3A3%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197382442%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20for%2Ci%3A2%22%2C%22AsResponseLength%22%3A%22746%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197382501%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fort%2Ci%3A2%2Cig%3AE338C70A731548A29439A9517067C79D%22%2C%22AnswerInfo%22%3A%22LT%3B11%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197382502%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fort%2Ci%3A3%22%2C%22AsResponseLength%22%3A%22418%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197382571%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fort%2Ci%3A3%2Cig%3A75036F1D8DB046DA98F3FC7505515C68%22%2C%22AnswerInfo%22%3A%22UT%3B22%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197382571%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fort%2Ci%3A3%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1729197382571%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A7%2C%20%5C%22GL%5C%22%3A15%2C%20%5C%22IG%5C%22%3A%5C%2275036F1D8DB046DA98F3FC7505515C68%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197382571%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortn%2Ci%3A8%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197382782%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
ResponseHTTP/2.0 404
pragma: no-cache
expires: -1
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5599
date: Thu, 17 Oct 2024 20:36:23 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197383.3abb4def
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnit&cp=10&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14Fmsedge.exeRemote address:92.123.128.170:443RequestGET /AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnit&cp=10&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14F HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 650
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:24 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197384.3abb539c
-
GEThttps://www.bing.com/th?id=OIP.hck1j2QIn8naH6w6G-Pg5AHaEK&w=120&h=120&qlt=90&c=6&rs=1&cdv=1&pid=RSmsedge.exeRemote address:92.123.128.170:443RequestGET /th?id=OIP.hck1j2QIn8naH6w6G-Pg5AHaEK&w=120&h=120&qlt=90&c=6&rs=1&cdv=1&pid=RS HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 671175484efb44c6a5e973c1ac0c53f4
x-as-setsessionmarket: en-gb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-GWW/4e9LXqV8MzyG7muzY9cGu/pLgBcBwZhOamLYytg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 17 Oct 2024 20:36:24 GMT
set-cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197384.3abb5408
-
GEThttps://www.bing.com/th?id=OIP.hck1j2QIn8naH6w6G-Pg5AHaEK&w=175&h=120&qlt=120&c=6&rs=1&cdv=1&pid=RSmsedge.exeRemote address:92.123.128.170:443RequestGET /th?id=OIP.hck1j2QIn8naH6w6G-Pg5AHaEK&w=175&h=120&qlt=120&c=6&rs=1&cdv=1&pid=RS HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 6711754853f64ec9815578d7a2ee9f83
x-as-setsessionmarket: en-gb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-dB8aBbI81bizAr4BNb38HZ7UDsXpNbcjYPeJMPFj8VQ='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 17 Oct 2024 20:36:24 GMT
set-cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197384.3abb5470
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Afr%20fortni%2Ci%3A9%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197382794%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnit%2Ci%3A10%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197382800%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnit%2Ci%3A4%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197382803%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnit%2Ci%3A4%22%2C%22AsResponseLength%22%3A%22742%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197382888%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnit%2Ci%3A4%2Cig%3ABFAFB9A3A8504DF0BAF00989576D3A0A%22%2C%22AnswerInfo%22%3A%22MB%3B8%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197382888%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnit%2Ci%3A4%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1729197382890%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A10%2C%20%5C%22GL%5C%22%3A5%2C%20%5C%22IG%5C%22%3A%5C%22BFAFB9A3A8504DF0BAF00989576D3A0A%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197382890%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%2Ci%3A11%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197383497%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5Dmsedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Afr%20fortni%2Ci%3A9%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197382794%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnit%2Ci%3A10%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197382800%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnit%2Ci%3A4%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197382803%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnit%2Ci%3A4%22%2C%22AsResponseLength%22%3A%22742%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197382888%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnit%2Ci%3A4%2Cig%3ABFAFB9A3A8504DF0BAF00989576D3A0A%22%2C%22AnswerInfo%22%3A%22MB%3B8%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197382888%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnit%2Ci%3A4%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1729197382890%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A10%2C%20%5C%22GL%5C%22%3A5%2C%20%5C%22IG%5C%22%3A%5C%22BFAFB9A3A8504DF0BAF00989576D3A0A%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197382890%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%2Ci%3A11%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197383497%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:24 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197384.3abb5534
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20c&cp=13&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14Fmsedge.exeRemote address:92.123.128.170:443RequestGET /AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20c&cp=13&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14F HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 976
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:24 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197384.3abb5bd7
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20crac&cp=16&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14Fmsedge.exeRemote address:92.123.128.170:443RequestGET /AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20crac&cp=16&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14F HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 976
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 67117548ecfd4ee3a6329385a0d9578d
x-as-setsessionmarket: en-gb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-T4XmX/M0ecK9I+mfGTByfxF4RkiQIGtsIGplzvv1Cok='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 17 Oct 2024 20:36:24 GMT
set-cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197384.3abb5bd8
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A11%2C%20%5C%22GL%5C%22%3A4%2C%20%5C%22IG%5C%22%3A%5C%22BFAFB9A3A8504DF0BAF00989576D3A0A%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197383497%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20%2Ci%3A12%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197383512%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A12%2C%20%5C%22GL%5C%22%3A3%2C%20%5C%22IG%5C%22%3A%5C%22BFAFB9A3A8504DF0BAF00989576D3A0A%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197383512%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20c%2Ci%3A13%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197383527%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20c%2Ci%3A5%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197383540%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cr%2Ci%3A14%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197383566%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cra%2Ci%3A15%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197383586%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20crac%2Ci%3A16%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197383596%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20crac%2Ci%3A6%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197383597%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5Dmsedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A11%2C%20%5C%22GL%5C%22%3A4%2C%20%5C%22IG%5C%22%3A%5C%22BFAFB9A3A8504DF0BAF00989576D3A0A%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197383497%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20%2Ci%3A12%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197383512%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A12%2C%20%5C%22GL%5C%22%3A3%2C%20%5C%22IG%5C%22%3A%5C%22BFAFB9A3A8504DF0BAF00989576D3A0A%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197383512%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20c%2Ci%3A13%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197383527%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20c%2Ci%3A5%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197383540%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cr%2Ci%3A14%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197383566%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cra%2Ci%3A15%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197383586%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20crac%2Ci%3A16%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197383596%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20crac%2Ci%3A6%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197383597%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 67117548486d4138be479a61c10051f4
x-as-setsessionmarket: en-gb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-msL1wytuQyEnIJPwcOXhuMFxudl6h4g+SWmxO9W3Xzg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 17 Oct 2024 20:36:25 GMT
set-cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197384.3abb5c7c
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Afr%20fortnite%20c%2Ci%3A5%22%2C%22AsResponseLength%22%3A%22495%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197383680%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20crac%2Ci%3A5%2Cig%3A17669C131D634E6DA12496E9B6C74076%22%2C%22AnswerInfo%22%3A%22SC%3B21%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197383680%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20crac%2Ci%3A6%22%2C%22AsResponseLength%22%3A%22342%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197383713%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20crac%2Ci%3A6%2Cig%3A91A929EAF0434F7B827B92D6E181330D%22%2C%22AnswerInfo%22%3A%22NWU%3B24%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197383713%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20crac%2Ci%3A6%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1729197383723%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A16%2C%20%5C%22GL%5C%22%3A8%2C%20%5C%22IG%5C%22%3A%5C%2291A929EAF0434F7B827B92D6E181330D%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197383723%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20crack%2Ci%3A17%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197384348%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5Dmsedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Afr%20fortnite%20c%2Ci%3A5%22%2C%22AsResponseLength%22%3A%22495%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197383680%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20crac%2Ci%3A5%2Cig%3A17669C131D634E6DA12496E9B6C74076%22%2C%22AnswerInfo%22%3A%22SC%3B21%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197383680%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20crac%2Ci%3A6%22%2C%22AsResponseLength%22%3A%22342%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197383713%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20crac%2Ci%3A6%2Cig%3A91A929EAF0434F7B827B92D6E181330D%22%2C%22AnswerInfo%22%3A%22NWU%3B24%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197383713%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20crac%2Ci%3A6%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1729197383723%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A16%2C%20%5C%22GL%5C%22%3A8%2C%20%5C%22IG%5C%22%3A%5C%2291A929EAF0434F7B827B92D6E181330D%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197383723%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20crack%2Ci%3A17%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197384348%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:25 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197385.3abb6108
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20crack&cp=17&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14Fmsedge.exeRemote address:92.123.128.170:443RequestGET /AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20crack&cp=17&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14F HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 650
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 671175492be44bc981a4969c70b9c9f3
x-as-setsessionmarket: en-gb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-Bc+F7sJLbOKROb4VwsjFI7yHJOumAyhS9hziFg+rzz4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 17 Oct 2024 20:36:25 GMT
set-cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197385.3abb63b3
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20cracked%20&cp=20&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14Fmsedge.exeRemote address:92.123.128.170:443RequestGET /AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20cracked%20&cp=20&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14F HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 650
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:25 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197385.3abb6433
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A17%2C%20%5C%22GL%5C%22%3A7%2C%20%5C%22IG%5C%22%3A%5C%2291A929EAF0434F7B827B92D6E181330D%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197384348%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20crack%2Ci%3A7%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197384360%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracke%2Ci%3A18%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197384361%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%2Ci%3A19%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197384379%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20%2Ci%3A20%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197384406%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20%2Ci%3A8%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197384411%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20crack%2Ci%3A7%22%2C%22AsResponseLength%22%3A%2280%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197384426%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20%2Ci%3A8%22%2C%22AsResponseLength%22%3A%22460%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197384490%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20%2Ci%3A8%2Cig%3A63F9AB5083E4496B83325C66739D324E%22%2C%22AnswerInfo%22%3A%22GS%3B25%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197384490%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5Dmsedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A17%2C%20%5C%22GL%5C%22%3A7%2C%20%5C%22IG%5C%22%3A%5C%2291A929EAF0434F7B827B92D6E181330D%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197384348%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20crack%2Ci%3A7%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197384360%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracke%2Ci%3A18%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197384361%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%2Ci%3A19%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197384379%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20%2Ci%3A20%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197384406%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20%2Ci%3A8%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197384411%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20crack%2Ci%3A7%22%2C%22AsResponseLength%22%3A%2280%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197384426%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20%2Ci%3A8%22%2C%22AsResponseLength%22%3A%22460%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197384490%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20%2Ci%3A8%2Cig%3A63F9AB5083E4496B83325C66739D324E%22%2C%22AnswerInfo%22%3A%22GS%3B25%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197384490%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 67117549e49c4c32a9c3bd8545fdd149
x-as-setsessionmarket: en-gb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-+N8YNJUwlKhpNe6p33pcyl6FWWs0pKUniXFiK3uTBhw='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 17 Oct 2024 20:36:25 GMT
set-cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197385.3abb6432
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20cracked%20che&cp=23&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14Fmsedge.exeRemote address:92.123.128.170:443RequestGET /AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20cracked%20che&cp=23&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14F HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 650
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:26 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197386.3abb67a2
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20cracked%20cheasf&cp=26&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14Fmsedge.exeRemote address:92.123.128.170:443RequestGET /AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20cracked%20cheasf&cp=26&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14F HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 650
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 6711754a682a4a6e9fdbceebc5599fe2
x-as-setsessionmarket: en-gb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-wRjFXA5yz465m847yBFi94lY1+qt1ho2HwRtbxUOmh0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 17 Oct 2024 20:36:26 GMT
set-cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197386.3abb67a1
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20%2Ci%3A8%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1729197384506%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A20%2C%20%5C%22GL%5C%22%3A5%2C%20%5C%22IG%5C%22%3A%5C%2263F9AB5083E4496B83325C66739D324E%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197384506%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20c%2Ci%3A21%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197385105%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20ch%2Ci%3A22%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197385106%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20che%2Ci%3A23%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197385126%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20che%2Ci%3A9%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197385140%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20chea%2Ci%3A24%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197385156%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheas%2Ci%3A25%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197385166%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasf%2Ci%3A26%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197385176%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5Dmsedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20%2Ci%3A8%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1729197384506%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A20%2C%20%5C%22GL%5C%22%3A5%2C%20%5C%22IG%5C%22%3A%5C%2263F9AB5083E4496B83325C66739D324E%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197384506%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20c%2Ci%3A21%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197385105%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20ch%2Ci%3A22%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197385106%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20che%2Ci%3A23%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197385126%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20che%2Ci%3A9%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197385140%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20chea%2Ci%3A24%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197385156%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheas%2Ci%3A25%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197385166%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasf%2Ci%3A26%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197385176%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:26 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197386.3abb6b11
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20cracked%20cheasfn&cp=27&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14Fmsedge.exeRemote address:92.123.128.170:443RequestGET /AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20cracked%20cheasfn&cp=27&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14F HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 650
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 6711754a36e54907a68b7f0d0a7ddd5c
x-as-setsessionmarket: en-gb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-4YHoXc1SUIxfpuB8eBPWF9bPVLsizQA+HV5MV6v5kAE='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 17 Oct 2024 20:36:26 GMT
set-cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197386.3abb6b00
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasf%2Ci%3A10%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197385193%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20che%2Ci%3A9%22%2C%22AsResponseLength%22%3A%22492%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197385251%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasf%2Ci%3A9%2Cig%3ACC8BF6F05CFD456996714876BD0AFDCC%22%2C%22AnswerInfo%22%3A%22GS%3B32%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197385252%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasf%2Ci%3A10%22%2C%22AsResponseLength%22%3A%22250%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197385309%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasf%2Ci%3A10%2Cig%3AF775BE01A95942249A1D40692F90064C%22%2C%22AnswerInfo%22%3A%22NW_QB%3B29%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197385309%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasf%2Ci%3A10%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1729197385310%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A26%2C%20%5C%22GL%5C%22%3A3%2C%20%5C%22IG%5C%22%3A%5C%22F775BE01A95942249A1D40692F90064C%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197385310%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%2Ci%3A27%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197385495%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5Dmsedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasf%2Ci%3A10%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197385193%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20che%2Ci%3A9%22%2C%22AsResponseLength%22%3A%22492%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197385251%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasf%2Ci%3A9%2Cig%3ACC8BF6F05CFD456996714876BD0AFDCC%22%2C%22AnswerInfo%22%3A%22GS%3B32%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197385252%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasf%2Ci%3A10%22%2C%22AsResponseLength%22%3A%22250%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197385309%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasf%2Ci%3A10%2Cig%3AF775BE01A95942249A1D40692F90064C%22%2C%22AnswerInfo%22%3A%22NW_QB%3B29%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197385309%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasf%2Ci%3A10%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1729197385310%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A26%2C%20%5C%22GL%5C%22%3A3%2C%20%5C%22IG%5C%22%3A%5C%22F775BE01A95942249A1D40692F90064C%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197385310%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%2Ci%3A27%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197385495%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
ResponseHTTP/2.0 204
date: Thu, 17 Oct 2024 20:36:27 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197387.3abb7410
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20cracked%20cheasfn%20&cp=28&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14Fmsedge.exeRemote address:92.123.128.170:443RequestGET /AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20cracked%20cheasfn%20&cp=28&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14F HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 650
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 6711754b1c0e4e309e6bac61cfaaacd5
x-as-setsessionmarket: en-gb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-+0sI1xvFfzXw3l5D/6NzqNXGGvpbWsjsvOrh5WKcEQo='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 17 Oct 2024 20:36:28 GMT
set-cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197387.3abb7b61
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%2Ci%3A11%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197385544%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%2Ci%3A11%22%2C%22AsResponseLength%22%3A%22498%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197385666%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%2Ci%3A11%2Cig%3A2794F0D879534B6492C69CE64E688CE3%22%2C%22AnswerInfo%22%3A%22GS%3B33%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197385667%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%2Ci%3A11%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1729197385667%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A27%2C%20%5C%22GL%5C%22%3A6%2C%20%5C%22IG%5C%22%3A%5C%222794F0D879534B6492C69CE64E688CE3%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197385667%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20%2Ci%3A28%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197385858%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A28%2C%20%5C%22GL%5C%22%3A5%2C%20%5C%22IG%5C%22%3A%5C%222794F0D879534B6492C69CE64E688CE3%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197385858%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%5Dmsedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%2Ci%3A11%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197385544%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%2Ci%3A11%22%2C%22AsResponseLength%22%3A%22498%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197385666%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%2Ci%3A11%2Cig%3A2794F0D879534B6492C69CE64E688CE3%22%2C%22AnswerInfo%22%3A%22GS%3B33%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197385667%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%2Ci%3A11%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1729197385667%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A27%2C%20%5C%22GL%5C%22%3A6%2C%20%5C%22IG%5C%22%3A%5C%222794F0D879534B6492C69CE64E688CE3%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197385667%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20%2Ci%3A28%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197385858%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A28%2C%20%5C%22GL%5C%22%3A5%2C%20%5C%22IG%5C%22%3A%5C%222794F0D879534B6492C69CE64E688CE3%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197385858%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:28 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197388.3abb7bc3
-
Remote address:92.123.128.170:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 5764
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 6711754c71614442ba6d935e72378aa6
x-as-setsessionmarket: en-gb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-k3SsKykIcdL39NAQWjglck02M7CmbHlnviLe7YDvfEQ='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 17 Oct 2024 20:36:28 GMT
set-cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197387.3abb7bb1
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20cracked%20cheasfn%20c&cp=29&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14Fmsedge.exeRemote address:92.123.128.170:443RequestGET /AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20cracked%20cheasfn%20c&cp=29&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14F HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 650
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 6711754cb73c4f7a9a83208231272c11
x-as-setsessionmarket: en-gb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-FAZOTbi0xEmlE4btfsXf1v7zccraMt3eWqz9IkRUoOc='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 17 Oct 2024 20:36:28 GMT
set-cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197388.3abb7c50
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20cracked%20cheasfn%20che&cp=31&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14Fmsedge.exeRemote address:92.123.128.170:443RequestGET /AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20cracked%20cheasfn%20che&cp=31&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14F HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 650
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 17 Oct 2024 20:36:28 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197388.3abb7dab
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20%2Ci%3A12%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197385881%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20%2Ci%3A12%22%2C%22AsResponseLength%22%3A%22490%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197385967%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20%2Ci%3A12%2Cig%3A13DFD6E23F0849D59FC9AFEE417EF54A%22%2C%22AnswerInfo%22%3A%22GS%3B34%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197385967%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20c%2Ci%3A29%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197387394%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20c%2Ci%3A13%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197387404%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20ch%2Ci%3A30%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197387407%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20che%2Ci%3A31%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197387430%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20che%2Ci%3A14%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197387454%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20chee%2Ci%3A32%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197387456%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5Dmsedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20%2Ci%3A12%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197385881%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20%2Ci%3A12%22%2C%22AsResponseLength%22%3A%22490%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197385967%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20%2Ci%3A12%2Cig%3A13DFD6E23F0849D59FC9AFEE417EF54A%22%2C%22AnswerInfo%22%3A%22GS%3B34%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197385967%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20c%2Ci%3A29%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197387394%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20c%2Ci%3A13%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197387404%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20ch%2Ci%3A30%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197387407%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20che%2Ci%3A31%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197387430%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20che%2Ci%3A14%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197387454%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20chee%2Ci%3A32%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197387456%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
ResponseHTTP/2.0 204
date: Thu, 17 Oct 2024 20:36:28 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.99777b5c.1729197388.3abb867f
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20cracked%20cheasfn%20cheets&cp=34&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14Fmsedge.exeRemote address:92.123.128.170:443RequestGET /AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20cracked%20cheasfn%20cheets&cp=34&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14F HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 650
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
-
GEThttps://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20cheet%2Ci%3A33%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197387466%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20cheets%2Ci%3A34%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197387476%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20cheets%2Ci%3A15%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197387507%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20c%2Ci%3A13%22%2C%22AsResponseLength%22%3A%22499%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197387517%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20cheets%2Ci%3A13%2Cig%3A8B2A57E59023435F8D763A3ED6F6C166%22%2C%22AnswerInfo%22%3A%22GS%3B38%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197387517%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20che%2Ci%3A14%22%2C%22AsResponseLength%22%3A%22515%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197387583%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20cheets%2Ci%3A14%2Cig%3A5D5E17A8B5B948169AE960914A04E642%22%2C%22AnswerInfo%22%3A%22GS%3B40%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197387583%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20cheets%2Ci%3A15%22%2C%22AsResponseLength%22%3A%22514%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197387636%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5Dmsedge.exeRemote address:92.123.128.170:443RequestGET /fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20cheet%2Ci%3A33%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197387466%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20cheets%2Ci%3A34%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197387476%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20cheets%2Ci%3A15%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197387507%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20c%2Ci%3A13%22%2C%22AsResponseLength%22%3A%22499%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197387517%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20cheets%2Ci%3A13%2Cig%3A8B2A57E59023435F8D763A3ED6F6C166%22%2C%22AnswerInfo%22%3A%22GS%3B38%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197387517%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20che%2Ci%3A14%22%2C%22AsResponseLength%22%3A%22515%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197387583%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20cheets%2Ci%3A14%2Cig%3A5D5E17A8B5B948169AE960914A04E642%22%2C%22AnswerInfo%22%3A%22GS%3B40%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197387583%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20cheets%2Ci%3A15%22%2C%22AsResponseLength%22%3A%22514%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197387636%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
-
Remote address:92.123.128.170:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 1792
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=BEA737E22CA3493AAD9C9EF16F44E97B&dmnchg=1
cookie: ak_bmsc=66DAA4C5240A750211903E71E3976486~000000000000000000000000000000~YAAQmXd7XPNqLHSSAQAA4gkynBkRqihDUehuVi2rFnPZ3VZrXlTA1Z6pr1kuyZCo9cxooXiTVNT94DQIQcAyeVzlLR5nq9zWF6WCXgkRjhCjROP54/Ol+K8CHeIEcHyA7dZ+Gxw9xYwn/dpvsrgLQZ4zdxENArBV0rJd99SNPab+isJDB8/aRrKW+HTYnR7UHkWlWMamBRe73A4965igKzi/0QXpk96/h9FwNqYdp5ao29t2Mq9NOP5WrdwElCujg8B6akX7qhuHRumq2WXuZLA6snms/Yoj7ze3bprO7kOv9AOBNmMqbiFGw6nkxHtM6ZOS4M0gdiAuOLXQxGeNYn8J4egNjVyK53VGNgNGwwTsBLDRhJv+BTIOrJ8InAesNK85cesZpog=
cookie: MUIDB=07DA0F1E2F1265CA15FB1A052EFD6418
cookie: SRCHUSR=DOB=20241017&T=1729197377000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-10-17T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-10-17T20:36:19.4074060+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-10-17
cookie: _SS=PC=U531&SID=2AA5233678A6631C39D2362D7949626C&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4400&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=52.47917556762695|LON=-1.9018261432647705|N=Birmingham%2C%20West%20Midlands|ELT=1|&BLOCK=TS=241017203620
cookie: ipv6=hit=1729200980865&t=4
cookie: _EDGE_S=F=1&SID=2AA5233678A6631C39D2362D7949626C&mkt=en-gb
-
Remote address:8.8.8.8:53Request170.128.123.92.in-addr.arpaIN PTRResponse170.128.123.92.in-addr.arpaIN PTRa92-123-128-170deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request41.249.124.192.in-addr.arpaIN PTRResponse41.249.124.192.in-addr.arpaIN PTRcloudproxy10041sucurinet
-
Remote address:8.8.8.8:53Requestr.bing.comIN AResponser.bing.comIN CNAMEp-static.bing.trafficmanager.netp-static.bing.trafficmanager.netIN CNAMEr.bing.com.edgekey.netr.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A92.123.128.177e86303.dscx.akamaiedge.netIN A92.123.128.176e86303.dscx.akamaiedge.netIN A92.123.128.178e86303.dscx.akamaiedge.netIN A92.123.128.175e86303.dscx.akamaiedge.netIN A92.123.128.169e86303.dscx.akamaiedge.netIN A92.123.128.170e86303.dscx.akamaiedge.netIN A92.123.128.172e86303.dscx.akamaiedge.netIN A92.123.128.173e86303.dscx.akamaiedge.netIN A92.123.128.174
-
Remote address:8.8.8.8:53Requestth.bing.comIN AResponseth.bing.comIN CNAMEp-th.bing.com.trafficmanager.netp-th.bing.com.trafficmanager.netIN CNAMEth.bing.com.edgekey.netth.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A92.123.128.179e86303.dscx.akamaiedge.netIN A92.123.128.174e86303.dscx.akamaiedge.netIN A92.123.128.175e86303.dscx.akamaiedge.netIN A92.123.128.172e86303.dscx.akamaiedge.netIN A92.123.128.177e86303.dscx.akamaiedge.netIN A92.123.128.170e86303.dscx.akamaiedge.netIN A92.123.128.180e86303.dscx.akamaiedge.netIN A92.123.128.173e86303.dscx.akamaiedge.netIN A92.123.128.178
-
Remote address:92.123.128.177:443RequestGET /rp/DXWOtH36Xc9q8xTmhl8XAK5tw_w.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCE39E22464029
content-length: 6808
content-type: text/css
content-encoding: br
content-md5: jQ++3sGypR1dMFw4OoBnbQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: eea6ba97-c01e-0043-77bb-15c079000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.ba777b5c.1727983657.f44f69c
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=344659
expires: Mon, 21 Oct 2024 20:20:37 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e52ff70
timing-allow-origin: *
-
Remote address:92.123.128.177:443RequestGET /rp/xvEz2IbMlyghPZ3oNAHr9N-xMOA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: E6VRkNYBWPjLg+NxAtCPwQ==
last-modified: Tue, 24 Sep 2024 07:13:56 GMT
etag: 0x8DCDC687406483A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9cb02b4b-901e-0014-2967-1729f4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=216855
expires: Sun, 20 Oct 2024 08:50:33 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e53012e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/Ti0kaOD9xRltUyrW1UKvcEi37W4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCE9D24F5128FD
content-length: 9001
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: l6QjRMauPWMp9HJyC4/0Ag==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 320c923c-d01e-0031-4f0e-1cb147000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.8a777b5c.1728682124.b4534eb
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=312947
expires: Mon, 21 Oct 2024 11:32:05 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e53012f
timing-allow-origin: *
-
Remote address:92.123.128.177:443RequestGET /rp/_cQCYzUIUDtiKJi2Mubb5vkdlxs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: BqDy58++KpP6pd5VjlogiA==
last-modified: Tue, 24 Sep 2024 06:37:17 GMT
etag: 0x8DCDC6355B25846
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 929332f3-d01e-0031-3d31-17b147000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=146629
expires: Sat, 19 Oct 2024 13:20:07 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530130
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/TaNyfCzxqBX9l7QZbgZUegopTuI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 4vFQ72ZNf8ORyGv0/A7BUA==
last-modified: Tue, 24 Sep 2024 06:26:40 GMT
etag: 0x8DCDC61D9BDA003
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9d961b2a-a01e-0058-3d94-16eeeb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=246244
expires: Sun, 20 Oct 2024 17:00:22 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530131
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/OyRnaZe6gJ8kMXuak91zU0baVM4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC60D4123841
content-length: 250
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: FoisUan6I6x8k5j8xOd43Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 90001f66-701e-0078-14b1-158227000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=20041
expires: Fri, 18 Oct 2024 02:10:19 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530132
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/8dR1RYrnsnPSX-e26dc1yBQAF44.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: bJNwzHWywBuWP28bX2mBGQ==
last-modified: Tue, 24 Sep 2024 06:11:30 GMT
etag: 0x8DCDC5FBB9234C6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 34450cb7-001e-0011-4af1-15dd8b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=169734
expires: Sat, 19 Oct 2024 19:45:12 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530134
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/K3hC1_cQXGFr6cxRJVWYpzZJaAM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC62330B5348
content-length: 5070
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: dbzAhNDtA54biTyiiODCKw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 254ef7e5-801e-0029-521f-159cd2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=84333
expires: Fri, 18 Oct 2024 20:01:51 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530135
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/V793ayrBYjBUm-0gdrJPAEYeUiw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: w8DrXgREl1d77JG1lw9tMA==
last-modified: Mon, 14 Oct 2024 19:33:01 GMT
etag: 0x8DCEC8704585E3B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 066305fa-601e-0023-5960-1f855b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.b0777b5c.1729193042.1460c2e5
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=272432
expires: Mon, 21 Oct 2024 00:16:50 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530136
timing-allow-origin: *
-
Remote address:92.123.128.177:443RequestGET /rp/2DP4HPIfaNQ7pkpsKIkpRa3DF6Y.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: IZbFUNKxAIylYfr267f+Iw==
last-modified: Wed, 25 Sep 2024 12:41:09 GMT
etag: 0x8DCDD5F54E641FF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b2e85f54-301e-0019-7be1-16c6f8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1231
cache-control: public, no-transform, max-age=115388
expires: Sat, 19 Oct 2024 04:39:26 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530133
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/wfFvd-T0rsyA2t0l6hXtEJNsyQE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC68302AE595
content-length: 69533
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: kpsfiKoLdmYJ5Mpbl3DcJA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fbefaaa2-d01e-005c-626b-151b69000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=322443
expires: Mon, 21 Oct 2024 14:10:21 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530137
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/lLk8XmbdNzzlnPRzVzDhaF9yjqw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: l5PXwpOyUFdqY44wmnrCag==
last-modified: Tue, 24 Sep 2024 06:55:01 GMT
etag: 0x8DCDC65D005C0E0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3f32ff82-601e-0028-0e2b-169d2f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=384713
expires: Tue, 22 Oct 2024 07:28:11 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530138
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/Gyuq2bqitqDJM0BeAkbKXGlQXNw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5F1663B480
content-type: text/javascript; charset=utf-8
content-md5: wQmZQwuzNQKGWvk013IgpA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6610645e-101e-002c-1bc2-1768ad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 738
cache-control: public, no-transform, max-age=62853
expires: Fri, 18 Oct 2024 14:03:51 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530139
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/n21aGRCN5EKHB3qObygw029dyNU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: hRrTe9xFPcEQGLGPgVvjhw==
last-modified: Tue, 24 Sep 2024 06:57:19 GMT
etag: 0x8DCDC66220B7293
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 01ae1936-601e-0001-370e-16eb6d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=414021
expires: Tue, 22 Oct 2024 15:36:39 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e53013a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5D2377F40E
content-length: 156
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 0ApKmxnWdlgJ/r3VvxbmFQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8e166238-201e-0042-2991-17c184000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=330257
expires: Mon, 21 Oct 2024 16:20:35 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e53013b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC6241BA29EA
content-length: 368
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: xl2SFLZCQEcsZUNAUSfMmA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c72e3555-d01e-0057-4e3d-16031d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=307973
expires: Mon, 21 Oct 2024 10:09:11 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e53013c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/9xGNA8UskvA9WHF58zbLOHZ5HvI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5D86C3D99C
content-length: 308
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: rimZQyGjXssDEnuSlgMaJA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8bb7b803-e01e-0054-7e94-15001a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=215597
expires: Sun, 20 Oct 2024 08:29:35 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e53013d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/_2I169N92jVtSc_VEsV0nma5sRY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC63331FF483
content-length: 312
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Ij6CMW7d9STrT+a4Nf7dFA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cbc4fcef-801e-004f-35b8-162e88000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=107111
expires: Sat, 19 Oct 2024 02:21:29 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e53013f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/gKwIRAF4fg7noG1zyeUz8x3Jdhc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: rSmdN6tN5TS/1yEQ8Z6pNA==
last-modified: Tue, 24 Sep 2024 06:47:07 GMT
etag: 0x8DCDC64B5831289
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7b418c73-801e-0022-3518-1684a6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=330763
expires: Mon, 21 Oct 2024 16:29:01 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530140
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/9cuwOQ_qE7qTGKohzrf_gIjTlPI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5D73F196CA
content-length: 1532
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: FXbNzL5WiMdS7y/N9ZEDfg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 490fa5e2-801e-004f-52c5-142e88000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=55832
expires: Fri, 18 Oct 2024 12:06:50 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530141
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/psgXZvzYJMEW2ydikIk493Va1d4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC66CA2704F8
content-length: 635
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: cbryIH17LuJqgju0sWrerw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9c1a67be-101e-002c-19ab-1668ad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=411846
expires: Tue, 22 Oct 2024 15:00:24 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530159
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rs/6t/x3/nj/nt6a1ZR520utsLoZmSYgwxdOPgI.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: gzip
last-modified: Mon, 23 Sep 2024 23:58:56 GMT
x-eventid: 671053cd5e51449288fdfb15ab99c73c
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E141
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-zCZkgqIxRk04p9xWjFgG9KkLiNouTFBGFuomsEO5Ya4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
cache-control: public, max-age=357880
expires: Tue, 22 Oct 2024 00:00:58 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e53015a
timing-allow-origin: *
-
Remote address:92.123.128.177:443RequestGET /rp/5L3iD467J3iJWEPwIjxlK0MMDpY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: yaTET5I1fmUKhVemn0wu5w==
last-modified: Mon, 14 Oct 2024 19:41:54 GMT
etag: 0x8DCEC884215D06E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6927f078-601e-0067-1379-1e5937000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.60ba1302.1728944206.8e0aa639
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=172963
expires: Sat, 19 Oct 2024 20:39:01 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e53015b
timing-allow-origin: *
-
Remote address:92.123.128.177:443RequestGET /rp/awRIKLY04rWw5wNlVL186SolQSo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC6396975487
content-type: text/javascript; charset=utf-8
content-md5: yrT84kD84PN8304R0Pvg0w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 55508f95-201e-0024-295e-1773de000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 7001
cache-control: public, no-transform, max-age=84766
expires: Fri, 18 Oct 2024 20:09:04 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e53015c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/K_V1CARn2Q2lTs5njJKUvUkHyi4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5FD53B2D55
content-length: 140
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: zk7Mu+IZ+1Afv84KFZt8XQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 678b32bb-e01e-005f-480a-17186e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=133465
expires: Sat, 19 Oct 2024 09:40:43 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e53015d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/ZROPcAEhbj2oVXAWpOfdV-3E98k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: XDB88L/1tOMJK/y+pV86vg==
last-modified: Tue, 24 Sep 2024 06:35:45 GMT
etag: 0x8DCDC631EE7C495
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: efe55695-301e-0056-7b44-1802e0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1727
cache-control: public, no-transform, max-age=82124
expires: Fri, 18 Oct 2024 19:25:02 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e53015e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/8LIV7VPMYjV_ya4Ggnu8LBWQIQQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5D351B0B64
content-length: 626
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 6Xn7G4GYLjqWVjZYfi42LQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 942ab205-401e-0070-59f5-179954000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=308574
expires: Mon, 21 Oct 2024 10:19:12 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e53015f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/910ptS3pcIDQ7a5acMaHuQliuN0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5D4C2FB005
content-type: text/javascript; charset=utf-8
content-md5: eh63mOkIBbFjgAwCOpOf1w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: af804365-b01e-0003-36c0-15e997000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 854
cache-control: public, no-transform, max-age=395162
expires: Tue, 22 Oct 2024 10:22:20 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530160
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/NfTD8Ovh04Y_Ni14YxqYB8R_2_Q.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC608BA54CA4
content-length: 462
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: fr82fvtvcsicFIwsSPlj7g==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b11a13af-501e-0046-0ef0-153406000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=46887
expires: Fri, 18 Oct 2024 09:37:45 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e53016c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rs/6t/ku/jnc,nj/cNbseG2vlUH2ubvgjbDJtgTzQPo.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Mon, 23 Sep 2024 23:41:33 GMT
x-eventid: 671054a73d694f0d84d2b40d8e74c7a1
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E04C
x-as-suppresssetcookie: 1
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-C77mCGVJyCi/WqNT9nuQyXzet1HLheBRBUZ6t20E7Z8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
cache-control: public, max-age=358104
expires: Tue, 22 Oct 2024 00:04:42 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e53016d
timing-allow-origin: *
-
Remote address:92.123.128.177:443RequestGET /rp/fRSNKQanUHk53F1a1Bi8UA71Qt4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: +jWBJey2nJqR+pG7G7E28A==
last-modified: Tue, 24 Sep 2024 06:46:13 GMT
etag: 0x8DCDC6494C9BF9A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7fcf8c82-301e-003b-4d01-17a8ce000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=129733
expires: Sat, 19 Oct 2024 08:38:31 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e53016e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/mOy7YpeLJ3c40BBAFNUI6SmOUTY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC66034C9278
content-length: 507
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Tm502hkAmxWuxzxBM7uX9A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f848f133-f01e-0062-47bc-17ad48000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=224929
expires: Sun, 20 Oct 2024 11:05:07 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e53016f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/6mZmj1db42G_jniFgdT7MCvBgyA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: kdgVpI0X+oWcnOv0ZCUuIA==
last-modified: Tue, 24 Sep 2024 05:51:04 GMT
etag: 0x8DCDC5CE09E00D2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 40b94707-101e-0027-33eb-1470d9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=175261
expires: Sat, 19 Oct 2024 21:17:19 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530170
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/iY8PAEydb3lbGfuJiuA9ICzXgY8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC6535F306CD
content-length: 490
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 3vstlq/a5ZcE98e8La1vPw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 78ea1ccb-501e-006f-68f7-174244000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=253901
expires: Sun, 20 Oct 2024 19:07:59 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530171
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/UftfQbYuKvGGEUHPU3QGHYd90Z8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC62149C3678
content-length: 386
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 6W4GJTTFhKoLN+eXDWPo3Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e335d78d-401e-0052-2671-15f762000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=52505
expires: Fri, 18 Oct 2024 11:11:23 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530172
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/TA5w4JZB_Bofmi4E2NA9kDEyusQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Nxjfu3FuQxhf33rq+sYskQ==
last-modified: Tue, 24 Sep 2024 06:25:50 GMT
etag: 0x8DCDC61BC3A6D83
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: df21f994-101e-002c-796b-1568ad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=348823
expires: Mon, 21 Oct 2024 21:30:01 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530173
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/zlfm-hC70pZAs62UVTTl3KShKOE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC68DCA5DDA0
content-type: text/javascript; charset=utf-8
content-md5: wMjND6gwy3LKsXBo8Ww74w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ce25302a-c01e-002e-0401-156a57000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 481
cache-control: public, no-transform, max-age=298652
expires: Mon, 21 Oct 2024 07:33:50 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530174
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/jA1xMqBzlpnpE2ru1-s0ybbi8MM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC655A8820C3
content-length: 12109
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: OuXcJlOLJ5YKncHzThxbVw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bfa33eff-f01e-0004-0505-171f12000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=59071
expires: Fri, 18 Oct 2024 13:00:49 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530175
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/hkXWsTcGTHs44QxzZyThd4fbbPM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: cQ12N8x+IbYv0+/mq6H9Jw==
last-modified: Tue, 24 Sep 2024 06:49:48 GMT
etag: 0x8DCDC651552FCB4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4397e947-601e-006c-4741-164143000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=100759
expires: Sat, 19 Oct 2024 00:35:37 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530176
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/EcPZJcvBpS1TWE_YYG-PcTqlkRQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5E8FFA02AC
content-type: text/javascript; charset=utf-8
content-md5: dqPx6aRSVk4Pjc5sDuER6A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7134279b-101e-0068-6603-17b4c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 19997
cache-control: public, no-transform, max-age=130551
expires: Sat, 19 Oct 2024 08:52:09 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530177
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/czeEPNlpDVWsmJfEnL747Yh-AxQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC64140C090D
content-type: text/javascript; charset=utf-8
content-md5: dnpmZoUOxlJ89heLQg9RPg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 70cdbd39-101e-0068-63d9-16b4c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 273
cache-control: public, no-transform, max-age=260458
expires: Sun, 20 Oct 2024 20:57:16 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e53018e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/X-RU3l-2R4Eoz9TUYWyziyccOjA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: WtL+AZkqTZVxjfCn+olL5A==
last-modified: Tue, 24 Sep 2024 06:31:54 GMT
etag: 0x8DCDC6294C38C12
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 53ebb25f-b01e-004c-592b-162d8f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=105696
expires: Sat, 19 Oct 2024 01:57:54 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e53018f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/nc60aT-MXWFDGmlflZLjNBVVxkM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC665211749A
content-type: text/javascript; charset=utf-8
content-md5: FOSg83CHS0e4hPgLfMT99Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 36179a88-a01e-003e-04c6-155cb1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 3450
cache-control: public, no-transform, max-age=53045
expires: Fri, 18 Oct 2024 11:20:23 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530190
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/CcMXS8Oo0OUnUE0LzYK9AFJ6la8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5E23EBB645
content-length: 791
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: rqa21C4TqvhBKaqsPZN5dA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 21214cb4-701e-0073-5016-169a53000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=371623
expires: Tue, 22 Oct 2024 03:50:01 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530191
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/R5OIlHZUEYWuNhJa46yx5Wir2pM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC6149E5871E
content-length: 585
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: sbJ/BFEx86eoWqpF1v/OBg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d45caf0c-501e-0020-2e31-16865c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=46101
expires: Fri, 18 Oct 2024 09:24:39 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530193
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/LMseELzCN5mfZkf2INFQKCj-dZU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCE936F1960753
content-length: 586
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: CtQFcqfpVLjouLzgMBM+Kg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5ef11322-101e-000e-3509-1c069b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.9d777b5c.1728682139.144a0580
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=288956
expires: Mon, 21 Oct 2024 04:52:14 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530194
timing-allow-origin: *
-
Remote address:92.123.128.177:443RequestGET /rp/t7vjQF3Su3ZV-EkXGBcNcV5x97o.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC67727707C5
content-length: 2765
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: /Hmq8U66L6XVc7uD0Xm88A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e282e70f-d01e-0013-5d31-17df71000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=293107
expires: Mon, 21 Oct 2024 06:01:25 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530195
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rs/6t/sR/jnc,nj/2RFgnacsz6nPw9vvxd8AGFyaQr8.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Mon, 14 Oct 2024 12:33:31 GMT
x-eventid: 671054a7577442d2a659e80668adf1a5
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E016
x-as-suppresssetcookie: 1
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-Rg82GLJmO5Kkn8Usmm7c0baxu5NNFpwr1evMItfbMl4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
cache-control: public, max-age=358128
expires: Tue, 22 Oct 2024 00:05:06 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530196
timing-allow-origin: *
-
Remote address:92.123.128.177:443RequestGET /rp/wdztorm0zepTG5y9h06J4IZsb-U.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC68381358DA
content-length: 2632
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: dJ7Q1hEDQZpSEIL9Tfjy5g==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8a05dada-901e-0079-23e1-1583da000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=52636
expires: Fri, 18 Oct 2024 11:13:34 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530197
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/bKGfvbVy5iHDG2XSTMlh56y9b8Y.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: no3q5IDtWMP5jPFHYqq5Bw==
last-modified: Thu, 03 Oct 2024 23:52:40 GMT
etag: 0x8DCE406777B361D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 91a9089f-301e-0019-741e-16c6f8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=81499
expires: Fri, 18 Oct 2024 19:14:37 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530198
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/PhAsLQ7MN1I2HGiAYYV0T_5C5_8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC60F70B8C46
content-length: 6951
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: RdJgun+5JT/harEpJrkclw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1d77a17e-c01e-002e-4aac-166a57000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=188718
expires: Sun, 20 Oct 2024 01:01:36 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530199
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/Xs0bcRwli50H_9_TOsfurmNnZ64.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC62C12D8E25
content-length: 1200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: cwdNdlabWDC1hjuwYmzczw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0cc865b5-901e-005b-4130-16edec000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=84644
expires: Fri, 18 Oct 2024 20:07:02 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e53019a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/8aj_I6fSAQ2HauP0CPPAfDwa2j8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5D2D7EB1BF
content-length: 320
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: DXeqkh2i/zZTwJ5wkgDOdw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b1a93f5f-601e-0067-0cc7-175937000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=232427
expires: Sun, 20 Oct 2024 13:10:05 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e53019b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/LTCT2zdUcB3ayDDUpC7BI5zxXuE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Jc7Bnfc4/wV22XT5OjPjLg==
last-modified: Tue, 24 Sep 2024 06:14:00 GMT
etag: 0x8DCDC6014B09FF0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 96271d35-101e-002c-405a-1768ad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=52533
expires: Fri, 18 Oct 2024 11:11:51 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e53019c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/HdiojNH85n4iu87NAQvDH5bKMnM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: xGpjcATT83Cyo4MSw4SamQ==
last-modified: Tue, 24 Sep 2024 06:07:47 GMT
etag: 0x8DCDC5F365A1AB8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9ab2fa7a-501e-0009-4415-18f01e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=144128
expires: Sat, 19 Oct 2024 12:38:26 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301ae
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/s_KB_GYETp6JptI_mOoLcYDN4OY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC675996C0F4
content-length: 1824
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 3Tj2RpIK8rOoXP8XXxZasg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3011d751-001e-0055-04be-1601e7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=122388
expires: Sat, 19 Oct 2024 06:36:06 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301af
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/BFQDsdSF9E9Gp0u-xRbmGVfJfe0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5DCE643BD1
content-length: 1127
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: CnBe2qUSynWF62FiKAsEfg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fb3417bb-901e-0072-1f05-179bae000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=51463
expires: Fri, 18 Oct 2024 10:54:01 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301b0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/WPedHfV8dQrn4qkif5azDZSqmn8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC627F380DA7
content-length: 613
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 1Rf0xX8VNREaPigiNASk/Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3401a72b-401e-003f-300d-155d4c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=206845
expires: Sun, 20 Oct 2024 06:03:43 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301b1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/00BXM0d2_RU-uUgNDoDSRVtPaQg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5B4DE1BE88
content-length: 2006
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: kbJdHNWIQlOa0AZdH1dRWQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 07a48ce1-501e-0002-46ff-16e86a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=84318
expires: Fri, 18 Oct 2024 20:01:36 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301b2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/pYx84E5QxKsDa_GCjDkQj38YO0k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC66BA62EF4C
content-length: 1737
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: MH86c+Cw/X3ukvifBPzDeQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: de88614f-201e-002f-3db5-1c6baa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=101438
expires: Sat, 19 Oct 2024 00:46:56 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301b3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/7iVUkp_QNKYQoVs0zBrZVocZL9c.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5D067E2917
content-length: 1934
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: GLaLmYi6VgbtR9vVQrFDIA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d5860271-a01e-0017-2f01-152af3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=384573
expires: Tue, 22 Oct 2024 07:25:51 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301b4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/y9cMttd-SwSaYuiqhqk701fxHs0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC688C17C78B
content-length: 1981
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: cjiiNPsYSsV3a8xOZhlPWw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e18d7a90-701e-0037-6b28-16463f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=21528
expires: Fri, 18 Oct 2024 02:35:06 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301b5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/7LkHIwasTuL6tufzeF3vEaazAxw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5CFE789590
content-length: 1462
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: YsxphTS643oFtIWrwjg5mA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1d9838cf-b01e-002a-6ae9-149fd5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=84703
expires: Fri, 18 Oct 2024 20:08:01 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301b6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/MCwdqGFTwqu20jt3177s57V4wZk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 6CIgOkytlGCbuuRvU1ESHg==
last-modified: Tue, 24 Sep 2024 06:14:44 GMT
etag: 0x8DCDC602EF80ACF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 12652374-701e-0078-01eb-148227000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=261323
expires: Sun, 20 Oct 2024 21:11:41 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301b7
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/aE8OMYmbAbtZuaBhCiFbNjif4c8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC6376E84479
content-length: 825
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: xdMdwJzuTSDWyEVHBVX+Ig==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3afe8f07-501e-004d-5998-162c72000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=34633
expires: Fri, 18 Oct 2024 06:13:31 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301c8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/ehd9DVTDg25XG1HgnAeMa17fMkw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC6461B8EC87
content-length: 2856
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: NHuJgX+3GPNWYAgf/6GFAw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b55a626f-401e-0052-1286-18f762000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=334498
expires: Mon, 21 Oct 2024 17:31:16 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301c9
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/DUK18cY3cfD0zk-_nBEv4bFX75k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5E5E0E9687
content-type: text/javascript; charset=utf-8
content-md5: DwfcvNDY4cp/xtPCgBZRvg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bd92789c-801e-0000-345f-16ea90000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2303
cache-control: public, no-transform, max-age=238741
expires: Sun, 20 Oct 2024 14:55:19 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301ca
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/Ivjrtaa9JhEJURQVZcs0_qKi1j0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Fce2jR7sZtHS19v+4jpjKg==
last-modified: Tue, 24 Sep 2024 06:10:05 GMT
etag: 0x8DCDC5F88CB30A2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a1049a6c-b01e-0008-405b-15f1e3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=342424
expires: Mon, 21 Oct 2024 19:43:22 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301cb
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/RvRBoZ5KQDNHwbHfo-_ZBZIoYQo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC617A7BA9F4
content-length: 792
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 3LAdJkykvHw5zfSSu6AY7w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8c759597-301e-0056-56c7-1702e0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=211077
expires: Sun, 20 Oct 2024 07:14:15 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301cc
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/lcj8996lLPHohM7LK16sWWtGSzE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC65E1C9F0B5
content-length: 1451
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 7Zu2tGJpZ69JX58tozVjPQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9c385923-601e-0067-5846-185937000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=225197
expires: Sun, 20 Oct 2024 11:09:35 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301cd
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/2pI-3yxS71qnL6vzhVIltDQouTg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: TJJLjTJdafNm/EE7zNTGjw==
last-modified: Mon, 14 Oct 2024 19:34:30 GMT
etag: 0x8DCEC873924D630
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fb92f276-801e-006d-20c6-1e40be000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.4c1a1202.1729010428.146869f7
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=206255
expires: Sun, 20 Oct 2024 05:53:53 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301ce
timing-allow-origin: *
-
Remote address:92.123.128.177:443RequestGET /rp/wNhUjm3kl_kvyfrio44J6j1zdYo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC681EDAC2C8
content-type: text/javascript; charset=utf-8
content-md5: ItmcJflzfwBqUrBIYlGXpQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e18b7d35-c01e-0061-2e2c-17ae4f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 257
vary: Accept-Encoding
akamai-grn: 0.5eba1302.1728733938.3b2c0691
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=258996
expires: Sun, 20 Oct 2024 20:32:54 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301cf
timing-allow-origin: *
-
Remote address:92.123.128.177:443RequestGET /rp/IpXJDHKzfGJAg49_x5sRfvVvsvk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: OAAEPZ6Y2Cv5Tvx1MtCI8g==
last-modified: Tue, 24 Sep 2024 06:10:06 GMT
etag: 0x8DCDC5F892CA35E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1cb82408-301e-0030-2923-15b0ba000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 4188
cache-control: public, no-transform, max-age=312982
expires: Mon, 21 Oct 2024 11:32:40 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301d0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/6juFsmmZTw2skj7CvpgreXtsgqM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5CDFF72AD3
content-length: 512
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: V1kiVXzIRqmzPm5TrNimoA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c2d94308-501e-006f-4b98-164244000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=79187
expires: Fri, 18 Oct 2024 18:36:05 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301d1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/CuoJ-XSESmq5e-S0atX4JdNgEbQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5E41B5114A
content-length: 259
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: jDpfrkHEWPKiRt+7YgCBFw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f2c08729-201e-002f-4333-186baa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=286073
expires: Mon, 21 Oct 2024 04:04:11 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301e2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/WjLJz0ZZ3W6qclUa_RsS6VdZFzE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: BPyOi7Ua4VjrwhCEYjxU+w==
last-modified: Tue, 24 Sep 2024 06:31:38 GMT
etag: 0x8DCDC628B41A2BA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a798235b-f01e-000f-69e3-140766000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=240672
expires: Sun, 20 Oct 2024 15:27:30 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301e3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/IzIazc5ySd06Jq7EafrRlRM8Io8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5F7D7E8DDD
content-type: text/javascript; charset=utf-8
content-md5: kCwFeRz+UutZrZLmS3+TpQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6ba33b6f-601e-006c-0ddb-154143000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 445
cache-control: public, no-transform, max-age=249512
expires: Sun, 20 Oct 2024 17:54:50 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301e4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/aj9VOivqSueJ9SugNuHsiq8s6rw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDE8BAD4877C1
content-length: 1911
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: dwQ5sPlzVYoK4C862/OvRQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 886a8e73-f01e-002d-2bc4-176950000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=213794
expires: Sun, 20 Oct 2024 07:59:32 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301e5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/X9zPQVZQzKFTYze2B2WNn1LJCS4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: TLwZhqYro/p02/6N++ZW5g==
last-modified: Tue, 24 Sep 2024 06:32:07 GMT
etag: 0x8DCDC629CF7A282
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4f583ed8-b01e-004c-5162-152d8f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=67151
expires: Fri, 18 Oct 2024 15:15:29 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301e6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/XvPs3zdtm8Xfl-ujR40Xu7FW0LI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: CSVeibf2oORAtuBGI1XXTQ==
last-modified: Tue, 24 Sep 2024 06:33:04 GMT
etag: 0x8DCDC62BE862985
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f6339b08-001e-005e-2bf5-171993000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=58164
expires: Fri, 18 Oct 2024 12:45:42 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301e7
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/QbhTTihqpIpuQBHI4z0cMxYJtFg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: rtxvs37lrHH+iqrm7oyJaw==
last-modified: Tue, 24 Sep 2024 06:21:57 GMT
etag: 0x8DCDC61311C1C65
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 17cde3d5-f01e-002d-6756-176950000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=165732
expires: Sat, 19 Oct 2024 18:38:30 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301e8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/zoS_aOkV4hUHE2F9qD-3CZV_Zwg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC68E5BD7C60
content-length: 212
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: FDs7YL3Bzzz+VYuHTjiTKA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 74fcf405-f01e-0004-2d60-171f12000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=93764
expires: Fri, 18 Oct 2024 22:39:02 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301e9
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/_eFpTgargBl_KoCm3Lhq0ZQSmpI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC6351186D8A
content-length: 790
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: IwT0Fu9wTptbEISnGf8DzA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a1b2c432-601e-0028-77f1-179d2f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=171225
expires: Sat, 19 Oct 2024 20:10:03 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301ea
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/7n2JRqixMpYahdiClVzVxPkuuGs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: PeWvVwuG+XHOERAz0S7LfA==
last-modified: Tue, 24 Sep 2024 05:52:06 GMT
etag: 0x8DCDC5D059C2784
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b2b09aad-701e-0015-01f6-142809000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=331441
expires: Mon, 21 Oct 2024 16:40:19 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301eb
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/f2tIUlGO-Vx9ewtZM2JDtvorAmk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC6480D8A1ED
content-length: 1215
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: fKmbsetZ77DEthV6y8OhTg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 858c2178-801e-0044-066a-1636fc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.60ba1302.1728069850.d6f16f42
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=82222
expires: Fri, 18 Oct 2024 19:26:40 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301fd
timing-allow-origin: *
-
Remote address:92.123.128.177:443RequestGET /rp/8AT4k6M1NxoPNq97XvXDekwj0CU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Og9E4hQ7kK2Nl9gLjPaFIg==
last-modified: Thu, 10 Oct 2024 12:57:52 GMT
etag: 0x8DCE92B26DAAB1E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5aacefbf-001e-001a-04e8-1ec5ff000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.521a1202.1728991782.7ef2c4c4
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=220723
expires: Sun, 20 Oct 2024 09:55:01 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301fe
timing-allow-origin: *
-
Remote address:92.123.128.177:443RequestGET /rp/y1tiMssL1_ZRGIkBjxDYmR2kX8o.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC688977670C
content-length: 146
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Mu+4u1+ZO0orsL04es/kgA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 32a396b8-401e-0016-615c-152b0e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=289514
expires: Mon, 21 Oct 2024 05:01:32 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e5301ff
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/8w26ODmd1hk4C30WJtfkdBYFSfE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5D58D85446
content-type: text/javascript; charset=utf-8
content-md5: RyGzYQ1bPsIUh6P5T7D2GQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b0343549-101e-0041-5056-16c283000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 335
cache-control: public, no-transform, max-age=394938
expires: Tue, 22 Oct 2024 10:18:36 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530202
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/AsdMf7D6KLdP5SQOeuSIZtV8-sA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5DBF196327
content-type: text/javascript; charset=utf-8
content-md5: JuCBhPh6xDth0S/5BnDYIA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 361ac043-c01e-006a-5382-16b63b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2047
cache-control: public, no-transform, max-age=167204
expires: Sat, 19 Oct 2024 19:03:02 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530203
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/buUaCZ-qbYO2tqBHHU578PNjjZc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC63D0601526
content-length: 3847
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: ayFkEznj0BrDPAjm17AJAQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 551d5233-101e-002c-26dd-1468ad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.90777b5c.1727890287.2ee1f06f
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=146714
expires: Sat, 19 Oct 2024 13:21:32 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530204
timing-allow-origin: *
-
Remote address:92.123.128.177:443RequestGET /rp/IEsUJAq41KbrXKW7f2nmdJPCUXs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5F5A463EFF
content-length: 705
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: rG7VUMX4iQJJxBP5sPK0bw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a5e3358d-d01e-003a-64a0-14a933000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=140146
expires: Sat, 19 Oct 2024 11:32:04 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530205
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/uiannz55FdT0j3p9jGwegfI5aIY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC67CABA66FC
content-length: 658
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: R0hRHsurcD1pLX+6Vf4lXQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 935c4711-401e-0034-095c-164538000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=138245
expires: Sat, 19 Oct 2024 11:00:23 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530225
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/eKvcHdnNwo1WcxoSioV4ztnfZk8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC644F5E5FC5
content-length: 1076
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: oqLg+91b3FmpcS7e8iKMsQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 70e43bb9-e01e-0032-0c15-16b240000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=28396
expires: Fri, 18 Oct 2024 04:29:34 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530227
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/ID-70CBAEOXh6Nwxga-CxgpUq4k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5F58808E4E
content-length: 468
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Hld4hrLTgdOY14/WVAnFqg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2005641e-a01e-0053-5e15-16f69f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=362541
expires: Tue, 22 Oct 2024 01:18:39 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530228
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/ydDuUFvQrnTEDpvE14Ya7abrPGk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC68AC3EB654
content-length: 1050
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 4a3fKAPxT8n6JSY4NlwK9Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 620cdd81-801e-006d-3941-1740be000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=174017
expires: Sat, 19 Oct 2024 20:56:35 GMT
date: Thu, 17 Oct 2024 20:36:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197378.e530229
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/kFdRGnsF9oNJsnfvt_bKFj-yBxg.gz.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: gzip
content-md5: KMHz3Pwe7M37+mcdhzAxJw==
last-modified: Wed, 09 Oct 2024 06:47:07 GMT
etag: 0x8DCE82E31228060
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 542d4750-901e-0036-083f-1a47c2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=98356
expires: Fri, 18 Oct 2024 23:55:35 GMT
date: Thu, 17 Oct 2024 20:36:19 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197379.e53063f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/43BJuM7qM_8Wd1WfIZM2_oK9zrw.gz.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: gzip
content-md5: 7JvW+NJmxA/Lpn4O+NJgxw==
last-modified: Tue, 24 Sep 2024 05:46:23 GMT
etag: 0x8DCDC5C393E1E1F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ef908d50-301e-0056-4322-1802e0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=134217
expires: Sat, 19 Oct 2024 09:53:16 GMT
date: Thu, 17 Oct 2024 20:36:19 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197379.e530640
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/x6CS8glKlDAxrUISUqfsWELwuk8.gz.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC684A4AFA6A
content-length: 3963
content-type: text/javascript; charset=utf-8
content-encoding: gzip
content-md5: JmFHQFiSwGoXwagcY8jQCA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ed8c19dd-001e-005e-48bc-171993000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=213142
expires: Sun, 20 Oct 2024 07:48:41 GMT
date: Thu, 17 Oct 2024 20:36:19 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197379.e5308b1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/N58QuNpn0Zq4rZMmOaev1Jdclks.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: bGrkOy35p/Io8rBZy9Tvmw==
last-modified: Wed, 16 Oct 2024 16:15:06 GMT
etag: 0x8DCEDFDB3119A19
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 97416ecd-401e-0059-1b28-20ef16000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=358157
expires: Tue, 22 Oct 2024 00:05:37 GMT
date: Thu, 17 Oct 2024 20:36:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197380.e530efa
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.177:443RequestGET /rp/iSmXCTdAX5G7NCTq_-KmWPKl9UY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCE845774EE11D
content-length: 27832
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 2K1iXDtuv3HGCBqF+Ifmuw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e03283b2-901e-0050-36ae-1af598000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.521a1202.1728527686.dfec3d6
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=33918
expires: Fri, 18 Oct 2024 06:01:38 GMT
date: Thu, 17 Oct 2024 20:36:20 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197380.e530ef9
timing-allow-origin: *
-
Remote address:92.123.128.177:443RequestGET /rp/Y_boaeHpKlkchBvOmXgBhDD863c.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCE956F0C34D17
content-length: 6583
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: CWFljBwPoyztb18K21GxSQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e2adbfde-501e-0064-160e-1c5a30000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.ac777b5c.1728682226.5415442
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=224481
expires: Sun, 20 Oct 2024 10:57:44 GMT
date: Thu, 17 Oct 2024 20:36:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.92777b5c.1729197383.e532985
timing-allow-origin: *
-
Remote address:8.8.8.8:53Request177.128.123.92.in-addr.arpaIN PTRResponse177.128.123.92.in-addr.arpaIN PTRa92-123-128-177deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request179.128.123.92.in-addr.arpaIN PTRResponse179.128.123.92.in-addr.arpaIN PTRa92-123-128-179deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestlogin.microsoftonline.comIN AResponselogin.microsoftonline.comIN CNAMElogin.mso.msidentity.comlogin.mso.msidentity.comIN CNAMEak.privatelink.msidentity.comak.privatelink.msidentity.comIN CNAMEwww.tm.ak.prd.aadg.trafficmanager.netwww.tm.ak.prd.aadg.trafficmanager.netIN A40.126.31.73www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.2www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.4www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.75www.tm.ak.prd.aadg.trafficmanager.netIN A40.126.31.71www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.64www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.23www.tm.ak.prd.aadg.trafficmanager.netIN A40.126.31.67
-
GEThttps://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=8c2813a0-4566-430e-8453-7d77c539938f&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22AA8C8F59C521401A9D27857EF652D14F%22%7dmsedge.exeRemote address:40.126.31.73:443RequestGET /common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=8c2813a0-4566-430e-8453-7d77c539938f&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22AA8C8F59C521401A9D27857EF652D14F%22%7d HTTP/1.1
Host: login.microsoftonline.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
Upgrade-Insecure-Requests: 1
DNT: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: navigate
Sec-Fetch-Dest: iframe
Referer: https://www.bing.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Content-Encoding: gzip
Expires: -1
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id: 4ff37fab-b974-4f9f-83ca-c5836cf20300
x-ms-ests-server: 2.1.19184.6 - SEC ProdSlices
report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
x-ms-srs: 1.P
Referrer-Policy: strict-origin-when-cross-origin
X-XSS-Protection: 0
Set-Cookie: buid=0.ATkAMe_N-B6jSkuT5F9XHpElWnmtoZ62_ZpPi8MrcPluNMcBAAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeVFntwYYsTOuIiBQ_tTvhHjSvmCYHizWLuTP2Jt_X_Fc5TiVYFs873d4OjHLtVTqZ6pX0BlN6cil2zNB_XaO1UwlgMJHu78cLg29TgO-cJaIgAA; expires=Sat, 16-Nov-2024 20:36:19 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: fpc=Au4d_9WMOGlGvNpRkqIaYWmCeMQLAQAAAEJso94OAAAA; expires=Sat, 16-Nov-2024 20:36:19 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFeemsdHXOtWkmN_jaS55Z9oK7FxSxeoA9inyIX6saMcDD-lECga0VftjIlzYEj-blJ7QGws8Yu7clptYLwOSk4qO9Is6JfbNATeMTPFpEMu_PdSyxlKK5n-uWczAEAITZmjLvoYeVYv9FKo-2pJHkh6OrGDoz4R2WMnIE1e8sXqFggAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
Set-Cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
Date: Thu, 17 Oct 2024 20:36:18 GMT
Content-Length: 673
-
Remote address:8.8.8.8:53Request73.31.126.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request140.32.126.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request200.197.79.204.in-addr.arpaIN PTRResponse200.197.79.204.in-addr.arpaIN PTRa-0001a-msedgenet
-
1.2kB 1.1kB 7 5
HTTP Request
GET http://wearedevs.net/HTTP Response
301 -
190 B 132 B 4 3
-
15.6kB 325.9kB 264 316
HTTP Request
GET https://wearedevs.net/HTTP Response
301HTTP Request
GET https://wearedevs.net/exploitsHTTP Response
200HTTP Request
GET https://wearedevs.net/css/main.css?v=26HTTP Request
GET https://wearedevs.net/css/themes/night.css?v=26&v2=2HTTP Request
GET https://wearedevs.net/css/navheader.css?v=26HTTP Request
GET https://wearedevs.net/css/exploits.css?v=26&v2=6HTTP Request
GET https://wearedevs.net/js/timestamp.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://wearedevs.net/images/bloxshade/logo-s.jpegHTTP Request
GET https://wearedevs.net/icons/windows.svgHTTP Request
GET https://wearedevs.net/icons/download-gray.svgHTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/multiplerbx.pngHTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/lagswitch-small.jpegHTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/solara.webpHTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/zorara-090824.jpegHTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/JJSploit-v5.jpegHTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/autoclicker.jpegHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/celery-072824.webpHTTP Response
200HTTP Response
200HTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/krnl.jpegHTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/DLL%20Injector.pngHTTP Response
200HTTP Response
200HTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/winrar.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/general-tool.jpegHTTP Response
200HTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/dllinjector.pngHTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/autoshutdown.pngHTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/cheatengine.pngHTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/notepad++.pngHTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/cs.jpegHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://wearedevs.net/favicon.icoHTTP Response
200 -
162.159.135.233:443https://cdn.discordapp.com/icons/1226285947646378097/3829711bc5fddbab45c4e2604e3caa7d.webptls, http2msedge.exe1.8kB 10.8kB 14 17
HTTP Request
GET https://cdn.discordapp.com/icons/1226285947646378097/3829711bc5fddbab45c4e2604e3caa7d.webpHTTP Response
200 -
1.0kB 5.9kB 10 9
-
216.239.32.36:443https://region1.analytics.google.com/g/collect?v=2&tid=G-46VWDGRLXJ>m=45je4ag0v875665888za200&_p=1729197263102&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101686685&cid=458512712.1729197264&ul=en-us&sr=1280x720&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&frm=0&pscdl=noapi&_s=1&sid=1729197263&sct=1&seg=0&dl=https%3A%2F%2Fwearedevs.net%2Fexploits&dt=Roblox%20Exploits%20%26%20Hacks%20%26%20Cheats%20-%20WeAreDevs&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=1675tls, http2msedge.exe2.0kB 7.0kB 13 13
HTTP Request
POST https://region1.analytics.google.com/g/collect?v=2&tid=G-46VWDGRLXJ>m=45je4ag0v875665888za200&_p=1729197263102&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101686685&cid=458512712.1729197264&ul=en-us&sr=1280x720&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&frm=0&pscdl=noapi&_s=1&sid=1729197263&sct=1&seg=0&dl=https%3A%2F%2Fwearedevs.net%2Fexploits&dt=Roblox%20Exploits%20%26%20Hacks%20%26%20Cheats%20-%20WeAreDevs&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=1675 -
74.125.206.155:443https://stats.g.doubleclick.net/g/collect?v=2&tid=G-46VWDGRLXJ&cid=458512712.1729197264>m=45je4ag0v875665888za200&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101686685tls, http2msedge.exe1.9kB 6.6kB 14 12
HTTP Request
POST https://stats.g.doubleclick.net/g/collect?v=2&tid=G-46VWDGRLXJ&cid=458512712.1729197264>m=45je4ag0v875665888za200&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101686685 -
172.217.16.238:443https://fundingchoicesmessages.google.com/i/ca-pub-9142841210062390?href=https%3A%2F%2Fwearedevs.net%2Fexploits&ers=2tls, http2msedge.exe3.0kB 79.1kB 40 66
HTTP Request
GET https://fundingchoicesmessages.google.com/i/ca-pub-9142841210062390?href=https%3A%2F%2Fwearedevs.net%2Fexploits&ers=2 -
142.250.200.33:443https://lh3.googleusercontent.com/npCkuoHmnEkYwA_f4iuxGSXXCqvrJd85R6pQEGqL_-bYkitifzZ8_a79jan1M6JA5kumg3-OEKJcnJ0NEw1BW7Ve1KadSjoRFQ3WSfsZk8fl6kys_UkGRQ=h60tls, http2msedge.exe2.1kB 16.5kB 19 22
HTTP Request
GET https://lh3.googleusercontent.com/npCkuoHmnEkYwA_f4iuxGSXXCqvrJd85R6pQEGqL_-bYkitifzZ8_a79jan1M6JA5kumg3-OEKJcnJ0NEw1BW7Ve1KadSjoRFQ3WSfsZk8fl6kys_UkGRQ=h60 -
142.250.200.34:443https://googleads.g.doubleclick.net/pagead/ads?gdpr=1&gdpr_consent=CQGo0MAQGo0MAEsACBENBLFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAgAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&addtl_consent=2~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2373.2415.2506.2526.2531.2568.2571.2575.2624.2677~dv.&client=ca-pub-9142841210062390&output=html&h=250&slotname=3739798263&adk=857477039&adf=1994834710&pi=t.ma~as.3739798263&w=300&abgtt=6&lmt=1729197351&format=300x250&url=https%3A%2F%2Fwearedevs.net%2Fexploits&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd&dt=1729197263626&bpp=1&bdt=749&idt=220&shv=r20241014&mjsv=m202410140101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C300x250%2C300x250%2C300x250&nras=1&correlator=191611019906&frm=20&pv=1&u_tz=0&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=647&ady=1176&biw=1271&bih=609&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C31087796%2C31088131%2C95333410%2C95342015%2C95344190%2C31087609&oid=2&pvsid=440802254626253&tmod=39302386&wsm=1&uas=3&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C680%2C1280%2C609&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=5&uci=a!5&btvi=2&fsb=1&dtd=88007tls, http2msedge.exe13.6kB 247.7kB 113 203
HTTP Request
GET https://googleads.g.doubleclick.net/pagead/html/r20241014/r20190131/zrt_lookup_fy2021.htmlHTTP Request
GET https://googleads.g.doubleclick.net/pagead/ads?gdpr=1&gdpr_consent=CQGo0MAQGo0MAEsACBENBLFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAgAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&addtl_consent=2~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2373.2415.2506.2526.2531.2568.2571.2575.2624.2677~dv.&client=ca-pub-9142841210062390&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1729197351&plat=1%3A1024%2C2%3A1024%2C3%3A2097152%2C4%3A2097152%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwearedevs.net%2Fexploits&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&uach=WyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd&dt=1729197263626&bpp=6&bdt=749&idt=167&shv=r20241014&mjsv=m202410140101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=191611019906&frm=20&pv=2&u_tz=0&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1271&bih=609&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C31087796%2C31088131%2C95333410%2C95342015%2C95344190%2C31087609&oid=2&pvsid=440802254626253&tmod=39302386&wsm=1&uas=3&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C680%2C1280%2C609&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=1&uci=a!1&fsb=1&dtd=87952HTTP Request
GET https://googleads.g.doubleclick.net/pagead/ads?gdpr=1&gdpr_consent=CQGo0MAQGo0MAEsACBENBLFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAgAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&addtl_consent=2~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2373.2415.2506.2526.2531.2568.2571.2575.2624.2677~dv.&client=ca-pub-9142841210062390&output=html&h=250&slotname=3739798263&adk=857477039&adf=4272225274&pi=t.ma~as.3739798263&w=300&abgtt=6&lmt=1729197351&format=300x250&url=https%3A%2F%2Fwearedevs.net%2Fexploits&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd&dt=1729197263626&bpp=3&bdt=749&idt=194&shv=r20241014&mjsv=m202410140101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=191611019906&frm=20&pv=1&u_tz=0&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=959&ady=52&biw=1271&bih=609&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C31087796%2C31088131%2C95333410%2C95342015%2C95344190%2C31087609&oid=2&pvsid=440802254626253&tmod=39302386&wsm=1&uas=3&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C680%2C1280%2C609&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=2&uci=a!2&fsb=1&dtd=87969HTTP Request
GET https://googleads.g.doubleclick.net/pagead/ads?gdpr=1&gdpr_consent=CQGo0MAQGo0MAEsACBENBLFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAgAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&addtl_consent=2~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2373.2415.2506.2526.2531.2568.2571.2575.2624.2677~dv.&client=ca-pub-9142841210062390&output=html&h=250&slotname=3739798263&adk=857477039&adf=3151132953&pi=t.ma~as.3739798263&w=300&abgtt=6&lmt=1729197351&format=300x250&url=https%3A%2F%2Fwearedevs.net%2Fexploits&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd&dt=1729197263626&bpp=1&bdt=749&idt=197&shv=r20241014&mjsv=m202410140101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C300x250&nras=1&correlator=191611019906&frm=20&pv=1&u_tz=0&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=959&ady=381&biw=1271&bih=609&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C31087796%2C31088131%2C95333410%2C95342015%2C95344190%2C31087609&oid=2&pvsid=440802254626253&tmod=39302386&wsm=1&uas=3&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C680%2C1280%2C609&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=3&uci=a!3&fsb=1&dtd=87984HTTP Request
GET https://googleads.g.doubleclick.net/pagead/ads?gdpr=1&gdpr_consent=CQGo0MAQGo0MAEsACBENBLFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAgAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&addtl_consent=2~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2373.2415.2506.2526.2531.2568.2571.2575.2624.2677~dv.&client=ca-pub-9142841210062390&output=html&h=250&slotname=3739798263&adk=857477039&adf=2880863494&pi=t.ma~as.3739798263&w=300&abgtt=6&lmt=1729197351&format=300x250&url=https%3A%2F%2Fwearedevs.net%2Fexploits&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd&dt=1729197263626&bpp=1&bdt=749&idt=218&shv=r20241014&mjsv=m202410140101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C300x250%2C300x250&nras=1&correlator=191611019906&frm=20&pv=1&u_tz=0&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=959&ady=777&biw=1271&bih=609&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C31087796%2C31088131%2C95333410%2C95342015%2C95344190%2C31087609&oid=2&pvsid=440802254626253&tmod=39302386&wsm=1&uas=3&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C680%2C1280%2C609&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=4&uci=a!4&btvi=1&fsb=1&dtd=87995HTTP Request
GET https://googleads.g.doubleclick.net/pagead/ads?gdpr=1&gdpr_consent=CQGo0MAQGo0MAEsACBENBLFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAgAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&addtl_consent=2~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2373.2415.2506.2526.2531.2568.2571.2575.2624.2677~dv.&client=ca-pub-9142841210062390&output=html&h=250&slotname=3739798263&adk=857477039&adf=1994834710&pi=t.ma~as.3739798263&w=300&abgtt=6&lmt=1729197351&format=300x250&url=https%3A%2F%2Fwearedevs.net%2Fexploits&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd&dt=1729197263626&bpp=1&bdt=749&idt=220&shv=r20241014&mjsv=m202410140101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C300x250%2C300x250%2C300x250&nras=1&correlator=191611019906&frm=20&pv=1&u_tz=0&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=647&ady=1176&biw=1271&bih=609&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C31087796%2C31088131%2C95333410%2C95342015%2C95344190%2C31087609&oid=2&pvsid=440802254626253&tmod=39302386&wsm=1&uas=3&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C680%2C1280%2C609&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=5&uci=a!5&btvi=2&fsb=1&dtd=88007 -
1.1kB 560 B 6 4
-
142.250.187.194:443https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20241014&st=envtls, http2msedge.exe3.1kB 19.8kB 22 22
HTTP Request
GET https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20241014&st=env -
2.8kB 13.5kB 16 20
HTTP Request
GET https://ep2.adtrafficquality.google/sodar/sodar2.js -
1.8kB 7.7kB 13 16
HTTP Request
GET https://www.google.com/recaptcha/api2/aframe -
931 B 4.6kB 9 7
-
999 B 5.6kB 9 8
-
142.250.187.225:443https://tpc.googlesyndication.com/pagead/js/r20241014/r20110914/client/window_focus_fy2021.jstls, http2msedge.exe3.6kB 46.5kB 44 40
HTTP Request
GET https://tpc.googlesyndication.com/pagead/js/r20241014/r20110914/client/qs_click_protection_fy2021.jsHTTP Request
GET https://tpc.googlesyndication.com/simgad/4171736509725863656HTTP Request
GET https://tpc.googlesyndication.com/simgad/18042598202762092016/2398034351986173227HTTP Request
GET https://tpc.googlesyndication.com/pagead/js/r20241014/r20110914/client/load_preloaded_resource_fy2021.jsHTTP Request
GET https://tpc.googlesyndication.com/pagead/js/r20241014/r20110914/abg_lite_fy2021.jsHTTP Request
GET https://tpc.googlesyndication.com/pagead/js/r20241014/r20110914/client/window_focus_fy2021.js -
931 B 4.6kB 9 7
-
931 B 4.6kB 9 7
-
931 B 4.6kB 9 8
-
4.0kB 116.2kB 62 90
HTTP Request
GET https://s0.2mdn.net/simgad/12479385725251179442 -
142.250.180.2:443https://adclick.g.doubleclick.net/pcs/click?xai=AKAOjstsCa896CckcF-6uj47EXZ4ykItXoCWSoV50R0xcAZ452gW9sa8UwLbDj7eua1du_mb9bLQ6jsqjWgnfRvilBH2ZWrcrdDyz2qNp8NPN_KEWFj5xNAiO7csdfMY-9F5eaLEvicOJIBrcAJzNaHhgjJqZbnMfevnc6DlEaAQsxPrTfF-3uhc0vgj2oeSGlIxF5Hiu6x5L-RcTdtWDGrjf5XrmsFvpe6YQYZN1jKUcyTSzYo7DK1_VXGGAJ_MRuHSnfuszPr4ETMj82wq1tW4kU1gIZcVOhV-10UqF0Fl_MHAli38V_ae5Bimo8bqW5gI1imDm04U6vEqlWedlcWm00xud82dXzd7D5I6XLYegYIBwWabNQjfTSQxfI6rnkT-Wg-hW22wW7tM3HKu_VXYB9tPn-WIjxrVDbq1lsqa5P5mAe_lVD3XLmZ_K5MJdvHU_BLBWPFv8BzulZj5A7jlBW_SWSDGNKtXBC0VKHv0qS23cWzh3fUMJSiVPkqI6lN06bPSTs9X81tYyYtAQwyI8JXYnhquu-uXT7BRPzyZfzNxpk7BhlZXzPwg4lBgTK2uS7_i2ddVuyP0Kr56XIDFxCAEU5Yjzx6G1uhmxonSAOpmmdA8k_ypPGQ5NXwydA2g8cYEdi_5hO0QLHKgzbjYfkci3keQtMLT6eE_DFCu1BSu5owTkvbtux56gtZTbotg0B1U-DaeU-XHmt6kIrM1x2P0zhNs4HBP0uBi0MfXfVz4SoqVLf9MRlM3fSGG6u6HmOtNk4mqVK4y0zPCKPKXGE9GHPJPnn5cl-R-IEECHj7BomLs02rB0LCgbXAGvA6k8bGY5BpWA73hAhuSUCopdeEYWHemfX39kH_Lc01okRQqvnHwYaU5c7rp6k6nlD4jS2PF4eeCUlYxaqydc1OAycQjV6u_IIqcVE6ecvmBK01Tfp-oCIhgUkGC0Ead8J3dgnTbpgrRZcej2dIRSvx14jDSyRwW6tLq8eGVBVN8BMfnhfNUdPrgob9lpuQdPcmvk1pbGHPQMd9UXFpEihyuOiHQJHRdSKvHC3Nocfno58Zu-vB7e9phJnINYFW0AxUWbxsPl8d7ImrL_js7ryapWtWWmGXicoHkLKu_Yxtb0ByMK8X7rMpyu6YmxaquLs9lYTDH_t8XOHUSTzb2PkBPKqWLHPmQftXgJGPYWEQ32RIicimr04_qNtkhoRyzdSHZL4mbeHgLUgHtO-NNYSg_YwRaMakmII5cKzniMtXAkAJxUKIJM4-VoErFcUDfqKpzqhTigG7c-0oGP1iY5XzhX_VXRzeaz7vjREu9C5BKgdT8jG957qNR8V80KVhnkJoH7ZgBw4OxAUjeHA&sai=AMfl-YTZ3viN4jdHuT2pNRUZEaFX_06RJ9-lm00G1WVoDyXtcLDdLlarBU0CGGaCs1U9Y3Br9uHzWMaDiZH2X2VQgpqkwxJkxQmQ7ODrCWqy024_7sk3zwJWuyRTrvtzdPbAoxJRSzzQvn-m7ZkW1WTDPTYACVd3rjYMKyS3V2NEqYp2IDoWPhEZW3bBlEAv0WhpsN5dauZe4Thyc6zBtR2FzQ5KzB5P9_fTGZKozqyd4a-7bDKRRcr0f-_4I9dcKGDpdRtSXgYVeBSw4kGJxGRE6dTt6x_P9kGa6rTVubPFv7U-jKoG9OWca1zNwM3jReSLB-egNHHNQq4&sig=Cg0ArKJSzHYFAGlWqomJ&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&nx=165&ny=112&dim=300x250&adurl=https://www.simplybusiness.co.uk/hello/small-business/%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3D%25edclid!tls, http2msedge.exe3.4kB 6.9kB 12 11
HTTP Request
GET https://adclick.g.doubleclick.net/pcs/click?xai=AKAOjstsCa896CckcF-6uj47EXZ4ykItXoCWSoV50R0xcAZ452gW9sa8UwLbDj7eua1du_mb9bLQ6jsqjWgnfRvilBH2ZWrcrdDyz2qNp8NPN_KEWFj5xNAiO7csdfMY-9F5eaLEvicOJIBrcAJzNaHhgjJqZbnMfevnc6DlEaAQsxPrTfF-3uhc0vgj2oeSGlIxF5Hiu6x5L-RcTdtWDGrjf5XrmsFvpe6YQYZN1jKUcyTSzYo7DK1_VXGGAJ_MRuHSnfuszPr4ETMj82wq1tW4kU1gIZcVOhV-10UqF0Fl_MHAli38V_ae5Bimo8bqW5gI1imDm04U6vEqlWedlcWm00xud82dXzd7D5I6XLYegYIBwWabNQjfTSQxfI6rnkT-Wg-hW22wW7tM3HKu_VXYB9tPn-WIjxrVDbq1lsqa5P5mAe_lVD3XLmZ_K5MJdvHU_BLBWPFv8BzulZj5A7jlBW_SWSDGNKtXBC0VKHv0qS23cWzh3fUMJSiVPkqI6lN06bPSTs9X81tYyYtAQwyI8JXYnhquu-uXT7BRPzyZfzNxpk7BhlZXzPwg4lBgTK2uS7_i2ddVuyP0Kr56XIDFxCAEU5Yjzx6G1uhmxonSAOpmmdA8k_ypPGQ5NXwydA2g8cYEdi_5hO0QLHKgzbjYfkci3keQtMLT6eE_DFCu1BSu5owTkvbtux56gtZTbotg0B1U-DaeU-XHmt6kIrM1x2P0zhNs4HBP0uBi0MfXfVz4SoqVLf9MRlM3fSGG6u6HmOtNk4mqVK4y0zPCKPKXGE9GHPJPnn5cl-R-IEECHj7BomLs02rB0LCgbXAGvA6k8bGY5BpWA73hAhuSUCopdeEYWHemfX39kH_Lc01okRQqvnHwYaU5c7rp6k6nlD4jS2PF4eeCUlYxaqydc1OAycQjV6u_IIqcVE6ecvmBK01Tfp-oCIhgUkGC0Ead8J3dgnTbpgrRZcej2dIRSvx14jDSyRwW6tLq8eGVBVN8BMfnhfNUdPrgob9lpuQdPcmvk1pbGHPQMd9UXFpEihyuOiHQJHRdSKvHC3Nocfno58Zu-vB7e9phJnINYFW0AxUWbxsPl8d7ImrL_js7ryapWtWWmGXicoHkLKu_Yxtb0ByMK8X7rMpyu6YmxaquLs9lYTDH_t8XOHUSTzb2PkBPKqWLHPmQftXgJGPYWEQ32RIicimr04_qNtkhoRyzdSHZL4mbeHgLUgHtO-NNYSg_YwRaMakmII5cKzniMtXAkAJxUKIJM4-VoErFcUDfqKpzqhTigG7c-0oGP1iY5XzhX_VXRzeaz7vjREu9C5BKgdT8jG957qNR8V80KVhnkJoH7ZgBw4OxAUjeHA&sai=AMfl-YTZ3viN4jdHuT2pNRUZEaFX_06RJ9-lm00G1WVoDyXtcLDdLlarBU0CGGaCs1U9Y3Br9uHzWMaDiZH2X2VQgpqkwxJkxQmQ7ODrCWqy024_7sk3zwJWuyRTrvtzdPbAoxJRSzzQvn-m7ZkW1WTDPTYACVd3rjYMKyS3V2NEqYp2IDoWPhEZW3bBlEAv0WhpsN5dauZe4Thyc6zBtR2FzQ5KzB5P9_fTGZKozqyd4a-7bDKRRcr0f-_4I9dcKGDpdRtSXgYVeBSw4kGJxGRE6dTt6x_P9kGa6rTVubPFv7U-jKoG9OWca1zNwM3jReSLB-egNHHNQq4&sig=Cg0ArKJSzHYFAGlWqomJ&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&nx=165&ny=112&dim=300x250&adurl=https://www.simplybusiness.co.uk/hello/small-business/%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3D%25edclid! -
999 B 5.8kB 9 8
-
104.18.28.130:443https://www.simplybusiness.co.uk/wp-content/uploads/sites/3/2024/04/icon-512x512-1.png?w=32tls, http2msedge.exe69.5kB 856.4kB 606 765
HTTP Request
GET https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwEHTTP Response
403HTTP Request
GET https://www.simplybusiness.co.uk/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d431414ad17cd92HTTP Response
200HTTP Request
GET https://www.simplybusiness.co.uk/favicon.icoHTTP Response
403HTTP Request
GET https://www.simplybusiness.co.uk/favicon.icoHTTP Response
403HTTP Request
POST https://www.simplybusiness.co.uk/cdn-cgi/challenge-platform/h/b/flow/ov1/1805325788:1729193545:YJasuE8_XkiSzLOlXZpYQmvge4hDa0F2NtidZwAsChw/8d431414ad17cd92/acde13dbe3365f6HTTP Response
200HTTP Request
POST https://www.simplybusiness.co.uk/cdn-cgi/challenge-platform/h/b/flow/ov1/1805325788:1729193545:YJasuE8_XkiSzLOlXZpYQmvge4hDa0F2NtidZwAsChw/8d431414ad17cd92/acde13dbe3365f6HTTP Response
200HTTP Request
POST https://www.simplybusiness.co.uk/hello/small-business/?mkt_medium=display&mkt_source=dc&mkt_campaign=Brandformance|Nurture&mkt_content=Prospecting_Price&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance|Nurture&utm_content=Prospecting_Price&dclid=CK3625OilokDFeJeHQkdO7sXqg&gclid=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwEHTTP Request
GET https://www.simplybusiness.co.uk/favicon.icoHTTP Response
403HTTP Response
200HTTP Request
GET https://www.simplybusiness.co.uk/wp-includes/blocks/social-links/style.min.css?ver=6.6.2HTTP Request
GET https://www.simplybusiness.co.uk/wp-includes/blocks/navigation/style.min.css?ver=6.6.2HTTP Request
GET https://www.simplybusiness.co.uk/wp-content/client-mu-plugins/ui-kit/dist/blocks/inline-icon-css.css?ver=abd80c5b245525c55144HTTP Request
GET https://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/css/base-styles.css?ver=d260d4629a9cdc9e0b04HTTP Request
GET https://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/css/block-styles.css?ver=cc19ecd3c3dbbb6dc56bHTTP Request
GET https://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/css/frontend-styles.css?ver=be773df17d61696250d0HTTP Request
GET https://www.simplybusiness.co.uk/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/js/post-template-view-script.js?ver=0c9be5e3317a0830ffc4HTTP Request
GET https://www.simplybusiness.co.uk/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18HTTP Request
GET https://www.simplybusiness.co.uk/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6HTTP Request
GET https://www.simplybusiness.co.uk/wp-content/mu-plugins/wp-parsely-3.16/build/loader.js?ver=71d37502d12f3838b80dHTTP Request
GET https://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/blocks/site-header/view.js?ver=9e17e44f105f10f3253bHTTP Request
GET https://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/blocks/sticky-navigation/view.js?ver=13d7d71a2ac6dc19c739HTTP Request
GET https://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/blocks/carousel/view.js?ver=bb36d92b8c7e8aff3e6fHTTP Request
GET https://www.simplybusiness.co.uk/wp-content/client-mu-plugins/ui-kit/dist/blocks/accordion-block/blocks/accordion/view.js?ver=04630eebd0867da02e92HTTP Request
GET https://www.simplybusiness.co.uk/wp-content/uploads/sites/3/2024/08/SB-UKTVTheBest_CoreLP_PL.png?resize=1024,538HTTP Request
GET https://www.simplybusiness.co.uk/wp-content/uploads/sites/3/2024/05/3-zurich_logo.webpHTTP Request
GET https://www.simplybusiness.co.uk/wp-content/uploads/sites/3/2024/05/6-rsa_insurance_logo.webpHTTP Request
GET https://www.simplybusiness.co.uk/wp-content/themes/simply-business/assets/svg/logo.svgHTTP Request
GET https://www.simplybusiness.co.uk/wp-content/themes/simply-business/assets/svg/check-purple.svgHTTP Request
GET https://www.simplybusiness.co.uk/wp-content/themes/simply-business/assets/svg/minus-grey.svgHTTP Request
GET https://www.simplybusiness.co.uk/wp-content/themes/simply-business/assets/svg/check-grey.svgHTTP Request
GET https://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/js/tracking.js?ver=e150c980720af142777eHTTP Request
GET https://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/js/incentive-management.js?ver=71ebe4958017e8d963d2HTTP Request
GET https://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/js/image-list.js?ver=ad9e87ab11d0ac096fbeHTTP Request
GET https://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/svg/underline.svgHTTP Request
GET https://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/svg/check.svgHTTP Request
GET https://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/svg/facebook.svgHTTP Request
GET https://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/svg/x.svgHTTP Request
GET https://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/svg/youtube.svgHTTP Request
GET https://www.simplybusiness.co.uk/wp-content/themes/simply-business/dist/svg/linkedin.svgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.simplybusiness.co.uk/wp-content/uploads/sites/3/2024/05/1-hiscox_logo.webpHTTP Request
GET https://www.simplybusiness.co.uk/wp-content/uploads/sites/3/2024/05/5-churchill_logo.webpHTTP Request
GET https://www.simplybusiness.co.uk/wp-content/uploads/sites/3/2024/05/2-axa_logo.webpHTTP Request
GET https://www.simplybusiness.co.uk/wp-content/uploads/sites/3/2024/05/4-aig_logo.webpHTTP Request
GET https://www.simplybusiness.co.uk/wp-content/uploads/sites/3/2024/05/rated-thumbs-up.svgHTTP Request
GET https://www.simplybusiness.co.uk/wp-content/uploads/sites/3/2024/05/claims-paid.svgHTTP Request
GET https://www.simplybusiness.co.uk/wp-content/uploads/sites/3/2024/05/public-liability.svg?w=48HTTP Request
GET https://www.simplybusiness.co.uk/wp-content/uploads/sites/3/2024/05/employers-liability.svg?w=48HTTP Request
GET https://www.simplybusiness.co.uk/wp-content/themes/simply-business/assets/fonts/museo-sans/MuseoSans-500.woff2HTTP Request
GET https://www.simplybusiness.co.uk/wp-content/themes/simply-business/assets/fonts/museo-sans/MuseoSans-700.woff2HTTP Request
GET https://www.simplybusiness.co.uk/wp-content/themes/simply-business/assets/fonts/museo-sans/MuseoSans-500Italic.woff2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.simplybusiness.co.uk/cdn-cgi/challenge-platform/scripts/jsd/main.jsHTTP Response
302HTTP Request
GET https://www.simplybusiness.co.uk/wp-content/uploads/sites/3/2024/05/professional-indemnity.svg?w=48HTTP Request
GET https://www.simplybusiness.co.uk/wp-content/uploads/sites/3/2024/05/tools.svg?w=48HTTP Request
GET https://www.simplybusiness.co.uk/cdn-cgi/challenge-platform/h/b/scripts/jsd/62ec4f065604/main.js?HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.simplybusiness.co.uk/cdn-cgi/challenge-platform/h/b/jsd/r/8d4314499dcccd92HTTP Response
200HTTP Request
GET https://www.simplybusiness.co.uk/wp-content/uploads/sites/3/2024/04/icon-512x512-1.png?w=32HTTP Response
200 -
104.18.95.41:443https://challenges.cloudflare.com/turnstile/v0/b/62ec4f065604/api.js?onload=DXjyL6&render=explicittls, http2msedge.exe2.5kB 20.7kB 30 32
HTTP Request
GET https://challenges.cloudflare.com/turnstile/v0/b/62ec4f065604/api.js?onload=DXjyL6&render=explicitHTTP Response
200 -
104.18.95.41:443https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1035898221:1729193674:dEdluKFli7Iv7mG_qGyXIB9BybRwP4IZSdIxxmg-EfM/8d431417bfa59421/9a2c490eb3c9368tls, http2msedge.exe78.0kB 239.1kB 176 228
HTTP Request
GET https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/epf3w/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/HTTP Response
200HTTP Request
GET https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/cgqGdwECWZ0l%2BqhlK11yd%2Bx5hS12pvhB1sHMXO%2F%2F%2F3U%3DHTTP Request
GET https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d431417bfa59421&lang=autoHTTP Response
200HTTP Response
200HTTP Request
POST https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1035898221:1729193674:dEdluKFli7Iv7mG_qGyXIB9BybRwP4IZSdIxxmg-EfM/8d431417bfa59421/9a2c490eb3c9368HTTP Response
200HTTP Request
GET https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8d431417bfa59421/1729197362205/dsDKuh200ky2LRHHTTP Response
200HTTP Request
GET https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8d431417bfa59421/1729197362211/ea39c30801baa2cb9a37743862235f85df0da63c10421cb808e0b3bf1fc95180/696mQnSbyCUCumaHTTP Response
401HTTP Request
POST https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1035898221:1729193674:dEdluKFli7Iv7mG_qGyXIB9BybRwP4IZSdIxxmg-EfM/8d431417bfa59421/9a2c490eb3c9368HTTP Response
200HTTP Request
POST https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1035898221:1729193674:dEdluKFli7Iv7mG_qGyXIB9BybRwP4IZSdIxxmg-EfM/8d431417bfa59421/9a2c490eb3c9368HTTP Response
200 -
1.2kB 6.9kB 15 13
-
150.171.27.10:443https://tse1.mm.bing.net/th?id=OADD2.10239360526659_1DEB5NSYP58G2E8T3&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90tls, http2144.3kB 4.2MB 3076 3072
HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239360526658_1O3WYEZK6VX7G9BK6&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239398629741_1IOH1H6D1NJ8OMST7&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239340418578_1AMTWIX1RFG5EZ1V6&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239340418577_1YCPJO6YBYEE06VWA&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Response
200HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239398629742_1P7YH795LJPRHWP9N&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239360526659_1DEB5NSYP58G2E8T3&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Response
200 -
1.2kB 6.9kB 15 13
-
7.8kB 182.1kB 114 141
-
104.18.86.42:443https://cdn.cookielaw.org/scripttemplates/6.17.0/assets/v2/otPcCenter.jsontls, http2msedge.exe3.2kB 46.5kB 39 60
HTTP Request
GET https://cdn.cookielaw.org/consent/23726d3c-5d36-459d-b3fe-5445ef1545cf/23726d3c-5d36-459d-b3fe-5445ef1545cf.jsonHTTP Response
200HTTP Request
GET https://cdn.cookielaw.org/consent/23726d3c-5d36-459d-b3fe-5445ef1545cf/0205c483-505e-4d3c-a5a7-1375dc2ed667/en.jsonHTTP Response
200HTTP Request
GET https://cdn.cookielaw.org/scripttemplates/6.17.0/assets/otFlat.jsonHTTP Request
GET https://cdn.cookielaw.org/scripttemplates/6.17.0/assets/v2/otPcCenter.jsonHTTP Response
200HTTP Response
200 -
2.0kB 8.3kB 16 17
-
34.96.102.137:443https://dev.visualwebsiteoptimizer.com/j.php?a=708799&u=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&vn=2.1&x=truetls, http2msedge.exe2.2kB 21.0kB 17 22
HTTP Request
GET https://dev.visualwebsiteoptimizer.com/j.php?a=708799&u=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&vn=2.1&x=true -
2.1kB 20.7kB 23 26
HTTP Request
GET https://snap.licdn.com/li.lms-analytics/insight.min.jsHTTP Response
200 -
2.0kB 6.6kB 9 10
-
1.0kB 5.3kB 9 8
-
2.5kB 25.7kB 20 25
HTTP Request
GET https://cdn.mouseflow.com/fonts/museo/museo300.woff2HTTP Response
200 -
150.171.28.10:443https://bat.bing.com/action/0?ti=22023680&tm=gtm002&Ver=2&mid=3056b484-394f-46d5-91ad-c9b4e11c8d94&bo=1&sid=728675308cc711ef91dcc75453185736&vid=7286e1208cc711ef9f93cb79199eb9a4&vids=1&msclkid=N&pi=-1416307915&lg=en-US&sw=1280&sh=720&sc=24&tl=Small%20Business%20insurance%20for%20%C2%A34.74%20per%20month%20-%20Simply%20Business%20UK&p=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&r=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8<=2225&pt=1729197369295,,,,,6,6,6,6,6,,21,566,583,586,1447,1515,1525,2225,2225,2225&pn=0,0&evt=pageLoad&sv=1&cdb=AQET&rn=720473tls, http2msedge.exe4.5kB 26.7kB 26 38
HTTP Request
GET https://bat.bing.com/bat.jsHTTP Response
200HTTP Request
GET https://bat.bing.com/p/action/22023680.jsHTTP Response
200HTTP Request
GET https://bat.bing.com/action/0?ti=22023680&tm=gtm002&Ver=2&mid=3056b484-394f-46d5-91ad-c9b4e11c8d94&bo=1&sid=728675308cc711ef91dcc75453185736&vid=7286e1208cc711ef9f93cb79199eb9a4&vids=1&msclkid=N&pi=-1416307915&lg=en-US&sw=1280&sh=720&sc=24&tl=Small%20Business%20insurance%20for%20%C2%A34.74%20per%20month%20-%20Simply%20Business%20UK&p=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&r=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8<=2225&pt=1729197369295,,,,,6,6,6,6,6,,21,566,583,586,1447,1515,1525,2225,2225,2225&pn=0,0&evt=pageLoad&sv=1&cdb=AQET&rn=720473HTTP Response
204 -
949 B 6.6kB 8 10
-
13.227.217.72:443https://cdn.parsely.com/keys/simplybusiness.co.uk/p.js?ver=3.16.4tls, http2msedge.exe1.9kB 26.2kB 19 26
HTTP Request
GET https://cdn.parsely.com/keys/simplybusiness.co.uk/p.js?ver=3.16.4HTTP Response
200 -
192.0.76.3:443https://pixel.wp.com/g.gif?v=ext&blog=231653070&post=18118&tz=0&srv=www.simplybusiness.co.uk&hp=vip&j=1%3A13.9.1&host=www.simplybusiness.co.uk&ref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&fcp=984&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance%7CNurture&utm_content=Prospecting_Price&rand=0.026175990029805973tls, http2msedge.exe2.4kB 8.3kB 14 17
HTTP Request
GET https://stats.wp.com/e-202442.jsHTTP Response
200HTTP Request
GET https://pixel.wp.com/g.gif?v=ext&blog=231653070&post=18118&tz=0&srv=www.simplybusiness.co.uk&hp=vip&j=1%3A13.9.1&host=www.simplybusiness.co.uk&ref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&fcp=984&utm_medium=display&utm_source=dv360&utm_campaign=Brandformance%7CNurture&utm_content=Prospecting_Price&rand=0.026175990029805973HTTP Response
200 -
104.18.86.42:443https://cdn.cookielaw.org/scripttemplates/6.17.0/otBannerSdk.jstls, http2msedge.exe3.6kB 101.5kB 54 89
HTTP Request
GET https://cdn.cookielaw.org/scripttemplates/otSDKStub.jsHTTP Response
200HTTP Request
GET https://cdn.cookielaw.org/scripttemplates/6.17.0/otBannerSdk.jsHTTP Response
200 -
151.101.194.217:443https://lux.speedcurve.com/lux/?v=4.0027&id=4409725976&sid=172919737106483168&uid=172919737106483168&l=Small%20Business%20insurance%20for%20%C2%A34.74%20per%20month%20-%20Simply%20Business%20UK&HN=www.simplybusiness.co.uk&PN=%2Fhello%2Fsmall-business%2F&fl=80&IX=s|3837tls, http2msedge.exe4.7kB 18.6kB 27 28
HTTP Request
GET https://cdn.speedcurve.com/js/lux.js?id=4409725976&ver=1.0.0HTTP Response
200HTTP Request
GET https://lux.speedcurve.com/lux/?v=4.0027&id=4409725976&sid=172919737106483168&uid=172919737106483168&l=Small%20Business%20insurance%20for%20%C2%A34.74%20per%20month%20-%20Simply%20Business%20UK&HN=www.simplybusiness.co.uk&PN=%2Fhello%2Fsmall-business%2F&fl=64&UT=vwo-event-uS|2170,vwo-event-uV|2170,vwo-event-vwo_evalPreCampJs_265|2128,vwo-event-vwo_evalPreCampJs_266|2161,vwo-event-vwo_evalPreCampJs_268|2163,vwo-event-vwo_evalPreCampJs_262|2167,vwo-event-eAC|2191,vwo-event-sT|2191,vwo-event-dCSSR|2193,vwo-event-vwo_page_load|2252,vwo-event-vwo_domReady|2253HTTP Request
GET https://lux.speedcurve.com/lux/?v=4.0027&id=4409725976&sid=172919737106483168&uid=172919737106483168&l=Small%20Business%20insurance%20for%20%C2%A34.74%20per%20month%20-%20Simply%20Business%20UK&HN=www.simplybusiness.co.uk&PN=%2Fhello%2Fsmall-business%2F&fl=64&NT=1729197369295as0fs6ds6de6cs6sc6ce6qs21bs566be583oi1447os1515oe1525oc2225ls2225le2225sr984fc984lc1815&LJS=d0t227f25c3n255e4r100x10247l0s1768m2440&PS=ns33bs7is412834ss6bc6ic195146ia1it29dd10nd1455vh592vw1263dh7639dw1616ds45896ct4G_er0nt0dm8&CPU=s|726,n|6,d|110,x|232,i|1996,752|232,1060|52,1259|87,1419|133,1670|84,1858|138&CLS=0.016088&UT=vwo-event-post-init|2438,vwo-event-vwo_postInit|2082,vwo-event-*|2253,vwo-event-trigger.5|2091,vwo-tag-checkEnvironment|2091,vwo-event-oO|2094,vwo-event-newSessionCreated|2096,vwo-event-vwo_session|2096,vwo-event-vwo_sessionInitComplete|2096,vwo-event-sAC|2097,vwo-event-vwo_pageView|2097,vwo-event-uSC|2097,vwo-event-trigger.8|2097,vwo-event-trigger.4803222|2098,vwo-tag-metric|2098,vwo-tag-groupCampaigns|2098,vwo-event-vwo_groupCampTriggered|2098,vwo-tag-prePostMutation|2098,vwo-event-vwo_mutationObserved|2098,vwo-event-trigger.9|2120HTTP Request
GET https://lux.speedcurve.com/lux/?v=4.0027&id=4409725976&sid=172919737106483168&uid=172919737106483168&l=Small%20Business%20insurance%20for%20%C2%A34.74%20per%20month%20-%20Simply%20Business%20UK&HN=www.simplybusiness.co.uk&PN=%2Fhello%2Fsmall-business%2F&fl=64&UT=vwo-tag-visibilityService|2120,vwo-event-vwo_campUnload|2122,vwo-event-vwo_notRedirecting|2122,vwo-el-*-shown|2123,vwo-event-runrT|2125,vwo-event-vwo_visibilityTriggered|2125,vwo-event-trigger.vwoStandardTrigger|2125,vwo-event-trigger.4714529|2125,vwo-event-trigger.6655132|2125,vwo-tag-runCampaign|2127,vwo-event-tNR|2164,vwo-event-vwo_goalVisit|2164,vwo-event-unhideElement|2170,vwo-event-cFE|2171,vwo-event-trigger.8736294|2126,vwo-event-trigger.8736306|2126,vwo-event-trigger.8736354|2126,vwo-event-trigger.8736369|2126,vwo-event-trigger.8736381|2127,vwo-event-vwo_evalPreCampJs_267|2127HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://lux.speedcurve.com/lux/?v=4.0027&id=4409725976&sid=172919737106483168&uid=172919737106483168&l=Small%20Business%20insurance%20for%20%C2%A34.74%20per%20month%20-%20Simply%20Business%20UK&HN=www.simplybusiness.co.uk&PN=%2Fhello%2Fsmall-business%2F&fl=80&IX=s|3837HTTP Response
200 -
2.9kB 50.1kB 40 43
HTTP Request
GET https://cdn.blueconic.net/simplybusinessuk.jsHTTP Response
200 -
2.6kB 38.2kB 33 35
HTTP Request
GET https://d2rsg57kfr3nt3.cloudfront.net/sp-2.14.0.jsHTTP Response
200 -
1.8kB 24.5kB 15 23
HTTP Request
GET https://www.mczbf.com/tags/273400026080/tag.jsHTTP Response
200 -
34.204.128.49:443https://api.parsely.com/v2/profile?apikey=simplybusiness.co.uk&uuid=pid%3D08f5bff1-4300-42c8-ba44-29bdef057b55&url=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwEtls, http2msedge.exe2.0kB 7.1kB 12 14
HTTP Request
GET https://api.parsely.com/v2/profile?apikey=simplybusiness.co.uk&uuid=pid%3D08f5bff1-4300-42c8-ba44-29bdef057b55&url=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwEHTTP Response
200 -
104.18.29.130:443https://snowplow-collector.simplybusiness.co.uk/com.snowplowanalytics.snowplow/tp2tls, http2msedge.exe2.8kB 26.3kB 32 37
HTTP Request
OPTIONS https://snowplow-collector.simplybusiness.co.uk/com.snowplowanalytics.snowplow/tp2HTTP Response
403HTTP Request
OPTIONS https://snowplow-collector.simplybusiness.co.uk/com.snowplowanalytics.snowplow/tp2HTTP Response
403HTTP Request
OPTIONS https://snowplow-collector.simplybusiness.co.uk/com.snowplowanalytics.snowplow/tp2HTTP Response
403 -
54.155.18.159:443https://p1.parsely.com/px/?rand=1729197370702&plid=7ef57174-7571-4b9e-8510-9a8934409713&idsite=simplybusiness.co.uk&url=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&urlref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&screen=1280x720%7C1280x680%7C24&data=%7B%7D&sid=1&surl=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&sref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&sts=1729197370693&slts=0&title=Small+Business+insurance+for+%C2%A34.74+per+month+-+Simply+Business+UK&date=Thu+Oct+17+2024+20%3A36%3A10+GMT%2B0000+(Coordinated+Universal+Time)&action=pageview&pvid=e8d678f7-848a-4101-8c08-64e1a3c95935&u=pid%3D08f5bff1-4300-42c8-ba44-29bdef057b55tls, httpmsedge.exe4.2kB 4.1kB 14 15
HTTP Request
GET https://p1.parsely.com/px/?rand=1729197370702&plid=7ef57174-7571-4b9e-8510-9a8934409713&idsite=simplybusiness.co.uk&url=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&urlref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&screen=1280x720%7C1280x680%7C24&data=%7B%7D&sid=1&surl=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&sref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&sts=1729197370693&slts=0&title=Small+Business+insurance+for+%C2%A34.74+per+month+-+Simply+Business+UK&date=Thu+Oct+17+2024+20%3A36%3A10+GMT%2B0000+(Coordinated+Universal+Time)&action=pageview&pvid=e8d678f7-848a-4101-8c08-64e1a3c95935&u=pid%3D08f5bff1-4300-42c8-ba44-29bdef057b55HTTP Response
200 -
52.209.34.130:443https://simplybusinessuk.blueconic.net/DG/DEFAULT/cs?bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&&callback=bc_json335tls, http2msedge.exe1.9kB 6.9kB 14 16
HTTP Request
GET https://simplybusinessuk.blueconic.net/DG/DEFAULT/cs?&callback=bc_json334HTTP Response
200HTTP Request
GET https://simplybusinessuk.blueconic.net/DG/DEFAULT/cs?bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&&callback=bc_json335HTTP Response
200 -
321 B 1.9kB 4 4
HTTP Request
GET http://crt.rootg2.amazontrust.com/rootg2.cerHTTP Response
200 -
2.6kB 7.1kB 9 11
HTTP Request
POST https://www.mczbf.com/273400026080/pageInfoHTTP Response
200 -
3.165.148.25:443https://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A15%2B00%3A00&ts=1729197375095tls, http2msedge.exe103.4kB 250.4kB 210 250
HTTP Request
POST https://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A11%2B00%3A00&ts=1729197371489HTTP Response
200HTTP Request
GET https://bc-uk.simplybusiness.co.uk/plugin/plugin/3aacfa3a4c223a3f5c9102f246a45ebbHTTP Response
200HTTP Request
GET https://bc-uk.simplybusiness.co.uk/plugin/library/a083e684c9873ca75d95da68feebda72HTTP Request
POST https://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333/LB-Zone-2?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=&bctempid=9abebf90-834d-4228-be25-d1f7c17a1ba2&overruleReferrer=&time=2024-10-17T20%3A36%3A11%2B00%3A00&ts=1729197371985HTTP Response
200HTTP Response
200HTTP Request
POST https://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372106HTTP Request
POST https://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372115HTTP Request
POST https://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372119HTTP Request
POST https://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372120HTTP Request
POST https://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372123HTTP Request
POST https://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372131HTTP Request
POST https://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372134HTTP Request
POST https://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372138HTTP Request
POST https://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372140HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372197HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A12%2B00%3A00&ts=1729197372255HTTP Response
200HTTP Response
200HTTP Request
POST https://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A13%2B00%3A00&ts=1729197373260HTTP Response
200HTTP Request
POST https://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A14%2B00%3A00&ts=1729197374739HTTP Response
200HTTP Request
GET https://bc-uk.simplybusiness.co.uk/gallery/lightboxinteractiontype/2.4.4/frontend/src/lib/fancybox/jquery.fancybox.pack.jsHTTP Response
200HTTP Request
GET https://bc-uk.simplybusiness.co.uk/gallery/lightboxinteractiontype/2.4.4/frontend/src/lib/fancybox/jquery.fancybox.cssHTTP Request
GET https://bc-uk.simplybusiness.co.uk/gallery/lightboxinteractiontype/2.4.4/frontend/src/css/lightbox.cssHTTP Response
200HTTP Response
200HTTP Request
GET https://bc-uk.simplybusiness.co.uk/gallery/forms/1.2.4/frontend/src/css/default.uni-form.cssHTTP Response
200HTTP Request
POST https://bc-uk.simplybusiness.co.uk/DG/DEFAULT/rest/rpc/333?referer=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&bcsessionid=9abebf90-834d-4228-be25-d1f7c17a1ba2&bctempid=&overruleReferrer=&time=2024-10-17T20%3A36%3A15%2B00%3A00&ts=1729197375095HTTP Response
200 -
104.18.26.50:443https://cdn.mouseflow.com/projects/7dd8a4f9-8248-42f9-be21-3773a4a8eaa5.jstls, http2msedge.exe3.8kB 71.1kB 59 60
HTTP Request
GET https://cdn.mouseflow.com/projects/7dd8a4f9-8248-42f9-be21-3773a4a8eaa5.jsHTTP Response
200 -
3.138.242.194:443https://collector-45498.tvsquared.com/tv2track.php?action_name=Small%20Business%20insurance%20for%20%C2%A34.74%20per%20month%20-%20Simply%20Business%20UK&idsite=TV-5445540918-1&rec=1&r=017398&h=20&m=36&s=12&url=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&urlref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&_id=be6d9f9e5ba01526&_idts=1729197372&_idvc=0&_idn=1&_viewts=>_ms=562tls, httpmsedge.exe3.6kB 15.2kB 14 17
HTTP Request
GET https://collector-45498.tvsquared.com/tv2tracksky.jsHTTP Response
200HTTP Request
GET https://collector-45498.tvsquared.com/tv2track.php?action_name=Small%20Business%20insurance%20for%20%C2%A34.74%20per%20month%20-%20Simply%20Business%20UK&idsite=TV-5445540918-1&rec=1&r=017398&h=20&m=36&s=12&url=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&urlref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&_id=be6d9f9e5ba01526&_idts=1729197372&_idvc=0&_idn=1&_viewts=>_ms=562HTTP Response
200 -
54.154.188.1:443https://c5.adalyser.com/tracking/track/v3/p?stm=1729197371973&e=lce1&url=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&refr=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&cid=simplybusiness&p=%7B%22et%22%3A1729197371968%2C%22nr%22%3A%22New%22%2C%22cg%22%3A%22Paid%20Search%22%2C%22dt%22%3A%22desktop%22%2C%22so%22%3A%22google%22%2C%22me%22%3A%22cpc%22%2C%22gclid%22%3A%22EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22vid%22%3A2%2C%22sid%22%3A%22578770b0-a83b-4667-a8b1-69a0c6b3b2f5%22%2C%22duid%22%3A%22d4892bb0-9d24-4eca-8cbf-7f2953a22fb8%22%2C%22cw%22%3A1729197371968%7D&userAgent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F92.0.4515.131%20Safari%2F537.36%20Edg%2F92.0.902.67&domain=www.simplybusiness.co.uktls, http2msedge.exe4.4kB 16.4kB 21 21
HTTP Request
GET https://c5.adalyser.com/adalyser.js?cid=simplybusinessHTTP Response
200HTTP Request
GET https://c5.adalyser.com/tracking/track/v3/p?stm=1729197371973&e=lce1&url=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&refr=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&cid=simplybusiness&p=%7B%22et%22%3A1729197371968%2C%22nr%22%3A%22New%22%2C%22cg%22%3A%22Paid%20Search%22%2C%22dt%22%3A%22desktop%22%2C%22so%22%3A%22google%22%2C%22me%22%3A%22cpc%22%2C%22gclid%22%3A%22EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%22%2C%22vid%22%3A2%2C%22sid%22%3A%22578770b0-a83b-4667-a8b1-69a0c6b3b2f5%22%2C%22duid%22%3A%22d4892bb0-9d24-4eca-8cbf-7f2953a22fb8%22%2C%22cw%22%3A1729197371968%7D&userAgent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F92.0.4515.131%20Safari%2F537.36%20Edg%2F92.0.902.67&domain=www.simplybusiness.co.ukHTTP Response
200 -
4.0kB 7.9kB 16 17
HTTP Request
GET https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=2999385&time=1729197371725&url=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwEHTTP Response
200HTTP Request
POST https://px.ads.linkedin.com/wa/HTTP Response
204 -
172.217.169.6:443https://6974260.fls.doubleclick.net/activityi;src=6974260;type=testc;cat=remar000;ord=9877302727168;npa=0;gcldc=CK3625OilokDFeJeHQkdO7sXqg;gclaw=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE;auiddc=976262553.1729197371;u4=undefined;u5=undefined;u6=undefined;u9=undefined;u10=undefined;u20=undefined;u26=undefined;u27=undefined;u28=undefined;u30=undefined;u31=undefined;u32=undefined;u33=undefined;u34=undefined;u35=undefined;u36=undefined;u37=undefined;u1=5a004941-c386-4710-b35e-8de9fc55485e;u2=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE;u8=dc;uaa=x86;uamb=0;uam=;uap=Windows;uapv=10.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ag0v9135075795z8847507842za201zb847507842;gcd=13l3l3l3l1l1;dma=0;tag_exp=101686685;epver=2;~oref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE?tls, http2msedge.exe2.9kB 7.8kB 13 15
HTTP Request
GET https://6974260.fls.doubleclick.net/activityi;src=6974260;type=testc;cat=remar000;ord=9877302727168;npa=0;gcldc=CK3625OilokDFeJeHQkdO7sXqg;gclaw=EAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE;auiddc=976262553.1729197371;u4=undefined;u5=undefined;u6=undefined;u9=undefined;u10=undefined;u20=undefined;u26=undefined;u27=undefined;u28=undefined;u30=undefined;u31=undefined;u32=undefined;u33=undefined;u34=undefined;u35=undefined;u36=undefined;u37=undefined;u1=5a004941-c386-4710-b35e-8de9fc55485e;u2=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE;u8=dc;uaa=x86;uamb=0;uam=;uap=Windows;uapv=10.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ag0v9135075795z8847507842za201zb847507842;gcd=13l3l3l3l1l1;dma=0;tag_exp=101686685;epver=2;~oref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE? -
52.4.141.147:443https://capig.simplybusiness.co.uk/events/f46b2d440468dc32c06dcc521619f9ad5296749036922b8bf108506f36ea3d56tls, http2msedge.exe5.5kB 4.4kB 14 13
HTTP Request
POST https://capig.simplybusiness.co.uk/events/f46b2d440468dc32c06dcc521619f9ad5296749036922b8bf108506f36ea3d56HTTP Response
200 -
1.9kB 3.5kB 10 11
-
185.17.186.162:443https://o2.mouseflow.com/init?v=18.14&p=7dd8a4f9-8248-42f9-be21-3773a4a8eaa5&s=c59d65cc541e775a140ace5f731167bf&page=1017116560150aead52d23b6b8753a0c52fec2dd&ret=0&u=8b2e70f248b158f3ca6e7d1a7ee964b7&href=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&url=%2Fhello%2Fsmall-business&ref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&title=Small%20Business%20insurance%20for%20%C2%A34.74%20per%20month%20-%20Simply%20Business%20UK&res=1280x720&tz=0&to=0&dnt=1&ori=&dw=1263&dh=592&time=1729197371865&pxr=1&gdpr=1&vars=utm_source%3Ddv360%26utm_medium%3Ddisplay%26utm_content%3DProspecting_Price%26utm_campaign%3DBrandformance%257CNurture%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwEtls, http2msedge.exe2.8kB 7.3kB 13 16
HTTP Request
GET https://o2.mouseflow.com/init?v=18.14&p=7dd8a4f9-8248-42f9-be21-3773a4a8eaa5&s=c59d65cc541e775a140ace5f731167bf&page=1017116560150aead52d23b6b8753a0c52fec2dd&ret=0&u=8b2e70f248b158f3ca6e7d1a7ee964b7&href=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&url=%2Fhello%2Fsmall-business&ref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&title=Small%20Business%20insurance%20for%20%C2%A34.74%20per%20month%20-%20Simply%20Business%20UK&res=1280x720&tz=0&to=0&dnt=1&ori=&dw=1263&dh=592&time=1729197371865&pxr=1&gdpr=1&vars=utm_source%3Ddv360%26utm_medium%3Ddisplay%26utm_content%3DProspecting_Price%26utm_campaign%3DBrandformance%257CNurture%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwEHTTP Response
200 -
3.3kB 36.3kB 25 36
HTTP Request
GET https://www.clarity.ms/tag/uet/22023680HTTP Response
200HTTP Request
GET https://www.clarity.ms/s/0.7.48/clarity.jsHTTP Response
200 -
3.165.148.25:443https://bc-uk.simplybusiness.co.uk/rest/v2/custom/frontend/gtmconnection/timelineEventTypePropertyTypes?timelineEventTypeId=dialogue_form_values_all_tls, http2msedge.exe1.7kB 8.1kB 11 14
HTTP Request
GET https://bc-uk.simplybusiness.co.uk/rest/v2/custom/frontend/gtmconnection/timelineEventTypePropertyTypes?timelineEventTypeId=dialogue_form_values_all_HTTP Response
200 -
34.248.198.130:443https://dpm.demdex.net/demconf.jpg?et:ibs%7cdata:dpid=592253&dpuuid=STV-5445540918-1%7Cbe6d9f9e5ba01526tls, http2msedge.exe2.0kB 7.1kB 15 15
HTTP Request
GET https://dpm.demdex.net/ibs:dpid=592253&dpuuid=STV-5445540918-1%7Cbe6d9f9e5ba01526HTTP Response
302HTTP Request
GET https://dpm.demdex.net/demconf.jpg?et:ibs%7cdata:dpid=592253&dpuuid=STV-5445540918-1%7Cbe6d9f9e5ba01526HTTP Response
200 -
13.74.129.1:443https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=9CB9068051F84C569A24E56DD16E4C03&MUID=0439ED1503726A0F3780F80E02F96BD9tls, http2msedge.exe1.8kB 8.0kB 12 12
HTTP Request
GET https://c.clarity.ms/c.gifHTTP Response
302HTTP Request
GET https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=9CB9068051F84C569A24E56DD16E4C03&MUID=0439ED1503726A0F3780F80E02F96BD9HTTP Response
200 -
204.79.197.237:443https://c.bing.com/c.gif?ctsa=mr&CtsSyncId=9CB9068051F84C569A24E56DD16E4C03&RedC=c.clarity.ms&MXFR=11195B769D9A66EF08394E6D999A68EDtls, http2msedge.exe2.3kB 9.4kB 13 16
HTTP Request
GET https://c.bing.com/c.gif?ctsa=mr&CtsSyncId=9CB9068051F84C569A24E56DD16E4C03&RedC=c.clarity.ms&MXFR=11195B769D9A66EF08394E6D999A68EDHTTP Response
302 -
3.0kB 6.3kB 10 10
HTTP Request
POST https://b.clarity.ms/collectHTTP Response
204 -
90.9kB 7.3kB 77 27
HTTP Request
POST https://b.clarity.ms/collectHTTP Response
204HTTP Request
POST https://b.clarity.ms/collectHTTP Response
204 -
185.17.186.162:443https://o2.mouseflow.com/events?w=7dd8a4f9-8248-42f9-be21-3773a4a8eaa5&s=c59d65cc541e775a140ace5f731167bf&p=1017116560150aead52d23b6b8753a0c52fec2dd&v=18.14&pst=1729197372586&q=1&li=0&lh=0&ls=0&d=AAAIASEAAA4Iqx3XAG4ABQACYQBuLAPoA-gFKgEAAADKBWkmAAEAAAV1AQAAATwF2AEAAAFaBjwBAAABYgafAQAAAWMG6gYBwQIDAAAIdgcBwQIfAAAIdgYBwQIfAAEIlwcBwQJIAAEImQIBwQJICMgpXw8RyQACCPQCAdUCfwlmAgHRAp4JxylcoBGZAAIJxwIByQJvCcgGAckCGAABCeYHAcgB_AABCecGAcgB_AAACgcHAcQB4AAACgcGAcQB4AADCicCAcQB4AooBwHEAc8AAwqEAgHEAb8KxClbnevcAAQK6AIBxAF-CyIoCyIqAAEAAP__AAuIJgACAAALtCYAAwAAC7YpaI4QVwAFDD0mAAQAAAxCJgAFAAAMYyYABgAAJxcT.MDojd3AtLXNraXAtbGluay0tdGFyZ2V0ID4gZGl2ID4gZGl2ID4gZGl2ID4gZGl2ID4gdWwgPiBsaTpbMl0=,MTojd3AtLXNraXAtbGluay0tdGFyZ2V0ID4gZGl2ID4gZGl2ID4gZGl2ID4gZGl2ID4gdWwgPiBsaTpbM10=,Mjojd3AtLXNraXAtbGluay0tdGFyZ2V0ID4gZGl2,Mzojd3AtLXNraXAtbGluay0tdGFyZ2V0ID4gZGl2ID4gZGl2ID4gZGl2ID4gZGl2ID4gdWwgPiBsaQ==,NDojc2l0ZS1oZWFkZXI=,NTojbWVudS1wcmltYXJ5LW5hdmlnYXRpb24=.bW91c2Utb3V0tls, http2msedge.exe98.5kB 9.6kB 89 45
HTTP Request
POST https://o2.mouseflow.com/html?website=7dd8a4f9-8248-42f9-be21-3773a4a8eaa5&session=c59d65cc541e775a140ace5f731167bf&page=1017116560150aead52d23b6b8753a0c52fec2dd&gz=1HTTP Response
200HTTP Request
POST https://o2.mouseflow.com/dom?gz=1HTTP Response
200HTTP Request
POST https://o2.mouseflow.com/dom?gz=1HTTP Response
200HTTP Request
GET https://o2.mouseflow.com/events?w=7dd8a4f9-8248-42f9-be21-3773a4a8eaa5&s=c59d65cc541e775a140ace5f731167bf&p=1017116560150aead52d23b6b8753a0c52fec2dd&v=18.14&pst=1729197372586&q=1&li=0&lh=0&ls=0&d=AAAIASEAAA4Iqx3XAG4ABQACYQBuLAPoA-gFKgEAAADKBWkmAAEAAAV1AQAAATwF2AEAAAFaBjwBAAABYgafAQAAAWMG6gYBwQIDAAAIdgcBwQIfAAAIdgYBwQIfAAEIlwcBwQJIAAEImQIBwQJICMgpXw8RyQACCPQCAdUCfwlmAgHRAp4JxylcoBGZAAIJxwIByQJvCcgGAckCGAABCeYHAcgB_AABCecGAcgB_AAACgcHAcQB4AAACgcGAcQB4AADCicCAcQB4AooBwHEAc8AAwqEAgHEAb8KxClbnevcAAQK6AIBxAF-CyIoCyIqAAEAAP__AAuIJgACAAALtCYAAwAAC7YpaI4QVwAFDD0mAAQAAAxCJgAFAAAMYyYABgAAJxcT.MDojd3AtLXNraXAtbGluay0tdGFyZ2V0ID4gZGl2ID4gZGl2ID4gZGl2ID4gZGl2ID4gdWwgPiBsaTpbMl0=,MTojd3AtLXNraXAtbGluay0tdGFyZ2V0ID4gZGl2ID4gZGl2ID4gZGl2ID4gZGl2ID4gdWwgPiBsaTpbM10=,Mjojd3AtLXNraXAtbGluay0tdGFyZ2V0ID4gZGl2,Mzojd3AtLXNraXAtbGluay0tdGFyZ2V0ID4gZGl2ID4gZGl2ID4gZGl2ID4gZGl2ID4gdWwgPiBsaQ==,NDojc2l0ZS1oZWFkZXI=,NTojbWVudS1wcmltYXJ5LW5hdmlnYXRpb24=.bW91c2Utb3V0HTTP Response
200 -
54.155.18.159:443https://p1.parsely.com/px/?rand=1729197375241&plid=7ef57174-7571-4b9e-8510-9a8934409713&idsite=simplybusiness.co.uk&url=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&urlref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&screen=1280x720%7C1280x680%7C24&data=%7B%7D&sid=1&surl=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&sref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&sts=1729197370693&slts=0&date=Thu+Oct+17+2024+20%3A36%3A15+GMT%2B0000+(Coordinated+Universal+Time)&action=heartbeat&inc=4&tt=3998&pvid=e8d678f7-848a-4101-8c08-64e1a3c95935&u=pid%3D08f5bff1-4300-42c8-ba44-29bdef057b55tls, httpmsedge.exe4.0kB 4.1kB 13 14
HTTP Request
GET https://p1.parsely.com/px/?rand=1729197375241&plid=7ef57174-7571-4b9e-8510-9a8934409713&idsite=simplybusiness.co.uk&url=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&urlref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&screen=1280x720%7C1280x680%7C24&data=%7B%7D&sid=1&surl=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE&sref=https%3A%2F%2Fwww.simplybusiness.co.uk%2Fhello%2Fsmall-business%2F%3Fmkt_medium%3Ddisplay%26mkt_source%3Ddc%26mkt_campaign%3DBrandformance%7CNurture%26mkt_content%3DProspecting_Price%26utm_medium%3Ddisplay%26utm_source%3Ddv360%26utm_campaign%3DBrandformance%7CNurture%26utm_content%3DProspecting_Price%26dclid%3DCK3625OilokDFeJeHQkdO7sXqg%26gclid%3DEAIaIQobChMI1-2yj6KWiQMVnUgdCR3PiDTpEAEYASAAEgIZAPD_BwE%26__cf_chl_tk%3DWU0WhNpJop8u5VA3xAeZZjatFROlscy01EIQoRcfTok-1729197361-1.0.1.1-uBTqVBwGimvNSjAhLgDEU8U00uON2ZQuUOI2lzgSND8&sts=1729197370693&slts=0&date=Thu+Oct+17+2024+20%3A36%3A15+GMT%2B0000+(Coordinated+Universal+Time)&action=heartbeat&inc=4&tt=3998&pvid=e8d678f7-848a-4101-8c08-64e1a3c95935&u=pid%3D08f5bff1-4300-42c8-ba44-29bdef057b55HTTP Response
200 -
2.7kB 4.0kB 11 11
HTTP Request
POST https://beacon.speedcurve.com/storeHTTP Response
204 -
192.124.249.41:80http://certificates.starfieldtech.com/repository/sfroot-g2.crt.cerhttpmsedge.exe395 B 1.7kB 5 4
HTTP Request
GET http://certificates.starfieldtech.com/repository/sfroot-g2.crt.cerHTTP Response
200 -
120.9kB 914.4kB 708 967
HTTP Request
GET https://www.bing.com/qbox?query=qu&language=en-US&pt=EdgBox&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&ig=f0799730da02468f90fc672aa1cb1f3c&oit=1&cp=2&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=quas&language=en-US&pt=EdgBox&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&ig=ac32604999ca4be8a030063667ae244f&oit=1&cp=4&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=quasa&language=en-US&pt=EdgBox&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&ig=9429e7f7a0de41cbb1b50258568c0c08&oit=1&cp=5&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=quasar&language=en-US&pt=EdgBox&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&ig=bfd0eadb28ba4f86acedb4e89fd49e67&oit=1&cp=6&pgcl=4HTTP Request
GET https://www.bing.com/search?q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531HTTP Response
200HTTP Request
GET https://www.bing.com/sa/simg/Roboto_Regular.woff2HTTP Request
GET https://www.bing.com/sa/simg/Roboto_Semibold.woff2HTTP Request
GET https://www.bing.com/rp/B6jGHby7hXuEC7enS8xiNSUwqXw.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/rp/zvtkyPveEhrXqHA-euzAa983fpQ.pngHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:13,%22BC%22:276,%22SE%22:-1,%22TC%22:-1,%22H%22:336,%22BP%22:358,%22CT%22:384,%22IL%22:29},%22ad%22:[-1,-1,1263,609,1263,4400,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01HTTP Request
GET https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg.icoHTTP Request
GET https://www.bing.com/rp/oocd_GLJp7OiNEvIPidegylCzYE.br.jsHTTP Response
200HTTP Response
204HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/rewardsapp/widgetassets/prod/medallion/1.0.0/js/widget.js?t=241017HTTP Request
GET https://www.bing.com/rp/em88jYr3ZOv7yX3AqoOU5z8EEnA.pngHTTP Request
GET https://www.bing.com/geolocation/write?isDevLoc=false&lat=52.47917556762695&lon=-1.9018261432647705&dispName=Birmingham%252C%2520West%2520Midlands&isEff=1&effLocType=1&clientsid=2AA5233678A6631C39D2362D7949626CHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1729197378030%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%2250%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1729197378031%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378040%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378042%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378043%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DARKMODE%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378045%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378046%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378094%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1729197378098%2C%22Name%22%3A663%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378101%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378103%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378104%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1729197378104%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1729197378104%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1729197378104%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1729197378104%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1729197378105%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1729197378105%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1729197378105%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5DHTTP Request
GET https://r.bing.com/rp/NbA_o5_JH0GEi8eQ-UOtARHo4pE.svgHTTP Request
GET https://r.bing.com/rp/Dl3Mgy5b8mZk0rO25YbvLM3bp7Q.svgHTTP Request
GET https://th.bing.com/th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=OVP.WnNezTzuyJhn-_eTIZzlygHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?q=Quasars+Documentary&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://th.bing.com/th?q=Magnetar&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://th.bing.com/th?q=Blazar&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://th.bing.com/th?q=Quasars+and+Pulsars&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://www.bing.com/th?id=OIP.VrkjnYjk1SdccrqxZPMEWwHaFP&w=186&h=150&c=8&rs=1&qlt=90&o=6&pid=3.1&rm=2HTTP Request
GET https://www.bing.com/th?id=OIP.YqE4eQzHaX8xasDkFyXpFwHaEa&w=220&h=150&c=8&rs=1&qlt=90&o=6&pid=3.1&rm=2HTTP Request
GET https://www.bing.com/th?id=OIP.I5bU-g5nJieHel6YLvPC7AHaFM&w=186&h=150&c=8&rs=1&qlt=90&o=6&pid=3.1&rm=2HTTP Request
GET https://www.bing.com/th?id=OIP.EsCSFUBaU6smuA7GPRvxhwHaFj&w=179&h=150&c=8&rs=1&qlt=90&o=6&pid=3.1&rm=2HTTP Request
GET https://www.bing.com/th?id=OIP.nYFX2xE54mNaIRGGm8NyHwHaEo&w=215&h=150&c=8&rs=1&qlt=90&o=6&pid=3.1&rm=2HTTP Request
GET https://www.bing.com/th?id=OIP.bw1SCLCrb4vlHWiSPp7W1AHaE_&w=198&h=150&c=8&rs=1&qlt=90&o=6&pid=3.1&rm=2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1729197378270%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5DHTTP Response
200HTTP Request
GET https://th.bing.com/th?q=Quasar+Star&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://th.bing.com/th?id=ODLS.6bf1f262-d2eb-4d01-870d-1392ba7beb72&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.0e6f1d2b-c88c-49f5-9ec7-cc5d8f747029&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=OIP.nHgTZUNDGEqQqvxhciQJggHaEK&w=80&h=80&c=1&vt=10&bgcl=c44b34&r=0&o=6&pid=5.1HTTP Request
GET https://th.bing.com/th?q=Quasar+Spectrum&w=120&h=50&c=7&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?q=Quasar+Types&w=120&h=50&c=7&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://th.bing.com/th?q=Quasar+Images&w=120&h=50&c=7&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://th.bing.com/th?q=Quasar+Formation&w=120&h=50&c=7&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://th.bing.com/th?q=Quasar+Astronomy&w=120&h=50&c=7&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://th.bing.com/th?q=Quasar+Discovery&w=120&h=50&c=7&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%226%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/images/sbi?mmasync=1&ig=AA8C8F59C521401A9D27857EF652D14F&iid=.5099&ptn=Web&ep=0&iconpl=1HTTP Response
200HTTP Request
GET https://th.bing.com/th?q=Quasar+vs+Black+Hole&w=120&h=50&c=7&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378425%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22Time%22%3A1363%2C%22time%22%3A1365%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1729197378536%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1367%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1729197378538%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1367%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1729197378539%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.d25db340-f26d-4e14-bc64-f90cb541db81&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.40b02f1e-2b16-4061-b7cd-ddc1b3276774&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.71d44448-5c97-4a2a-bcbf-0f4a1e45bd0e&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.765a204a-f148-4e9b-bbcb-797e9da9555d&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=OIP.5_k6fc-kNQX9YD8MsB6wbQHaKO&w=80&h=80&c=1&vt=10&bgcl=344e4f&r=0&o=6&pid=5.1HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.40b02f1e-2b16-4061-b7cd-ddc1b3276774&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OIP.6c9uSKc4ZR1hLhwvAAmr2AHaFL&w=80&h=80&c=1&vt=10&bgcl=7a3b92&r=0&o=6&pid=5.1HTTP Request
GET https://th.bing.com/th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OIP.tD86TKoAVG1Qlv9TfVfdowHaD8&w=80&h=80&c=1&vt=10&bgcl=e16e75&r=0&o=6&pid=5.1HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.6f5f2ec6-7d1d-401b-afc3-9edbf70dd197&w=20&h=20&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=ODLS.097d3940-e0f3-4210-a13e-c7247840fbcb&w=20&h=20&o=6&pid=SANGAMHTTP Request
GET https://r.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svgHTTP Request
GET https://r.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svgHTTP Request
GET https://r.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svgHTTP Request
GET https://r.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svgHTTP Request
GET https://r.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svgHTTP Request
GET https://r.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svgHTTP Request
GET https://r.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svgHTTP Request
GET https://r.bing.com/rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpgHTTP Request
GET https://r.bing.com/rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpgHTTP Request
GET https://r.bing.com/rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpgHTTP Request
GET https://r.bing.com/rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpgHTTP Request
GET https://r.bing.com/rp/dbmNS45xQvD1diApY1T2HExvOo8.jpgHTTP Request
GET https://r.bing.com/rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpgHTTP Request
GET https://r.bing.com/rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpgHTTP Request
GET https://r.bing.com/rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpgHTTP Response
200HTTP Request
POST https://www.bing.com/rewardsapp/ncheader?ver=50509585&IID=SERP.5056&IG=AA8C8F59C521401A9D27857EF652D14FHTTP Request
GET https://th.bing.com/th?id=ODLS.db3720f6-379f-49ab-bdcf-fc00a8ff0ab9&w=20&h=20&o=6&pid=SANGAMHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OSK.68a325f1f999f7ee1eceebcd86b13fbb&w=80&h=80&c=7&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.27fca3c40e4c76d4991785169a191d9c&w=80&h=80&c=7&o=6&pid=SANGAMHTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OSK.SRRugk24JR-pte_FOEIduMItySY88gY3p2NnVqGAjl4&w=80&h=80&c=7&o=6&pid=SANGAMHTTP Request
POST https://www.bing.com/rewardsapp/reportActivity?IG=AA8C8F59C521401A9D27857EF652D14F&IID=SERP.5065&q=quasar&cvid=7ff05c0a91764e52ba0e615dfd3e0b81&aqs=edge..69i57.839j0j4&FORM=ANAB01&PC=U531HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OSK.649eee4199524b9084a92eb4f5aaffec&w=80&h=80&c=7&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.894e20566da11a03b9f44838ba569abc&w=80&h=80&c=7&o=6&pid=SANGAMHTTP Response
200HTTP Request
POST https://www.bing.com/orgid/idtoken/conditionalHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/g2mFaePdYzQOubI8JEItbebrED8.gz.cssHTTP Request
GET https://r.bing.com/rp/_ykiGO1K5rjAQeICdJheT3jfLeY.gz.cssHTTP Request
GET https://r.bing.com/rp/Yb-MiHwFpZo4XYbuuNLKCnyhd1M.gz.cssHTTP Request
GET https://r.bing.com/rp/tPLNa5UcMaQEzzg0acZfPM45N6I.gz.cssHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/wiki?hash=6144FA9EF6CF9529D0BC&order=2%2c3%2c4%2c5%2c6%2c7%2c8&width=608&open=0&accId=TopWikiRichCardV2&appNS=SERP&containsHeroSection=True&bgIndex=16%2c5%2c16%2c1%2c15%2c4%2c3§ionLines=5%2c8%2c5%2c6%2c5%2c8%2c6&answerID=5783&DataSource=DefaultProd&iid=SERP.5783&ig=AA8C8F59C521401A9D27857EF652D14FHTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum23%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f23%22}]HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Request
GET https://www.bing.com/images/svctrlpack?mmasync=1&icnlbl=1&host=serp&IG=AA8C8F59C521401A9D27857EF652D14F&SFX=1&iid=SCPKGHTTP Response
200HTTP Request
GET https://www.bing.com/videos/vdasync?f=ch&mid=6C7C79FB8AABD46CE3FD6C7C79FB8AABD46CE3FD&vdpp=VideoAnswerHover&&IG=AA8C8F59C521401A9D27857EF652D14F&IID=SERP.vrh.vsb_tr_chd_hc&SFX=0HTTP Request
GET https://www.bing.com/videos/vdasync?f=ch&mid=5CB561FD3428F3FE45195CB561FD3428F3FE4519&vdpp=VideoAnswerHover&&IG=AA8C8F59C521401A9D27857EF652D14F&IID=SERP.vrh.vsb_tr_chd_hc&SFX=1HTTP Request
GET https://www.bing.com/videos/vdasync?f=ch&mid=9EF5258FB56485A22F8A9EF5258FB56485A22F8A&vdpp=VideoAnswerHover&&IG=AA8C8F59C521401A9D27857EF652D14F&IID=SERP.vrh.vsb_tr_chd_hc&SFX=2HTTP Request
GET https://www.bing.com/videos/vdasync?f=ch&mid=FB158053C22E49927F4FFB158053C22E49927F4F&vdpp=VideoAnswerHover&&IG=AA8C8F59C521401A9D27857EF652D14F&IID=SERP.vrh.vsb_tr_chd_hc&SFX=3HTTP Request
GET https://www.bing.com/videos/vdasync?f=ch&mid=E52BEDE2A31F9415E11EE52BEDE2A31F9415E11E&vdpp=VideoAnswerHover&&IG=AA8C8F59C521401A9D27857EF652D14F&IID=SERP.vrh.vsb_tr_chd_hc&SFX=4HTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1729197378559%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2267117541151643ff8b336c6e23796d54%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1729197378653%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2267117541151643ff8b336c6e23796d54%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1729197378653%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1729197378853%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1729197378853%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1729197378853%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1729197378854%2C%22Name%22%3A%22ShowBubble%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378856%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378887%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197378956%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1729197379095%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22SuppressingFeature%22%3A%22wikiWidget%22%2C%22T%22%3A%22CI.LeftGutterUtility%22%2C%22TS%22%3A1729197379212%2C%22Name%22%3A%22LGSuppressed%22%2C%22FID%22%3A%22wikiWidget%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
204HTTP Request
GET https://www.bing.com/rp/L-nYmICjtADpEJxTNradKdlXr-c.svgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/jUSPiH2bfSVGRpzAAG11TbfDx-U.gz.cssHTTP Request
GET https://r.bing.com/rp/o7T0VsfHUc3r498CgOHqE1LlpHQ.gz.cssHTTP Request
GET https://r.bing.com/rp/nxdG9shqA1QjqZq6Vo_TEOGwsvc.gz.cssHTTP Request
POST https://www.bing.com/mysaves/collections/get?Comp=VideoReco&PIG=AA8C8F59C521401A9D27857EF652D14F&sid=2AA5233678A6631C39D2362D7949626CHTTP Request
GET https://r.bing.com/rp/zYRmeqAEd4Z0yDRz8nuL0syHMEI.svgHTTP Request
GET https://r.bing.com/rp/0WKY0ny-iWR3yYCvsD6MQVMjVbw.svgHTTP Request
GET https://r.bing.com/rp/9mM--t8iClqcK4e1MHzNovhHkVA.svgHTTP Request
GET https://r.bing.com/rp/kxTm6_yMJSr-Au_oSrzcrpJm2mY.svgHTTP Request
GET https://r.bing.com/rp/XhuulIbo88eLoQSXNdexXtHhacY.svgHTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum11%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f11%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}]HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22SuppressingFeature%22%3A%22wikiWidget%22%2C%22T%22%3A%22CI.LeftGutterUtility%22%2C%22TS%22%3A1729197379382%2C%22Name%22%3A%22LGSuppressed%22%2C%22FID%22%3A%22lgImgAns%22%7D%2C%7B%22SuppressingFeature%22%3A%22wikiWidget%22%2C%22T%22%3A%22CI.LeftGutterUtility%22%2C%22TS%22%3A1729197379383%2C%22Name%22%3A%22LGSuppressed%22%2C%22FID%22%3A%22lgVidAns%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1729197379662%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1729197379662%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5DHTTP Request
GET https://th.bing.com/th?id=ODL.dc3486f8f31137c3dae66fcca1cd691c&w=113&h=90&c=10&rs=1&qlt=99&o=6&pid=13.1HTTP Request
GET https://th.bing.com/th?id=ODL.279c52d390bbbb9eb33f7b6fdc0ca39c&w=173&h=90&c=10&rs=1&qlt=99&o=6&pid=13.1HTTP Request
GET https://th.bing.com/th?id=ODL.ec115405c4521edf5eb878f346e607bd&w=157&h=167&c=10&rs=1&qlt=99&o=6&pid=13.1HTTP Request
GET https://th.bing.com/th?id=ODL.ca38b4f1da309cbef64635ceaedfa96e&w=128&h=77&c=10&rs=1&qlt=99&o=6&pid=13.1HTTP Request
GET https://th.bing.com/th?id=ODL.1bedaffa5070e39bce97002a4c38eca1&w=128&h=78&c=10&rs=1&qlt=99&o=6&pid=13.1HTTP Request
GET https://th.bing.com/th?id=OVP.t2nDoj6IV-i9Dr4znKoWZwHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://www.bing.com/geolocation/write?isBlocked=true&sid=2AA5233678A6631C39D2362D7949626C&clientsid=2AA5233678A6631C39D2362D7949626CHTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1729197379694%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.PPT&DATA={%22S%22:543,%22E%22:2161,%22T%22:0,%22I%22:0,%22N%22:{},%22M%22:{}}&P=SERP&DA=DUBE01HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OVP.CpjEwOa-TO5OfKvxjvrEawHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OVP.1-ZyDmt1fXga0BaLc203iAEkII&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OVP.1-ZyDmt1fXga0BaLc203iAEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.gt_jCWYR2o1tYpmqc9t1_AEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Txt%22%3A%22GetCollections%22%2C%22ColCount%22%3A%220%22%2C%22T%22%3A%22CI.Saves%22%2C%22TS%22%3A1729197379842%2C%22Name%22%3A%22SaveControl%22%2C%22FID%22%3A%22%22%7D%2C%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1729197379861%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%22931.5%22%2C%22T%22%3A%22CI.AutosuggestBootstrapLoaded%22%2C%22TS%22%3A1729197379863%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%222689.5%22%2C%22T%22%3A%22CI.AutosuggestJSBundleLoaded%22%2C%22TS%22%3A1729197379863%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1729197379877%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://th.bing.com/th?id=OVP.M9eO4P06Wm4f2E52eYPDfwEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OVP.M0u4R-DWRjvpFf86o3FigAEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OVP.vi81sDZaKkwNwpY6JISykgEqII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OSK.b0855cc98975be1f7d414c3f52046e76&w=102&h=102&c=7&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.faac2170d42d960b2970349bb3e07295&w=207&h=117&o=6&pid=SANGAMHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1HTTP Response
200HTTP Request
GET https://www.bing.com/ipv6test/test?FORM=MONITRHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Request
GET https://www.bing.com/th?id=OBFB.1B096C6DCB92C2B9A732929A92AF5585&pid=Fb&qlt=99&r=0HTTP Request
GET https://www.bing.com/th?id=OBFB.1E928B2B86E3D4E8ED1D46B83E667303&pid=Fb&qlt=99&r=0HTTP Response
204HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=&cp=0&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14FHTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.KeyPressScroll%22,%22FID%22:%22CI%22,%22Name%22:%22KeyBoard_Triggered%22,%22Text%22:%22f%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.SpSbInteract%22%2C%22TS%22%3A1729197381801%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3A%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197381805%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Af%2Ci%3A1%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197381810%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%2Ci%3A2%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197381817%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20%2Ci%3A3%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197381837%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22sbox%22%3A%22typing%22%2C%22time%22%3A4668%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1729197381839%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20&cp=3&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14FHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_fdb%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20for&cp=6&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14FHTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Afr%20%2Ci%3A1%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197381846%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20%2Ci%3A1%22%2C%22AsResponseLength%22%3A%22445%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197381916%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3A%22%2C%22AsResponseLength%22%3A%221104%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197381928%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20%2Ci%3A1%2Cig%3AD63DB4CCD7E84DF4B7B0EAFEA5A60C37%22%2C%22AnswerInfo%22%3A%22LS%3B10%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197381954%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20%2Ci%3A1%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1729197381973%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A3%2C%20%5C%22GL%5C%22%3A7%2C%20%5C%22IG%5C%22%3A%5C%22D63DB4CCD7E84DF4B7B0EAFEA5A60C37%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197381973%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20f%2Ci%3A4%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197382347%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fo%2Ci%3A5%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197382361%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20for%2Ci%3A6%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197382387%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20for%2Ci%3A2%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197382392%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5DHTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fort&cp=7&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14FHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/th?id=OSK.b64da97d872f9fca2013094eef2d935d&w=120&h=120&qlt=90&c=6&rs=1&cdv=1&pid=RSHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Afr%20fort%2Ci%3A7%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197382417%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fort%2Ci%3A3%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197382442%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20for%2Ci%3A2%22%2C%22AsResponseLength%22%3A%22746%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197382501%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fort%2Ci%3A2%2Cig%3AE338C70A731548A29439A9517067C79D%22%2C%22AnswerInfo%22%3A%22LT%3B11%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197382502%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fort%2Ci%3A3%22%2C%22AsResponseLength%22%3A%22418%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197382571%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fort%2Ci%3A3%2Cig%3A75036F1D8DB046DA98F3FC7505515C68%22%2C%22AnswerInfo%22%3A%22UT%3B22%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197382571%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fort%2Ci%3A3%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1729197382571%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A7%2C%20%5C%22GL%5C%22%3A15%2C%20%5C%22IG%5C%22%3A%5C%2275036F1D8DB046DA98F3FC7505515C68%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197382571%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortn%2Ci%3A8%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197382782%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5DHTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnit&cp=10&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14FHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/th?id=OIP.hck1j2QIn8naH6w6G-Pg5AHaEK&w=120&h=120&qlt=90&c=6&rs=1&cdv=1&pid=RSHTTP Request
GET https://www.bing.com/th?id=OIP.hck1j2QIn8naH6w6G-Pg5AHaEK&w=175&h=120&qlt=120&c=6&rs=1&cdv=1&pid=RSHTTP Response
404HTTP Response
404HTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Afr%20fortni%2Ci%3A9%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197382794%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnit%2Ci%3A10%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197382800%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnit%2Ci%3A4%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197382803%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnit%2Ci%3A4%22%2C%22AsResponseLength%22%3A%22742%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197382888%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnit%2Ci%3A4%2Cig%3ABFAFB9A3A8504DF0BAF00989576D3A0A%22%2C%22AnswerInfo%22%3A%22MB%3B8%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197382888%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnit%2Ci%3A4%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1729197382890%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A10%2C%20%5C%22GL%5C%22%3A5%2C%20%5C%22IG%5C%22%3A%5C%22BFAFB9A3A8504DF0BAF00989576D3A0A%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197382890%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%2Ci%3A11%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197383497%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5DHTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20c&cp=13&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14FHTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20crac&cp=16&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14FHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A11%2C%20%5C%22GL%5C%22%3A4%2C%20%5C%22IG%5C%22%3A%5C%22BFAFB9A3A8504DF0BAF00989576D3A0A%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197383497%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20%2Ci%3A12%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197383512%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A12%2C%20%5C%22GL%5C%22%3A3%2C%20%5C%22IG%5C%22%3A%5C%22BFAFB9A3A8504DF0BAF00989576D3A0A%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197383512%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20c%2Ci%3A13%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197383527%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20c%2Ci%3A5%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197383540%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cr%2Ci%3A14%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197383566%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cra%2Ci%3A15%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197383586%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20crac%2Ci%3A16%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197383596%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20crac%2Ci%3A6%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197383597%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5DHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Afr%20fortnite%20c%2Ci%3A5%22%2C%22AsResponseLength%22%3A%22495%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197383680%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20crac%2Ci%3A5%2Cig%3A17669C131D634E6DA12496E9B6C74076%22%2C%22AnswerInfo%22%3A%22SC%3B21%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197383680%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20crac%2Ci%3A6%22%2C%22AsResponseLength%22%3A%22342%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197383713%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20crac%2Ci%3A6%2Cig%3A91A929EAF0434F7B827B92D6E181330D%22%2C%22AnswerInfo%22%3A%22NWU%3B24%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197383713%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20crac%2Ci%3A6%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1729197383723%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A16%2C%20%5C%22GL%5C%22%3A8%2C%20%5C%22IG%5C%22%3A%5C%2291A929EAF0434F7B827B92D6E181330D%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197383723%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20crack%2Ci%3A17%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197384348%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5DHTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20crack&cp=17&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14FHTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20cracked%20&cp=20&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14FHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A17%2C%20%5C%22GL%5C%22%3A7%2C%20%5C%22IG%5C%22%3A%5C%2291A929EAF0434F7B827B92D6E181330D%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197384348%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20crack%2Ci%3A7%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197384360%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracke%2Ci%3A18%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197384361%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%2Ci%3A19%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197384379%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20%2Ci%3A20%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197384406%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20%2Ci%3A8%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197384411%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20crack%2Ci%3A7%22%2C%22AsResponseLength%22%3A%2280%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197384426%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20%2Ci%3A8%22%2C%22AsResponseLength%22%3A%22460%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197384490%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20%2Ci%3A8%2Cig%3A63F9AB5083E4496B83325C66739D324E%22%2C%22AnswerInfo%22%3A%22GS%3B25%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197384490%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20cracked%20che&cp=23&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14FHTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20cracked%20cheasf&cp=26&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14FHTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20%2Ci%3A8%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1729197384506%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A20%2C%20%5C%22GL%5C%22%3A5%2C%20%5C%22IG%5C%22%3A%5C%2263F9AB5083E4496B83325C66739D324E%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197384506%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20c%2Ci%3A21%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197385105%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20ch%2Ci%3A22%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197385106%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20che%2Ci%3A23%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197385126%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20che%2Ci%3A9%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197385140%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20chea%2Ci%3A24%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197385156%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheas%2Ci%3A25%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197385166%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasf%2Ci%3A26%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197385176%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20cracked%20cheasfn&cp=27&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14FHTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasf%2Ci%3A10%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197385193%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20che%2Ci%3A9%22%2C%22AsResponseLength%22%3A%22492%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197385251%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasf%2Ci%3A9%2Cig%3ACC8BF6F05CFD456996714876BD0AFDCC%22%2C%22AnswerInfo%22%3A%22GS%3B32%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197385252%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasf%2Ci%3A10%22%2C%22AsResponseLength%22%3A%22250%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197385309%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasf%2Ci%3A10%2Cig%3AF775BE01A95942249A1D40692F90064C%22%2C%22AnswerInfo%22%3A%22NW_QB%3B29%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197385309%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasf%2Ci%3A10%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1729197385310%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A26%2C%20%5C%22GL%5C%22%3A3%2C%20%5C%22IG%5C%22%3A%5C%22F775BE01A95942249A1D40692F90064C%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197385310%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%2Ci%3A27%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197385495%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5DHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20cracked%20cheasfn%20&cp=28&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14FHTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%2Ci%3A11%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197385544%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%2Ci%3A11%22%2C%22AsResponseLength%22%3A%22498%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197385666%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%2Ci%3A11%2Cig%3A2794F0D879534B6492C69CE64E688CE3%22%2C%22AnswerInfo%22%3A%22GS%3B33%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197385667%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%2Ci%3A11%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1729197385667%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A27%2C%20%5C%22GL%5C%22%3A6%2C%20%5C%22IG%5C%22%3A%5C%222794F0D879534B6492C69CE64E688CE3%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197385667%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20%2Ci%3A28%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197385858%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A28%2C%20%5C%22GL%5C%22%3A5%2C%20%5C%22IG%5C%22%3A%5C%222794F0D879534B6492C69CE64E688CE3%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1729197385858%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%5DHTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20cracked%20cheasfn%20c&cp=29&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14FHTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20cracked%20cheasfn%20che&cp=31&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14FHTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20%2Ci%3A12%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197385881%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20%2Ci%3A12%22%2C%22AsResponseLength%22%3A%22490%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197385967%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20%2Ci%3A12%2Cig%3A13DFD6E23F0849D59FC9AFEE417EF54A%22%2C%22AnswerInfo%22%3A%22GS%3B34%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197385967%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20c%2Ci%3A29%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197387394%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20c%2Ci%3A13%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197387404%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20ch%2Ci%3A30%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197387407%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20che%2Ci%3A31%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197387430%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20che%2Ci%3A14%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197387454%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20chee%2Ci%3A32%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197387456%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5DHTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=quasar&mkt=en-gb&qry=fr%20fortnite%20cracked%20cheasfn%20cheets&cp=34&csr=1&msbqf=false&pths=1&cvid=AA8C8F59C521401A9D27857EF652D14FHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=AA8C8F59C521401A9D27857EF652D14F&CID=07DA0F1E2F1265CA15FB1A052EFD6418&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20cheet%2Ci%3A33%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197387466%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20cheets%2Ci%3A34%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1729197387476%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20cheets%2Ci%3A15%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1729197387507%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20c%2Ci%3A13%22%2C%22AsResponseLength%22%3A%22499%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197387517%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20cheets%2Ci%3A13%2Cig%3A8B2A57E59023435F8D763A3ED6F6C166%22%2C%22AnswerInfo%22%3A%22GS%3B38%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197387517%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20che%2Ci%3A14%22%2C%22AsResponseLength%22%3A%22515%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197387583%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20cheets%2Ci%3A14%2Cig%3A5D5E17A8B5B948169AE960914A04E642%22%2C%22AnswerInfo%22%3A%22GS%3B40%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1729197387583%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Afr%20fortnite%20cracked%20cheasfn%20cheets%2Ci%3A15%22%2C%22AsResponseLength%22%3A%22514%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1729197387636%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204 -
24.6kB 503.7kB 342 397
HTTP Request
GET https://r.bing.com/rp/DXWOtH36Xc9q8xTmhl8XAK5tw_w.br.cssHTTP Response
200HTTP Request
GET https://r.bing.com/rp/xvEz2IbMlyghPZ3oNAHr9N-xMOA.br.jsHTTP Request
GET https://r.bing.com/rp/Ti0kaOD9xRltUyrW1UKvcEi37W4.br.jsHTTP Request
GET https://r.bing.com/rp/_cQCYzUIUDtiKJi2Mubb5vkdlxs.br.jsHTTP Request
GET https://r.bing.com/rp/TaNyfCzxqBX9l7QZbgZUegopTuI.br.jsHTTP Request
GET https://r.bing.com/rp/OyRnaZe6gJ8kMXuak91zU0baVM4.br.jsHTTP Request
GET https://r.bing.com/rp/8dR1RYrnsnPSX-e26dc1yBQAF44.br.jsHTTP Request
GET https://r.bing.com/rp/K3hC1_cQXGFr6cxRJVWYpzZJaAM.br.jsHTTP Request
GET https://r.bing.com/rp/V793ayrBYjBUm-0gdrJPAEYeUiw.br.jsHTTP Request
GET https://r.bing.com/rp/2DP4HPIfaNQ7pkpsKIkpRa3DF6Y.br.jsHTTP Request
GET https://r.bing.com/rp/wfFvd-T0rsyA2t0l6hXtEJNsyQE.br.jsHTTP Request
GET https://r.bing.com/rp/lLk8XmbdNzzlnPRzVzDhaF9yjqw.br.jsHTTP Request
GET https://r.bing.com/rp/Gyuq2bqitqDJM0BeAkbKXGlQXNw.br.jsHTTP Request
GET https://r.bing.com/rp/n21aGRCN5EKHB3qObygw029dyNU.br.jsHTTP Request
GET https://r.bing.com/rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.jsHTTP Request
GET https://r.bing.com/rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.jsHTTP Request
GET https://r.bing.com/rp/9xGNA8UskvA9WHF58zbLOHZ5HvI.br.jsHTTP Request
GET https://r.bing.com/rp/_2I169N92jVtSc_VEsV0nma5sRY.br.jsHTTP Request
GET https://r.bing.com/rp/gKwIRAF4fg7noG1zyeUz8x3Jdhc.br.jsHTTP Request
GET https://r.bing.com/rp/9cuwOQ_qE7qTGKohzrf_gIjTlPI.br.jsHTTP Request
GET https://r.bing.com/rp/psgXZvzYJMEW2ydikIk493Va1d4.br.jsHTTP Request
GET https://r.bing.com/rs/6t/x3/nj/nt6a1ZR520utsLoZmSYgwxdOPgI.js?or=wHTTP Request
GET https://r.bing.com/rp/5L3iD467J3iJWEPwIjxlK0MMDpY.br.jsHTTP Request
GET https://r.bing.com/rp/awRIKLY04rWw5wNlVL186SolQSo.br.jsHTTP Request
GET https://r.bing.com/rp/K_V1CARn2Q2lTs5njJKUvUkHyi4.br.jsHTTP Request
GET https://r.bing.com/rp/ZROPcAEhbj2oVXAWpOfdV-3E98k.br.jsHTTP Request
GET https://r.bing.com/rp/8LIV7VPMYjV_ya4Ggnu8LBWQIQQ.br.jsHTTP Request
GET https://r.bing.com/rp/910ptS3pcIDQ7a5acMaHuQliuN0.br.jsHTTP Request
GET https://r.bing.com/rp/NfTD8Ovh04Y_Ni14YxqYB8R_2_Q.br.jsHTTP Request
GET https://r.bing.com/rs/6t/ku/jnc,nj/cNbseG2vlUH2ubvgjbDJtgTzQPo.js?or=wHTTP Request
GET https://r.bing.com/rp/fRSNKQanUHk53F1a1Bi8UA71Qt4.br.jsHTTP Request
GET https://r.bing.com/rp/mOy7YpeLJ3c40BBAFNUI6SmOUTY.br.jsHTTP Request
GET https://r.bing.com/rp/6mZmj1db42G_jniFgdT7MCvBgyA.br.jsHTTP Request
GET https://r.bing.com/rp/iY8PAEydb3lbGfuJiuA9ICzXgY8.br.jsHTTP Request
GET https://r.bing.com/rp/UftfQbYuKvGGEUHPU3QGHYd90Z8.br.jsHTTP Request
GET https://r.bing.com/rp/TA5w4JZB_Bofmi4E2NA9kDEyusQ.br.jsHTTP Request
GET https://r.bing.com/rp/zlfm-hC70pZAs62UVTTl3KShKOE.br.jsHTTP Request
GET https://r.bing.com/rp/jA1xMqBzlpnpE2ru1-s0ybbi8MM.br.jsHTTP Request
GET https://r.bing.com/rp/hkXWsTcGTHs44QxzZyThd4fbbPM.br.jsHTTP Request
GET https://r.bing.com/rp/EcPZJcvBpS1TWE_YYG-PcTqlkRQ.br.jsHTTP Request
GET https://r.bing.com/rp/czeEPNlpDVWsmJfEnL747Yh-AxQ.br.jsHTTP Request
GET https://r.bing.com/rp/X-RU3l-2R4Eoz9TUYWyziyccOjA.br.jsHTTP Request
GET https://r.bing.com/rp/nc60aT-MXWFDGmlflZLjNBVVxkM.br.jsHTTP Request
GET https://r.bing.com/rp/CcMXS8Oo0OUnUE0LzYK9AFJ6la8.br.jsHTTP Request
GET https://r.bing.com/rp/R5OIlHZUEYWuNhJa46yx5Wir2pM.br.jsHTTP Request
GET https://r.bing.com/rp/LMseELzCN5mfZkf2INFQKCj-dZU.br.jsHTTP Request
GET https://r.bing.com/rp/t7vjQF3Su3ZV-EkXGBcNcV5x97o.br.jsHTTP Request
GET https://r.bing.com/rs/6t/sR/jnc,nj/2RFgnacsz6nPw9vvxd8AGFyaQr8.js?or=wHTTP Request
GET https://r.bing.com/rp/wdztorm0zepTG5y9h06J4IZsb-U.br.jsHTTP Request
GET https://r.bing.com/rp/bKGfvbVy5iHDG2XSTMlh56y9b8Y.br.jsHTTP Request
GET https://r.bing.com/rp/PhAsLQ7MN1I2HGiAYYV0T_5C5_8.br.jsHTTP Request
GET https://r.bing.com/rp/Xs0bcRwli50H_9_TOsfurmNnZ64.br.jsHTTP Request
GET https://r.bing.com/rp/8aj_I6fSAQ2HauP0CPPAfDwa2j8.br.jsHTTP Request
GET https://r.bing.com/rp/LTCT2zdUcB3ayDDUpC7BI5zxXuE.br.jsHTTP Request
GET https://r.bing.com/rp/HdiojNH85n4iu87NAQvDH5bKMnM.br.jsHTTP Request
GET https://r.bing.com/rp/s_KB_GYETp6JptI_mOoLcYDN4OY.br.jsHTTP Request
GET https://r.bing.com/rp/BFQDsdSF9E9Gp0u-xRbmGVfJfe0.br.jsHTTP Request
GET https://r.bing.com/rp/WPedHfV8dQrn4qkif5azDZSqmn8.br.jsHTTP Request
GET https://r.bing.com/rp/00BXM0d2_RU-uUgNDoDSRVtPaQg.br.jsHTTP Request
GET https://r.bing.com/rp/pYx84E5QxKsDa_GCjDkQj38YO0k.br.jsHTTP Request
GET https://r.bing.com/rp/7iVUkp_QNKYQoVs0zBrZVocZL9c.br.jsHTTP Request
GET https://r.bing.com/rp/y9cMttd-SwSaYuiqhqk701fxHs0.br.jsHTTP Request
GET https://r.bing.com/rp/7LkHIwasTuL6tufzeF3vEaazAxw.br.jsHTTP Request
GET https://r.bing.com/rp/MCwdqGFTwqu20jt3177s57V4wZk.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/aE8OMYmbAbtZuaBhCiFbNjif4c8.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/ehd9DVTDg25XG1HgnAeMa17fMkw.br.jsHTTP Request
GET https://r.bing.com/rp/DUK18cY3cfD0zk-_nBEv4bFX75k.br.jsHTTP Request
GET https://r.bing.com/rp/Ivjrtaa9JhEJURQVZcs0_qKi1j0.br.jsHTTP Request
GET https://r.bing.com/rp/RvRBoZ5KQDNHwbHfo-_ZBZIoYQo.br.jsHTTP Request
GET https://r.bing.com/rp/lcj8996lLPHohM7LK16sWWtGSzE.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/2pI-3yxS71qnL6vzhVIltDQouTg.br.jsHTTP Request
GET https://r.bing.com/rp/wNhUjm3kl_kvyfrio44J6j1zdYo.br.jsHTTP Request
GET https://r.bing.com/rp/IpXJDHKzfGJAg49_x5sRfvVvsvk.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/6juFsmmZTw2skj7CvpgreXtsgqM.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/CuoJ-XSESmq5e-S0atX4JdNgEbQ.br.jsHTTP Request
GET https://r.bing.com/rp/WjLJz0ZZ3W6qclUa_RsS6VdZFzE.br.jsHTTP Request
GET https://r.bing.com/rp/IzIazc5ySd06Jq7EafrRlRM8Io8.br.jsHTTP Request
GET https://r.bing.com/rp/aj9VOivqSueJ9SugNuHsiq8s6rw.br.jsHTTP Request
GET https://r.bing.com/rp/X9zPQVZQzKFTYze2B2WNn1LJCS4.br.jsHTTP Request
GET https://r.bing.com/rp/XvPs3zdtm8Xfl-ujR40Xu7FW0LI.br.jsHTTP Request
GET https://r.bing.com/rp/QbhTTihqpIpuQBHI4z0cMxYJtFg.br.jsHTTP Request
GET https://r.bing.com/rp/zoS_aOkV4hUHE2F9qD-3CZV_Zwg.br.jsHTTP Request
GET https://r.bing.com/rp/_eFpTgargBl_KoCm3Lhq0ZQSmpI.br.jsHTTP Request
GET https://r.bing.com/rp/7n2JRqixMpYahdiClVzVxPkuuGs.br.jsHTTP Request
GET https://r.bing.com/rp/f2tIUlGO-Vx9ewtZM2JDtvorAmk.br.jsHTTP Request
GET https://r.bing.com/rp/8AT4k6M1NxoPNq97XvXDekwj0CU.br.jsHTTP Request
GET https://r.bing.com/rp/y1tiMssL1_ZRGIkBjxDYmR2kX8o.br.jsHTTP Request
GET https://r.bing.com/rp/8w26ODmd1hk4C30WJtfkdBYFSfE.br.jsHTTP Request
GET https://r.bing.com/rp/AsdMf7D6KLdP5SQOeuSIZtV8-sA.br.jsHTTP Request
GET https://r.bing.com/rp/buUaCZ-qbYO2tqBHHU578PNjjZc.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/IEsUJAq41KbrXKW7f2nmdJPCUXs.br.jsHTTP Request
GET https://r.bing.com/rp/uiannz55FdT0j3p9jGwegfI5aIY.br.jsHTTP Request
GET https://r.bing.com/rp/eKvcHdnNwo1WcxoSioV4ztnfZk8.br.jsHTTP Request
GET https://r.bing.com/rp/ID-70CBAEOXh6Nwxga-CxgpUq4k.br.jsHTTP Request
GET https://r.bing.com/rp/ydDuUFvQrnTEDpvE14Ya7abrPGk.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/kFdRGnsF9oNJsnfvt_bKFj-yBxg.gz.jsHTTP Request
GET https://r.bing.com/rp/43BJuM7qM_8Wd1WfIZM2_oK9zrw.gz.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/x6CS8glKlDAxrUISUqfsWELwuk8.gz.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/N58QuNpn0Zq4rZMmOaev1Jdclks.br.jsHTTP Request
GET https://r.bing.com/rp/iSmXCTdAX5G7NCTq_-KmWPKl9UY.br.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/Y_boaeHpKlkchBvOmXgBhDD863c.br.jsHTTP Response
200 -
959 B 5.1kB 8 10
-
959 B 5.1kB 8 10
-
959 B 5.1kB 8 10
-
40.126.31.73:443https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=8c2813a0-4566-430e-8453-7d77c539938f&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22AA8C8F59C521401A9D27857EF652D14F%22%7dtls, httpmsedge.exe2.7kB 7.3kB 10 10
HTTP Request
GET https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=8c2813a0-4566-430e-8453-7d77c539938f&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22AA8C8F59C521401A9D27857EF652D14F%22%7dHTTP Response
200
-
72 B 158 B 1 1
DNS Request
209.205.72.20.in-addr.arpa
-
59 B 107 B 1 1
DNS Request
wearedevs.net
DNS Response
172.67.71.2104.26.7.147104.26.6.147
-
70 B 133 B 1 1
DNS Request
83.210.23.2.in-addr.arpa
-
70 B 132 B 1 1
DNS Request
2.71.67.172.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
4.159.190.20.in-addr.arpa
-
73 B 144 B 1 1
DNS Request
95.221.229.192.in-addr.arpa
-
63 B 111 B 1 1
DNS Request
cdn.wearedevs.net
DNS Response
104.26.6.147104.26.7.147172.67.71.2
-
64 B 144 B 1 1
DNS Request
cdn.discordapp.com
DNS Response
162.159.135.233162.159.130.233162.159.134.233162.159.129.233162.159.133.233
-
73 B 89 B 1 1
DNS Request
googleads.g.doubleclick.net
DNS Response
142.250.200.34
-
73 B 112 B 1 1
DNS Request
10.178.250.142.in-addr.arpa
-
74 B 112 B 1 1
DNS Request
232.187.250.142.in-addr.arpa
-
74 B 112 B 1 1
DNS Request
227.179.250.142.in-addr.arpa
-
72 B 110 B 1 1
DNS Request
2.178.250.142.in-addr.arpa
-
74 B 136 B 1 1
DNS Request
233.135.159.162.in-addr.arpa
-
73 B 111 B 1 1
DNS Request
34.200.250.142.in-addr.arpa
-
74 B 106 B 1 1
DNS Request
region1.analytics.google.com
DNS Response
216.239.32.36216.239.34.36
-
69 B 133 B 1 1
DNS Request
stats.g.doubleclick.net
DNS Response
74.125.206.15574.125.206.15774.125.206.15474.125.206.156
-
62 B 78 B 1 1
DNS Request
www.google.co.uk
DNS Response
142.250.180.3
-
79 B 116 B 1 1
DNS Request
fundingchoicesmessages.google.com
DNS Response
172.217.16.238
-
6.3kB 75.2kB 38 65
-
71 B 116 B 1 1
DNS Request
lh3.googleusercontent.com
DNS Response
142.250.200.33
-
72 B 132 B 1 1
DNS Request
36.32.239.216.in-addr.arpa
-
73 B 107 B 1 1
DNS Request
155.206.125.74.in-addr.arpa
-
72 B 110 B 1 1
DNS Request
3.180.250.142.in-addr.arpa
-
73 B 112 B 1 1
DNS Request
14.180.250.142.in-addr.arpa
-
73 B 142 B 1 1
DNS Request
238.16.217.172.in-addr.arpa
-
73 B 111 B 1 1
DNS Request
33.200.250.142.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
55.36.223.20.in-addr.arpa
-
628 B 10
-
72 B 158 B 1 1
DNS Request
241.150.49.20.in-addr.arpa
-
74 B 160 B 1 1
DNS Request
200.163.202.172.in-addr.arpa
-
71 B 145 B 1 1
DNS Request
206.23.85.13.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
98.117.19.2.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
88.210.23.2.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
26.35.223.20.in-addr.arpa
-
10.2kB 16.7kB 34 43
-
19.6kB 56.2kB 56 74
-
73 B 89 B 1 1
DNS Request
ep1.adtrafficquality.google
DNS Response
142.250.187.194
-
73 B 89 B 1 1
DNS Request
ep2.adtrafficquality.google
DNS Response
142.250.200.1
-
4.1kB 12.5kB 11 15
-
60 B 76 B 1 1
DNS Request
www.google.com
DNS Response
142.250.200.4
-
74 B 112 B 1 1
DNS Request
194.187.250.142.in-addr.arpa
-
72 B 110 B 1 1
DNS Request
1.200.250.142.in-addr.arpa
-
71 B 87 B 1 1
DNS Request
tpc.googlesyndication.com
DNS Response
142.250.187.225
-
6.0kB 68.4kB 39 59
-
148 B 180 B 2 2
DNS Request
googleads4.g.doubleclick.net
DNS Response
142.250.179.226
DNS Request
googleads4.g.doubleclick.net
DNS Response
216.58.212.194
-
58 B 112 B 1 1
DNS Request
ad.atdmt.com
-
114 B 146 B 2 2
DNS Request
s0.2mdn.net
DNS Response
216.58.201.102
DNS Request
s0.2mdn.net
DNS Response
216.58.201.102
-
6.0kB 7.8kB 14 17
-
4.0kB 7.7kB 12 13
-
72 B 110 B 1 1
DNS Request
4.200.250.142.in-addr.arpa
-
74 B 112 B 1 1
DNS Request
225.187.250.142.in-addr.arpa
-
74 B 112 B 1 1
DNS Request
226.179.250.142.in-addr.arpa
-
73 B 171 B 1 1
DNS Request
102.201.58.216.in-addr.arpa
-
74 B 112 B 1 1
DNS Request
230.179.250.142.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
13.227.111.52.in-addr.arpa
-
4.5kB 6.8kB 7 9
-
71 B 87 B 1 1
DNS Request
adclick.g.doubleclick.net
DNS Response
142.250.180.2
-
70 B 159 B 1 1
DNS Request
www.simplybusiness.co.uk
DNS Response
104.18.28.130104.18.29.130
-
71 B 103 B 1 1
DNS Request
challenges.cloudflare.com
DNS Response
104.18.95.41104.18.94.41
-
72 B 110 B 1 1
DNS Request
2.180.250.142.in-addr.arpa
-
72 B 134 B 1 1
DNS Request
130.28.18.104.in-addr.arpa
-
71 B 133 B 1 1
DNS Request
41.95.18.104.in-addr.arpa
-
62 B 170 B 1 1
DNS Request
tse1.mm.bing.net
DNS Response
150.171.27.10150.171.28.10
-
66 B 114 B 1 1
DNS Request
connect.facebook.net
DNS Response
163.70.147.23
-
63 B 95 B 1 1
DNS Request
cdn.cookielaw.org
DNS Response
104.18.86.42104.18.87.42
-
63 B 127 B 1 1
DNS Request
cdn.blueconic.net
DNS Response
18.238.243.4618.238.243.11818.238.243.7218.238.243.125
-
61 B 77 B 1 1
DNS Request
cdn.parsely.com
DNS Response
13.227.217.72
-
64 B 169 B 1 1
DNS Request
cdn.speedcurve.com
DNS Response
151.101.194.217151.101.66.217151.101.2.217151.101.130.217
-
189 B 210 B 3 2
DNS Request
stats.wp.com
DNS Request
stats.wp.com
DNS Response
192.0.76.3
DNS Request
162.186.17.185.in-addr.arpa
-
152 B 92 B 2 1
DNS Request
dev.visualwebsiteoptimizer.com
DNS Request
dev.visualwebsiteoptimizer.com
DNS Response
34.96.102.137
-
60 B 223 B 1 1
DNS Request
www.clarity.ms
DNS Response
13.107.246.64
-
60 B 180 B 1 1
DNS Request
snap.licdn.com
DNS Response
2.19.117.1432.19.117.1642.19.117.161
-
63 B 145 B 1 1
DNS Request
cdn.mouseflow.com
DNS Response
104.18.26.50104.18.27.50
-
58 B 152 B 1 1
DNS Request
bat.bing.com
DNS Response
150.171.28.10150.171.27.10
-
150 B 139 B 2 1
DNS Request
d2rsg57kfr3nt3.cloudfront.net
DNS Response
18.239.47.13718.239.47.17718.239.47.17118.239.47.98
DNS Request
d2rsg57kfr3nt3.cloudfront.net
-
72 B 116 B 1 1
DNS Request
23.147.70.163.in-addr.arpa
-
71 B 133 B 1 1
DNS Request
42.86.18.104.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
64.246.107.13.in-addr.arpa
-
72 B 124 B 1 1
DNS Request
137.102.96.34.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
143.117.19.2.in-addr.arpa
-
74 B 134 B 1 1
DNS Request
217.194.101.151.in-addr.arpa
-
72 B 129 B 1 1
DNS Request
46.243.238.18.in-addr.arpa
-
71 B 133 B 1 1
DNS Request
50.26.18.104.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
10.28.171.150.in-addr.arpa
-
5.6kB 155.3kB 58 119
-
4.0kB 18.2kB 15 22
-
190 B 459 B 3 3
DNS Request
www.mczbf.com
DNS Request
www.mczbf.com
DNS Response
18.239.36.9618.239.36.9018.239.36.9218.239.36.104
DNS Response
18.239.36.9018.239.36.9218.239.36.9618.239.36.104
DNS Request
137.47.239.18.in-addr.arpa
-
122 B 218 B 2 2
DNS Request
api.parsely.com
DNS Request
api.parsely.com
DNS Response
34.204.128.4935.168.143.16144.209.15.34
DNS Response
34.204.128.4935.168.143.16144.209.15.34
-
85 B 189 B 1 1
DNS Request
snowplow-collector.simplybusiness.co.uk
DNS Response
104.18.29.130104.18.28.130
-
60 B 108 B 1 1
DNS Request
p1.parsely.com
DNS Response
54.155.18.15952.17.99.22563.34.81.234
-
58 B 74 B 1 1
DNS Request
pixel.wp.com
DNS Response
192.0.76.3
-
76 B 124 B 1 1
DNS Request
simplybusinessuk.blueconic.net
DNS Response
52.209.34.13054.77.220.9352.16.166.186
-
72 B 136 B 1 1
DNS Request
crt.rootg2.amazontrust.com
DNS Response
18.239.83.8618.239.83.10018.239.83.2718.239.83.98
-
69 B 134 B 1 1
DNS Request
3.76.0.192.in-addr.arpa
-
72 B 129 B 1 1
DNS Request
72.217.227.13.in-addr.arpa
-
72 B 134 B 1 1
DNS Request
226.21.18.104.in-addr.arpa
-
71 B 127 B 1 1
DNS Request
96.36.239.18.in-addr.arpa
-
72 B 134 B 1 1
DNS Request
130.29.18.104.in-addr.arpa
-
72 B 127 B 1 1
DNS Request
49.128.204.34.in-addr.arpa
-
72 B 152 B 1 1
DNS Request
bc-uk.simplybusiness.co.uk
DNS Response
3.165.148.253.165.148.813.165.148.543.165.148.115
-
122 B 163 B 2 1
DNS Request
c5.adalyser.com
DNS Request
c5.adalyser.com
DNS Response
54.154.188.154.220.162.15454.154.63.70
-
150 B 132 B 2 1
DNS Request
collector-45498.tvsquared.com
DNS Request
collector-45498.tvsquared.com
DNS Response
3.138.242.1943.17.235.6
-
65 B 172 B 1 1
DNS Request
px.ads.linkedin.com
DNS Response
13.107.42.14
-
73 B 110 B 1 1
DNS Request
6974260.fls.doubleclick.net
DNS Response
172.217.169.6
-
64 B 169 B 1 1
DNS Request
lux.speedcurve.com
DNS Response
151.101.194.217151.101.130.217151.101.66.217151.101.2.217
-
4.9kB 7.7kB 9 10
-
72 B 237 B 1 1
DNS Request
capig.simplybusiness.co.uk
DNS Response
52.4.141.14718.213.241.60
-
2.4kB 7.2kB 7 10
-
62 B 94 B 1 1
DNS Request
o2.mouseflow.com
DNS Response
185.17.186.162185.17.186.161
-
62 B 107 B 1 1
DNS Request
www.facebook.com
DNS Response
157.240.221.35
-
60 B 305 B 1 1
DNS Request
dpm.demdex.net
DNS Response
34.248.198.13052.49.4.1918.203.49.7552.30.138.15952.31.110.14252.48.180.9599.81.31.7518.203.183.110
-
72 B 135 B 1 1
DNS Request
159.18.155.54.in-addr.arpa
-
73 B 111 B 1 1
DNS Request
34.169.217.172.in-addr.arpa
-
72 B 135 B 1 1
DNS Request
130.34.209.52.in-addr.arpa
-
71 B 127 B 1 1
DNS Request
86.83.239.18.in-addr.arpa
-
71 B 127 B 1 1
DNS Request
25.148.165.3.in-addr.arpa
-
71 B 133 B 1 1
DNS Request
1.188.154.54.in-addr.arpa
-
72 B 135 B 1 1
DNS Request
194.242.138.3.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
14.42.107.13.in-addr.arpa
-
72 B 110 B 1 1
DNS Request
6.169.217.172.in-addr.arpa
-
73 B 126 B 1 1
DNS Request
35.221.240.157.in-addr.arpa
-
71 B 125 B 1 1
DNS Request
147.141.4.52.in-addr.arpa
-
116 B 290 B 2 2
DNS Request
c.clarity.ms
DNS Request
c.clarity.ms
DNS Response
13.74.129.1
DNS Response
13.74.129.1
-
56 B 151 B 1 1
DNS Request
c.bing.com
DNS Response
204.79.197.23713.107.21.237
-
58 B 139 B 1 1
DNS Request
b.clarity.ms
DNS Response
4.153.129.168
-
73 B 137 B 1 1
DNS Request
130.198.248.34.in-addr.arpa
-
70 B 144 B 1 1
DNS Request
1.129.74.13.in-addr.arpa
-
73 B 143 B 1 1
DNS Request
237.197.79.204.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
168.129.153.4.in-addr.arpa
-
67 B 168 B 1 1
DNS Request
beacon.speedcurve.com
DNS Response
151.101.1.91151.101.193.91151.101.129.91151.101.65.91
-
76 B 166 B 1 1
DNS Request
certificates.starfieldtech.com
DNS Response
192.124.249.41192.124.249.31192.124.249.36
-
71 B 131 B 1 1
DNS Request
91.1.101.151.in-addr.arpa
-
73 B 139 B 1 1
DNS Request
170.128.123.92.in-addr.arpa
-
73 B 113 B 1 1
DNS Request
41.249.124.192.in-addr.arpa
-
56 B 316 B 1 1
DNS Request
r.bing.com
DNS Response
92.123.128.17792.123.128.17692.123.128.17892.123.128.17592.123.128.16992.123.128.17092.123.128.17292.123.128.17392.123.128.174
-
57 B 318 B 1 1
DNS Request
th.bing.com
DNS Response
92.123.128.17992.123.128.17492.123.128.17592.123.128.17292.123.128.17792.123.128.17092.123.128.18092.123.128.17392.123.128.178
-
73 B 139 B 1 1
DNS Request
177.128.123.92.in-addr.arpa
-
73 B 139 B 1 1
DNS Request
179.128.123.92.in-addr.arpa
-
71 B 314 B 1 1
DNS Request
login.microsoftonline.com
DNS Response
40.126.31.7320.190.159.220.190.159.420.190.159.7540.126.31.7120.190.159.6420.190.159.2340.126.31.67
-
71 B 157 B 1 1
DNS Request
73.31.126.40.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
140.32.126.40.in-addr.arpa
-
73 B 106 B 1 1
DNS Request
200.197.79.204.in-addr.arpa
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5e55832d7cd7e868a2c087c4c73678018
SHA1ed7a2f6d6437e907218ffba9128802eaf414a0eb
SHA256a4d7777b980ec53de3a70aca8fb25b77e9b53187e7d2f0fa1a729ee9a35da574
SHA512897fdebf1a9269a1bf1e3a791f6ee9ab7c24c9d75eeff65ac9599764e1c8585784e1837ba5321d90af0b004af121b2206081a6fb1b1ad571a0051ee33d3f5c5f
-
Filesize
152B
MD5c2d9eeb3fdd75834f0ac3f9767de8d6f
SHA14d16a7e82190f8490a00008bd53d85fb92e379b0
SHA2561e5efb5f1d78a4cc269cb116307e9d767fc5ad8a18e6cf95c81c61d7b1da5c66
SHA512d92f995f9e096ecc0a7b8b4aca336aeef0e7b919fe7fe008169f0b87da84d018971ba5728141557d42a0fc562a25191bd85e0d7354c401b09e8b62cdc44b6dcd
-
Filesize
63KB
MD5b3e330d9a2b44afad2d4477512409c60
SHA12fc7353393e223b7f43479c4d5f5a7d6930d9fee
SHA256fc555d8b3345e678e51772bbf483649c792e98f68d12a66acb75a8416041c2a2
SHA51274d32e2b0d0efd8f91ad0fd09181651323bd7c1222c7f6af9d199caea633695d8fc806d484e9dadbde414d5d8e0d1ede98845c01fb8a83c3c164f340cce45098
-
Filesize
21KB
MD5da93aa5083d4a8a231142493c28fdae3
SHA17ec3646cb8219a1e3f4d2bfb9b80343ad4ad0fde
SHA256f953d546d5c0159ed38fb748e442276e47958eb0f95f29c6af82b7e31e3667ff
SHA5124af42d49043a6d8d193ed491a66999fa5d57942b6d1ceea33574eaabd53bb7cf86573980ee9c4aac98b3e039011634c2450041343872de503661416cad2616f4
-
Filesize
20KB
MD52fe7405a4420e49de7f164b53638538e
SHA1639a77f012d78abd40785cac617736e29c0892ff
SHA256d9dfcf2fdc9e7c77559a573501799398adbd7a5e91701e73c35df027350102e6
SHA5129edc1d10e6abaf24aa41a3fc34e31918b8fc088433ef454ac304a43da23fb78ae302d72158015c02f4090f784adb04a32a9a0ac3231440cb660d92423a0baa77
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize288B
MD54177aa9720cac13b9571cde3ff5d5a7d
SHA16b1a1cea415bc45082c5e71518489bf4580fabd6
SHA2569a4e4447f5acc4cd203b99d62da736d5883b439f4bb1dea1875546c0558732ad
SHA512bc9c2aa0448bf6797201fbc33e98aaf93d2e628722898bbc2aa02bcf4f2a3b4d1fc4ccfb49b82b743204b3e42dcedee9310bbac1f7912ee310a6ebd18297f45a
-
Filesize
2KB
MD50044a07a210893559a13e268b789ad65
SHA1284e9ca8f49d05134b82e82852a5c59b464c2246
SHA256dc788fb3e6ed6656ebfcabab5527ccc6d754f39b49ba6fca11c24ce22e96c6f1
SHA512e5f1ace5a5373f5dfc84c72609a2c5a9fdd0b9e5e4c988e5cc267358db52bf7922a4f74f19c2699bb2975d6afd31b013f3eb8c87540c0dd7ad48ca45867fb3a6
-
Filesize
8KB
MD5c27c342178257a1f5de9e430258c1fe3
SHA1ffd8f1b57e03bd721ed81720c91e56ace3ad1f66
SHA25612feb1dec4bc1b388c89358acacbc584f15c66603722008fb0d57cf8cf62e42f
SHA512a199bc4d2a08be7570a18620a65e87442c1a1b8837d03742274725a36b69a1246f8bcee73693371b7ad182fab881e19e222f3767a1327f07e5dbb3f4a4219e29
-
Filesize
11KB
MD57bffc079b3ea408f4340aa003969df8e
SHA13fcfff317a87f9f3566c35de8a43217119e7fde0
SHA256a362a6a01a6172096c707865f2212fa630b468cc82a92479557dc45c82dbf30d
SHA512d367ac5a5c356df83218234460e3d225018cfd4d4648479d606c70333617a93be033b9723a90750b7cd3607a5e5142834158c80cb40e7948d44be3b7af139b81
-
Filesize
5KB
MD5b6c2709c691804c4d0965c58c1b4a04e
SHA1b48bcfae6542102f0fed745c7f641f58b7ada999
SHA2569c5c17f803dfd5d025c8e31c310919f4dbf11df139841c13c9df6a49bb77a194
SHA5128890f83b800564901940f6eb969028bf2552e9f1daec9aebe7eb20fe09a782d26945b1f7ecf58534651d653bc01dbc03bf12fdcb5f3a10a529ab5496cf1f7027
-
Filesize
7KB
MD57c721a0e4bb72506dab06a4c0d60e0d3
SHA1f360f940239250384aa3f542e80e19de0ab56fa7
SHA256b5d1f4d5562567b58d1b2219a1c7c69e04097e39202682584912904b4585b555
SHA512f00bff4fde1616c309d166fb2d046759d050b6af99301b6bf7506bf87074ce4d2de07ac530dc038452b76354f943e70cd67825d2b780807e5fbd772ced593d68
-
Filesize
2KB
MD55947eb91e1498be9305e088db19a07fc
SHA17ae648ddab832beee3bbdbfde947c39e0262e6d8
SHA2566032f3dc54827ee01e01d7e656d0d44e568e01addadafcc583f821fcd0f5b628
SHA51289906e5ceaec17d09ed3d10f2f5ce5da6fd08827b6cbb1d4ae226d4f945d0079927889812e417e1cb47d0a6e220d6739eae5219cb6aca797b618c0f51ce70f0b
-
Filesize
870B
MD5ee54e765ee383487ec883dce4e8192d2
SHA16500446d8b18698e6add9687b54fc77e038de8fd
SHA256d7a80f38880d022322af93b8efb9f4507c46c60f9dce89eae0eb709432f49e96
SHA512d234d8bf9a01afaec9f9444eb8887a28c72127ee42ddb48db933ccabf646182eddf6c46b463e23b037d288c79557a3d01425a2e45a9e489ba613264cdb39a685
-
Filesize
870B
MD5f6fc8a40b7a2c59e9f025b496dae4dd4
SHA1da67b8aad6410d746a1369a62d7827aab858bda5
SHA256638c83889a10fd90c2a9fefe5628f7fcb49e0ee5246cf514aac3d084511831d6
SHA512d790846e6a0d8f850469274f3b7abc21e844a06e358f54d74a021059b2102866d9de110effd6ccdce7e94f470ebeaaf60c9d2bad3f6147813cea3000a300c169
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD53e8fee73c504391c4db40cfc3aa093d4
SHA1ee84d6d4adeaaaf45bde92f33cd85ddfd5c77982
SHA25607d30f173408b892308cbabf8adc8644e61b5fa21a56fa0c8233474ff6e5bbc9
SHA5124685c729c037b92ca24e82b628a8a420f2e79f280ddae40261efc354908bd5958046dc3c1199381343b406a2999b28d662db0ac7669a8270ab85c5094d0f5166