Resubmissions

07-11-2024 21:24

241107-z8z12ayfnb 8

07-11-2024 21:23

241107-z8jdaa1pdl 6

07-11-2024 21:21

241107-z7ptnsyjdx 7

Analysis

  • max time kernel
    137s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2024 21:23

General

  • Target

    Delta V3.61/Delta.exe

  • Size

    17.0MB

  • MD5

    774ffee84d8e760761b8819edd2bc252

  • SHA1

    74ff2bcc3baf64790181b97dc09ab951d9440379

  • SHA256

    3c2cbcfb0dc0b92e1a0f15e725a1f8c4756a990e298098d94087cdd3fd491758

  • SHA512

    935624fdaa9ae57d4515a456a9383c20240988848046fcab69948450413e573167c0f17a456f0f5120ec13e3215759ad11c4857873900606116c3e495dd69650

  • SSDEEP

    196608:LOM8QZXcqPrn0guhegnueaIN3l4X+yBXeLUpcgwBj9aR:LOM8EmegnBaS1C+yBaUpcgwBj0

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Delta V3.61\Delta.exe
    "C:\Users\Admin\AppData\Local\Temp\Delta V3.61\Delta.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5028
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.gg/4TfpR6wUUu
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3044
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffa3aa46f8,0x7fffa3aa4708,0x7fffa3aa4718
        3⤵
          PID:1376
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,9721210304253402260,3954125262762493205,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:2
          3⤵
            PID:1264
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,9721210304253402260,3954125262762493205,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1248
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,9721210304253402260,3954125262762493205,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2856 /prefetch:8
            3⤵
              PID:5040
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,9721210304253402260,3954125262762493205,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:1
              3⤵
                PID:1800
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,9721210304253402260,3954125262762493205,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:1
                3⤵
                  PID:1908
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,9721210304253402260,3954125262762493205,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5092 /prefetch:1
                  3⤵
                    PID:3588
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2140,9721210304253402260,3954125262762493205,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4164 /prefetch:8
                    3⤵
                      PID:220
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2140,9721210304253402260,3954125262762493205,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5040 /prefetch:8
                      3⤵
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1692
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,9721210304253402260,3954125262762493205,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5436 /prefetch:8
                      3⤵
                        PID:3352
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,9721210304253402260,3954125262762493205,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5436 /prefetch:8
                        3⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3596
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,9721210304253402260,3954125262762493205,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5424 /prefetch:1
                        3⤵
                          PID:2044
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,9721210304253402260,3954125262762493205,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5748 /prefetch:1
                          3⤵
                            PID:5088
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,9721210304253402260,3954125262762493205,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5032 /prefetch:1
                            3⤵
                              PID:5320
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,9721210304253402260,3954125262762493205,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:1
                              3⤵
                                PID:5328
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,9721210304253402260,3954125262762493205,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5232 /prefetch:2
                                3⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2044
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:4960
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:2480

                              Network

                              • flag-us
                                DNS
                                97.17.167.52.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                97.17.167.52.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                77.190.18.2.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                77.190.18.2.in-addr.arpa
                                IN PTR
                                Response
                                77.190.18.2.in-addr.arpa
                                IN PTR
                                a2-18-190-77deploystaticakamaitechnologiescom
                              • flag-us
                                DNS
                                4.159.190.20.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                4.159.190.20.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                95.221.229.192.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                95.221.229.192.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                gitlab.com
                                Delta.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                gitlab.com
                                IN A
                                Response
                                gitlab.com
                                IN A
                                172.65.251.78
                              • flag-us
                                GET
                                https://gitlab.com/littlekiller2927/deltacore/-/raw/main/deltaversion
                                Delta.exe
                                Remote address:
                                172.65.251.78:443
                                Request
                                GET /littlekiller2927/deltacore/-/raw/main/deltaversion HTTP/1.1
                                Host: gitlab.com
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Date: Thu, 07 Nov 2024 21:23:42 GMT
                                Content-Type: text/plain; charset=utf-8
                                Content-Length: 5
                                Connection: keep-alive
                                cache-control: max-age=60, public, must-revalidate, stale-while-revalidate=60, stale-if-error=300, s-maxage=60
                                content-disposition: inline
                                content-security-policy: base-uri 'self'; child-src https://www.google.com/recaptcha/ https://www.recaptcha.net/ https://www.googletagmanager.com/ns.html https://*.zuora.com/apps/PublicHostedPageLite.do https://gitlab.com/admin/ https://gitlab.com/assets/ https://gitlab.com/-/speedscope/index.html https://gitlab.com/-/sandbox/ 'self' https://gitlab.com/assets/ blob: data:; connect-src 'self' https://gitlab.com wss://gitlab.com https://sentry.gitlab.net https://new-sentry.gitlab.net https://customers.gitlab.com https://snowplow.trx.gitlab.net https://sourcegraph.com https://collector.prd-278964.gl-product-analytics.com snowplow.trx.gitlab.net; default-src 'self'; font-src 'self'; form-action 'self' https: http:; frame-ancestors 'self'; frame-src https://www.google.com/recaptcha/ https://www.recaptcha.net/ https://www.googletagmanager.com/ns.html https://*.zuora.com/apps/PublicHostedPageLite.do https://gitlab.com/admin/ https://gitlab.com/assets/ https://gitlab.com/-/speedscope/index.html https://gitlab.com/-/sandbox/; img-src 'self' data: blob: http: https:; manifest-src 'self'; media-src 'self' data: blob: http: https:; object-src 'none'; report-uri https://new-sentry.gitlab.net/api/4/security/?sentry_key=f5573e26de8f4293b285e556c35dfd6e&sentry_environment=gprd; script-src 'strict-dynamic' 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.recaptcha.net/ https://apis.google.com https://*.zuora.com/apps/PublicHostedPageLite.do 'nonce-6FrJ1JRR4rnU+0QHWJT3uQ=='; style-src 'self' 'unsafe-inline'; worker-src 'self' https://gitlab.com/assets/ blob: data:
                                etag: "6f2a920181f4f031d3921f8dfd5f7b40"
                                permissions-policy: interest-cohort=()
                                referrer-policy: strict-origin-when-cross-origin
                                x-content-type-options: nosniff
                                x-download-options: noopen
                                x-frame-options: SAMEORIGIN
                                x-gitlab-meta: {"correlation_id":"01JB2XBCAEG48XAEDEWB1D8252","version":"1"}
                                x-permitted-cross-domain-policies: none
                                x-request-id: 01JB2XBCAEG48XAEDEWB1D8252
                                x-runtime: 0.074190
                                x-ua-compatible: IE=edge
                                x-xss-protection: 1; mode=block
                                gitlab-lb: haproxy-main-13-lb-gprd
                                gitlab-sv: web-gke-us-east1-c
                                CF-Cache-Status: HIT
                                Accept-Ranges: bytes
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=K1PAV%2FaVaTWqiVWcj6gmu0MKQoDti3MdVjLZ928ctHnPwShxqIdjhswLQN6rqLH%2FdnnBXUA8j9%2FX7ozZchOe54X83ldnONDnUGtqDK500e6NgGIlAKNuvzGZW4w%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                Strict-Transport-Security: max-age=31536000
                                Set-Cookie: _cfuvid=ZGY7tK2wMnXXB.IVmThmkTJrY3WjKgU4WIMCyAGXdTo-1731014622871-0.0.1.1-604800000; path=/; domain=.gitlab.com; HttpOnly; Secure; SameSite=None
                                Server: cloudflare
                                CF-RAY: 8df062d03c5652dc-LHR
                              • flag-us
                                GET
                                https://gitlab.com/littlekiller2927/deltacore/-/raw/main/discinvite
                                Delta.exe
                                Remote address:
                                172.65.251.78:443
                                Request
                                GET /littlekiller2927/deltacore/-/raw/main/discinvite HTTP/1.1
                                Host: gitlab.com
                                Response
                                HTTP/1.1 200 OK
                                Date: Thu, 07 Nov 2024 21:23:43 GMT
                                Content-Type: text/plain; charset=utf-8
                                Content-Length: 55
                                Connection: keep-alive
                                cache-control: max-age=60, public, must-revalidate, stale-while-revalidate=60, stale-if-error=300, s-maxage=60
                                content-disposition: inline
                                content-security-policy: base-uri 'self'; child-src https://www.google.com/recaptcha/ https://www.recaptcha.net/ https://www.googletagmanager.com/ns.html https://*.zuora.com/apps/PublicHostedPageLite.do https://gitlab.com/admin/ https://gitlab.com/assets/ https://gitlab.com/-/speedscope/index.html https://gitlab.com/-/sandbox/ https://gitlab.com/assets/ blob: data:; connect-src 'self' https://gitlab.com wss://gitlab.com https://sentry.gitlab.net https://new-sentry.gitlab.net https://customers.gitlab.com https://snowplow.trx.gitlab.net https://sourcegraph.com https://collector.prd-278964.gl-product-analytics.com snowplow.trx.gitlab.net; default-src 'self'; font-src 'self'; form-action 'self' https: http:; frame-ancestors 'self'; frame-src https://www.google.com/recaptcha/ https://www.recaptcha.net/ https://www.googletagmanager.com/ns.html https://*.zuora.com/apps/PublicHostedPageLite.do https://gitlab.com/admin/ https://gitlab.com/assets/ https://gitlab.com/-/speedscope/index.html https://gitlab.com/-/sandbox/; img-src 'self' data: blob: http: https:; manifest-src 'self'; media-src 'self' data: blob: http: https:; object-src 'none'; report-uri https://new-sentry.gitlab.net/api/4/security/?sentry_key=f5573e26de8f4293b285e556c35dfd6e&sentry_environment=gprd; script-src 'strict-dynamic' 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.recaptcha.net/ https://apis.google.com https://*.zuora.com/apps/PublicHostedPageLite.do 'nonce-r7mj2ojp/9/LYqeVtecF2w=='; style-src 'self' 'unsafe-inline'; worker-src https://gitlab.com/assets/ blob: data:
                                etag: "824e603536bdc78082d7bbab97012f59"
                                permissions-policy: interest-cohort=()
                                referrer-policy: strict-origin-when-cross-origin
                                x-content-type-options: nosniff
                                x-download-options: noopen
                                x-frame-options: SAMEORIGIN
                                x-gitlab-meta: {"correlation_id":"01HRASR75QYC03MEX2RAKFAD71","version":"1"}
                                x-permitted-cross-domain-policies: none
                                x-request-id: 01HRASR75QYC03MEX2RAKFAD71
                                x-runtime: 0.146283
                                x-ua-compatible: IE=edge
                                x-xss-protection: 1; mode=block
                                gitlab-lb: haproxy-main-53-lb-gprd
                                gitlab-sv: web-gke-us-east1-d
                                CF-Cache-Status: HIT
                                Accept-Ranges: bytes
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5aUImvKv1ORfWnrvB0K7fgUJYoMNyuU6fffPdnZtTflYkjYVRZs%2FPdmucPwOnTo3kPiTBcwRs5EGm7r0buIxK4%2BuzV9Vvug%2FDFAz0ZyUTBFHpLXJhrgFgPqlMVA%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                Strict-Transport-Security: max-age=31536000
                                Set-Cookie: _cfuvid=sPiGZnamdXjV5Rssds20H2mXjBi_ox5k0k3_qBVh7KE-1731014623298-0.0.1.1-604800000; path=/; domain=.gitlab.com; HttpOnly; Secure; SameSite=None
                                Server: cloudflare
                                CF-RAY: 8df062d2ef6852dc-LHR
                              • flag-us
                                DNS
                                78.251.65.172.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                78.251.65.172.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                discord.gg
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                discord.gg
                                IN A
                                Response
                                discord.gg
                                IN A
                                162.159.133.234
                                discord.gg
                                IN A
                                162.159.136.234
                                discord.gg
                                IN A
                                162.159.130.234
                                discord.gg
                                IN A
                                162.159.134.234
                                discord.gg
                                IN A
                                162.159.135.234
                              • flag-us
                                GET
                                https://discord.gg/4TfpR6wUUu
                                msedge.exe
                                Remote address:
                                162.159.133.234:443
                                Request
                                GET /4TfpR6wUUu HTTP/2.0
                                host: discord.gg
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                sec-ch-ua-mobile: ?0
                                dnt: 1
                                upgrade-insecure-requests: 1
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                sec-fetch-site: none
                                sec-fetch-mode: navigate
                                sec-fetch-user: ?1
                                sec-fetch-dest: document
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 301
                                date: Thu, 07 Nov 2024 21:23:45 GMT
                                content-type: text/plain;charset=UTF-8
                                content-length: 0
                                location: https://discord.com/invite/4TfpR6wUUu
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-robots-tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Fogk9R%2FvJOeSP6zmxqZlU1cYnHPC43G633aq2COWKvkhgYM05wrwZcZqvc9sfzOjGIbRnXxEaXQC7tEqvr02JVOCrSbIrSjabaiWjaXPHVjPwh88jPZ%2BLhR18VM%3D"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 8df062df6e62773e-LHR
                              • flag-us
                                DNS
                                discord.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                discord.com
                                IN A
                                Response
                                discord.com
                                IN A
                                162.159.136.232
                                discord.com
                                IN A
                                162.159.128.233
                                discord.com
                                IN A
                                162.159.135.232
                                discord.com
                                IN A
                                162.159.137.232
                                discord.com
                                IN A
                                162.159.138.232
                              • flag-us
                                GET
                                https://discord.com/invite/4TfpR6wUUu
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /invite/4TfpR6wUUu HTTP/2.0
                                host: discord.com
                                dnt: 1
                                upgrade-insecure-requests: 1
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                sec-fetch-site: none
                                sec-fetch-mode: navigate
                                sec-fetch-user: ?1
                                sec-fetch-dest: document
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                sec-ch-ua-mobile: ?0
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:45 GMT
                                content-type: text/html
                                cf-ray: 8df062e02fa67711-LHR
                                cf-cache-status: HIT
                                cache-control: private
                                last-modified: Wed, 06 Nov 2024 23:13:06 GMT
                                set-cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b; Expires=Tue, 06 Nov 2029 21:23:45 GMT; Max-Age=157680000; Path=/; Secure; HttpOnly; SameSite=Lax
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                content-security-policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline' 'nonce-MTEwLDgwLDI5LDIsNzUsNjIsOTQsMTky' blob: https://cdn.discordapp.com/animations/ https://www.gstatic.com/recaptcha/ https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://*.hcaptcha.com https://hcaptcha.com https://js.stripe.com https://js.braintreegateway.com https://assets.braintreegateway.com https://www.paypalobjects.com https://checkout.paypal.com https://c.paypal.com https://kit.cash.app https://static.discord.com https://static-edge.discord.com; style-src 'self' 'unsafe-inline' https://cdn.discordapp.com https://*.hcaptcha.com https://hcaptcha.com https://kit.cash.app https://static.discord.com https://static-edge.discord.com; img-src 'self' blob: data: https://*.discordapp.net https://*.discordapp.com https://*.discord.com https://i.scdn.co https://i.ytimg.com https://i.imgur.com https://media.tenor.co https://media.tenor.com https://c.tenor.com https://*.youtube.com https://*.giphy.com https://static-cdn.jtvnw.net https://pbs.twimg.com https://assets.braintreegateway.com https://checkout.paypal.com https://c.paypal.com https://*.stats.paypal.com https://api.cash.app; font-src 'self' https://fonts.gstatic.com https://cash-f.squarecdn.com https://static.discord.com https://static-edge.discord.com; connect-src 'self' https://status.discordapp.com https://status.discord.com https://support.discordapp.com https://support.discord.com https://discordapp.com https://discord.com https://discord-attachments-uploads-prd.storage.googleapis.com https://cdn.discordapp.com https://media.discordapp.net https://images-ext-1.discordapp.net https://images-ext-2.discordapp.net https://router.discordapp.net wss://*.discord.gg https://best.discord.media https://latency.discord.media wss://*.discord.media wss://dealer.spotify.com https://api.spotify.com https://music.amazon.com/embed/oembed https://*.sentry.io https://api.twitch.tv https://api.stripe.com https://api.braintreegateway.com https://client-analytics.braintreegateway.com https://*.braintree-api.com https://www.googleapis.com https://*.algolianet.com https://*.hcaptcha.com https://hcaptcha.com https://*.algolia.net ws://127.0.0.1:* http://127.0.0.1:*; media-src 'self' blob: disclip: https://*.discordapp.net https://*.discord.com https://*.discordapp.com https://*.youtube.com https://streamable.com https://vid.me https://twitter.com https://oddshot.akamaized.net https://*.giphy.com https://i.imgur.com https://media.tenor.co https://media.tenor.com https://c.tenor.com; frame-src https://discordapp.com/domain-migration discord: https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://*.hcaptcha.com https://hcaptcha.com https://js.stripe.com https://hooks.stripe.com https://checkout.paypal.com https://c.paypal.com https://assets.braintreegateway.com https://checkoutshopper-live.adyen.com https://kit.cash.app https://player.twitch.tv https://clips.twitch.tv/embed https://player.vimeo.com https://www.youtube.com/embed/ https://www.tiktok.com/player/ https://music.amazon.com/embed/ https://music.amazon.co.uk/embed/ https://music.amazon.de/embed/ https://music.amazon.co.jp/embed/ https://music.amazon.es/embed/ https://music.amazon.fr/embed/ https://music.amazon.it/embed/ https://music.amazon.com.au/embed/ https://music.amazon.in/embed/ https://music.amazon.ca/embed/ https://music.amazon.com.mx/embed/ https://music.amazon.com.br/embed/ https://www.youtube.com/s/player/ https://twitter.com/i/videos/ https://www.funimation.com/player/ https://www.redditmedia.com/mediaembed/ https://open.spotify.com/embed/ https://w.soundcloud.com/player/ https://audius.co/embed/ https://*.watchanimeattheoffice.com https://sessionshare.sp-int.playstation.com/ https://session-share.playstation.com/ https://localhost:* https://*.discordsays.com https://discordappcom.cloudflareaccess.com/; child-src 'self' blob: https://assets.braintreegateway.com https://checkout.paypal.com https://c.paypal.com; prefetch-src 'self' https://cdn.discordapp.com/assets/;
                                cross-origin-opener-policy: same-origin-allow-popups
                                permissions-policy: interest-cohort=()
                                x-build-id: bd62b7cf7b8e2c6097716a4349bd2b0bd3e71684
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-robots-tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YLeUoiVvckoDc2DZ7TNZ%2FU4Nhpd%2BnoJDXMDTk9Qd8%2FB1SCITuZSQXpFq7qoysVEuRH4SyYyXN9JAV7tgf7FGzBFyX7L6zXJqB0YbD1gDrWLKUdNfz570MAmCwhg1"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                vary: Accept-Encoding
                                set-cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb; Expires=Tue, 06 Nov 2029 21:23:45 GMT; Max-Age=157680000; Path=/; Secure; HttpOnly; SameSite=Lax
                                set-cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                set-cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/69646.8901c8322f753c4abec5.css
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/69646.8901c8322f753c4abec5.css HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: text/css,*/*;q=0.1
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: style
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:45 GMT
                                content-type: text/javascript
                                cf-ray: 8df062e22a7c7711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"99f9da6b09e01a34101f6eb00ba94190"
                                last-modified: Wed, 06 Nov 2024 23:13:05 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8KDOznNsp4DxWixNuKrtNhTWuhB1XkJWWWuagclVHWfhEfcrwlPAa7y4Ta1JYcMwPKUQWhMr3%2FPIUS2mF2ZfQEojrJN0gjdfVVUjLfyznpxMy6qitDgAb%2BcVSFzW"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/webMinimal.ec7ba8cd5b295a855d1c.js
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/webMinimal.ec7ba8cd5b295a855d1c.js HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:45 GMT
                                content-type: text/css
                                cf-ray: 8df062e22a727711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"90ad8e37cae5fc06c9873d7c588bde06"
                                last-modified: Wed, 06 Nov 2024 17:08:27 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mtblrY%2FjwfrqbXP48L4k5IlqZ39E2Xv6OtS2iVAIWSiMEE5g1xPWjI0xiSP2CRfRiiAxRnhSuqA66%2BI6u1u6Gzo5WDT6WZ4o%2BJlUUpVERKhIcAbolZETnoqGCUd8"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/sentry.643a16ec0095f1558d43.js
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/sentry.643a16ec0095f1558d43.js HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:45 GMT
                                content-type: text/javascript
                                cf-ray: 8df062e22a7a7711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"a9cd538cabc9a84a61f8410d383c970e"
                                last-modified: Wed, 06 Nov 2024 23:13:05 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hl0cSyDSaYLP%2FF3zSf66zY2rNaKwioXfuha6fir7HLI74t5%2Biq16oAo%2B7Q1ihiGpMxKOF9%2FJlZfNe4OxWZezd9NQLjCQun01gqfG31gHNB9su6QitPVlfG8Zm8mX"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/api/v9/experiments?with_guild_experiments=true
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /api/v9/experiments?with_guild_experiments=true HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                x-super-properties: 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
                                x-context-properties: eyJsb2NhdGlvbiI6IkFjY2VwdCBJbnZpdGUgUGFnZSJ9
                                x-debug-options: bugReporterEnabled
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                x-discord-timezone: UTC
                                x-discord-locale: en-US
                                dnt: 1
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:46 GMT
                                content-type: text/javascript
                                cf-ray: 8df062ea2ccc7711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"771434752847c20fb8cebaedaf31c6a7"
                                last-modified: Wed, 06 Nov 2024 23:13:04 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X2nnIn5qPeChmy2cksOudB5WOwGoeVHR2n1sYLQt%2F%2FOhJc8G%2FyP0z9%2F14DyRI81cr7%2Fq7R4k9Nz7tnnCEW9DuFrRyJApM6M206MQYOSeDnYQfMe7ICnb8cewMXEU"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/a4c88361011c211c7eff.js
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/a4c88361011c211c7eff.js HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:46 GMT
                                content-type: text/javascript
                                cf-ray: 8df062ea2cda7711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"9feb87b8881bc3d3782e7bc8e3ec6ad8"
                                last-modified: Wed, 06 Nov 2024 23:13:05 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gXE8spBHd0MuTHXQFDmCxMdoosVXROQ4Bz1XE%2BFffNTi2Gqtku8UzR1btK%2Bf%2B2ttgiXFD1Y8mOsuDUDyLXz%2BwIZMdNJ4f9qwAaztctl7lxw4scCnin0OsBsA8PGV"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/ae9962f8e56432190694.js
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/ae9962f8e56432190694.js HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:46 GMT
                                content-type: text/javascript
                                cf-ray: 8df062ea2cd57711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"a00584d036957f1ec70b213e8c3c4346"
                                last-modified: Wed, 06 Nov 2024 23:13:05 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gxoiSm2m74ztKHxLZ9vYsfX7R%2Foz1MXzEo55cWizZeAd2Qaeagpqvq9u%2BPkJYP2w1Xo8%2BxA%2BMThI2cvfIsO1abmJ4vJshe9aK3TnpIWwIeXNCLDgx4OSShOCmmdD"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/53f3caf8548ebcacc7ea.js
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/53f3caf8548ebcacc7ea.js HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: application/json
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                content-encoding: gzip
                                vary: Accept-Encoding
                                via: 1.1 google
                                alt-svc: h3=":443"; ma=86400
                                cf-cache-status: BYPASS
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FpN%2FG0cj4%2BOwR%2FNxZlpxv%2F1fSJ6oiPoKFFna6J9ZTkHfNWnDkDJ529Qccf14QfhN8H8RghWJsusV4p6b%2FpxHudnJpp3ciy4pjcNOZhFCdAfgvNciK6ECXeH1Ni2F"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                x-content-type-options: nosniff
                                content-security-policy: frame-ancestors 'none'; default-src 'none'
                                server: cloudflare
                                cf-ray: 8df062ea1cca7711-LHR
                              • flag-us
                                GET
                                https://discord.com/cdn-cgi/challenge-platform/scripts/jsd/main.js
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 302
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-length: 0
                                location: /cdn-cgi/challenge-platform/h/g/scripts/jsd/ccb741a09fd3/main.js?
                                cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                access-control-allow-origin: *
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UmWyUDiFot8jn%2Fe%2BpMoB0TkEmEfg583Zwq2K6TcmrQ14ow1flDMYwSlpzHh18J8Q9q42NXPlmuuF40L2xhNexnRntZQlwPD8yLd%2BYvHaffKcUCZCGlcDriLIBQ8S"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                vary: Accept-Encoding
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                x-content-type-options: nosniff
                                server: cloudflare
                                cf-ray: 8df062ed89fb7711-LHR
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/ac625b77a0bab0ee72df.js
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/ac625b77a0bab0ee72df.js HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: same-origin
                                sec-fetch-dest: worker
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: application/javascript
                                cf-ray: 8df062edaa1e7711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"be6064ff8c1d480afb80fe48762a06c1"
                                last-modified: Fri, 28 Jun 2024 00:43:11 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w0w2t6TH3aArIbwP5Xs7qDWQaglvQo0Zz2ftDCHxucYgpzuBMfwZ3HUrKZ7k0O5eHKIC464hPuFk2Ctv9GbzO6i8XFRHdHnV2KilayT5UTHHQVbx5cxvmDV5Z6lw"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/29a63f12209c956d9204.js
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/29a63f12209c956d9204.js HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: same-origin
                                sec-fetch-dest: worker
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: application/javascript
                                cf-ray: 8df062edaa2a7711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"390a7ab1f964aa8cb1b87dd13732c3bc"
                                last-modified: Tue, 30 Jul 2024 22:07:30 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pve%2F6NG8p7vVL4hMCjsH7%2B8%2BDOYT1KvaSrfQZ0%2Ft7aR0GinPPUzLPPXkHmSO%2Fle6KnqutZ8InFjlt2Pf1iKUDv7zLj6RKC1BdTiisnQlr31v8cMYLp9VQ1v9ARZ%2F"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                POST
                                https://discord.com/api/v9/science
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                POST /api/v9/science HTTP/2.0
                                host: discord.com
                                content-length: 1122
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                x-super-properties: eyJvcyI6IldpbmRvd3MiLCJicm93c2VyIjoiQ2hyb21lIiwiZGV2aWNlIjoiIiwic3lzdGVtX2xvY2FsZSI6ImVuLVVTIiwiYnJvd3Nlcl91c2VyX2FnZW50IjoiTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzkyLjAuNDUxNS4xMzEgU2FmYXJpLzUzNy4zNiBFZGcvOTIuMC45MDIuNjciLCJicm93c2VyX3ZlcnNpb24iOiI5Mi4wLjkwMi42NyIsIm9zX3ZlcnNpb24iOiIxMCIsInJlZmVycmVyIjoiIiwicmVmZXJyaW5nX2RvbWFpbiI6IiIsInJlZmVycmVyX2N1cnJlbnQiOiIiLCJyZWZlcnJpbmdfZG9tYWluX2N1cnJlbnQiOiIiLCJyZWxlYXNlX2NoYW5uZWwiOiJzdGFibGUiLCJjbGllbnRfYnVpbGRfbnVtYmVyIjozNDI0MDgsImNsaWVudF9ldmVudF9zb3VyY2UiOm51bGx9
                                x-fingerprint: 1304194614923890811.OdLgb-Gy1t1XIPaWrUYuIuUXkxw
                                x-debug-options: bugReporterEnabled
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                x-discord-timezone: UTC
                                x-discord-locale: en-US
                                content-type: application/json
                                dnt: 1
                                accept: */*
                                origin: https://discord.com
                                sec-fetch-site: same-origin
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: application/javascript; charset=UTF-8
                                cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                x-content-type-options: nosniff
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qQstHCDLEg%2BUJUelwIk8NfvVgAL0EgQTRg5%2F9pT4r4mY5LXfzIFqIsckYb7kfADniAc%2BzX9zTxTH94703k3%2FIrHDWsrYL2L0VVdRNBpSRMz4p73G9tWwwhfo0iKX"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                vary: Accept-Encoding
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                server: cloudflare
                                cf-ray: 8df062edfa787711-LHR
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                POST
                                https://discord.com/api/v9/science
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                POST /api/v9/science HTTP/2.0
                                host: discord.com
                                content-length: 720
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                x-super-properties: 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
                                x-fingerprint: 1304194614923890811.OdLgb-Gy1t1XIPaWrUYuIuUXkxw
                                x-debug-options: bugReporterEnabled
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                x-discord-timezone: UTC
                                x-discord-locale: en-US
                                content-type: application/json
                                dnt: 1
                                accept: */*
                                origin: https://discord.com
                                sec-fetch-site: same-origin
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: application/javascript
                                cf-ray: 8df062ee4afa7711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"1c6b9d0ad743762986197ae0e81874c1"
                                last-modified: Fri, 28 Jun 2024 00:43:11 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S5G3FzzKOaIhfEzViO3WQiXS6QEYFvnTS%2FFCMiwgCLth0n1i4Hbk1vW3mOhJG8H%2FhNUWkIw8wDd3kerdKmnZ9w0NUp7LtDD9wmpoKWDS7UxG11oOa6j4B%2FSL9aFN"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/ccb741a09fd3/main.js?
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ccb741a09fd3/main.js? HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: text/javascript
                                cf-ray: 8df062ee4af77711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"3b98c1ef9293d482a5099fdb6984946f"
                                last-modified: Tue, 15 Oct 2024 21:50:02 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QUl%2Fn7rg3uYb30Iue1Sjw0YyifmrfVoi9IcDC1UvYG2toRKQBwTmE22MqJpIwDDnURj1ciDPSciR%2B67XvN9TY1976hky%2FoNaMqMdddZGtUlp4Sk5pOHM8JPvrRaX"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/55ad931ed92a15c15709.js
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/55ad931ed92a15c15709.js HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: text/javascript
                                cf-ray: 8df062ee5b1a7711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"97c96c07576a8301176d954b5ffaa630"
                                last-modified: Mon, 04 Nov 2024 16:30:25 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wckfX42YGTAcZFUa1cs%2BdBZ5Q%2BKzyulXMWck4Pz4iZmzB1bIgnDUPFsls8t%2FdX1hOYFasDdf%2F7B%2FKRBep21NtD%2BWMOXh7zh5mtU4ZAqx43lBJbSVHIlYq4zy7ita"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/1f7f046253c197b5a419.js
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/1f7f046253c197b5a419.js HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: text/javascript
                                cf-ray: 8df062ee4b037711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"7f69ddad9c9b8471930a1c320e285dba"
                                last-modified: Tue, 22 Oct 2024 20:12:27 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NGRij%2Fop6L9YvKs8gpJV1JC0ETlw36QCLPv9UCHvpkXmrFIyhUSaUVU2C%2B6rSGt3k0iyLmydE1GZSImXkUGpXQl0NLyiZlCyqZx4RqFMPswfGm9t7F1EoCVqX9gc"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/d67c5e680608266a1f63.js
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/d67c5e680608266a1f63.js HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: text/javascript
                                cf-ray: 8df062ee4af67711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"80f500d4d0495e5c74e9b92cbc26f088"
                                last-modified: Tue, 15 Oct 2024 21:49:59 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yKOVM5iZttxqSKYtvrp%2F5CH5Nk2UnsXni%2Fbhrq3YAw0sAIjL%2Bfb9mb3%2Fo1vHtMxG1tGvrxgg2sRTrDAsbkrAORT4nzCPr%2FZJTDGjKf9n0MnSgeAskh6vNBFBuFuo"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/8e217faefc0006e5a018.js
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/8e217faefc0006e5a018.js HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: text/javascript
                                cf-ray: 8df062ee5b0d7711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"436962b528f5bd74432d8f25febae188"
                                last-modified: Mon, 04 Nov 2024 20:29:42 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dQywZac0viFWW2UuaOcksWpXCRdD0wE%2BX%2Fd95Nfy6wLRHLf43VuD5Q4kC8uvxEpMB0Aliod1p5DXfoVUSa%2B8DxnbYFnQLGVgM%2FdbUJeUr%2FkQSVBrqDZyf3CYFM37"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/771babda7e3dcee4f677.js
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/771babda7e3dcee4f677.js HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: text/javascript
                                cf-ray: 8df062ee5b117711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"85d23e1a2f8250e137f1cb6e9c933466"
                                last-modified: Tue, 22 Oct 2024 20:12:29 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7eVBMl07pT9Touyyy%2B5Wmv7FGQDsC1eOCCmWSmuMXcP%2BisdcrDkNAjmEUO5llIQV4VGy7Zb9b%2F0qsXVQLVOqACrfDybfeeaCcV16ZyuhknfRxoxZGNR8Izk2O7xL"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/0ba07915abdc548de07a.js
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/0ba07915abdc548de07a.js HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: text/javascript
                                cf-ray: 8df062ee5b217711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"776aa128c75a4a252b37c3507a741457"
                                last-modified: Mon, 04 Nov 2024 20:29:41 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XR%2FLTV8a74wIyskSZGUIHzwFBpcXPtYQFkUwdNOlyBT5WxbS0sAly3lwZqK3jk%2FRtdtF9PLqkVP78sy2Oaxfovc2P1ITGpDyGnsejePvxa9OhL002VxkELKpw%2FR7"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/246a2ff1341c5dbf0abb.js
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/246a2ff1341c5dbf0abb.js HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: text/javascript
                                cf-ray: 8df062ee6b307711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"13ff42a071c43fa5521c11eb2f2ea914"
                                last-modified: Tue, 15 Oct 2024 21:50:02 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0DkQWfIC5tyPTM2tTdOyEzreMEUYwthJz0KEr%2FiM9BQ5ULLz%2FGGutGHOmq8J1KI%2B9pQWSAHJC%2FrAzNcqrS2hYtG95TFpennWvsKKCr%2FnJjkoFujE68%2FwK5Ynf1vH"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/3c99eb87778b9ed038d5.js
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/3c99eb87778b9ed038d5.js HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: text/javascript
                                cf-ray: 8df062ee5b177711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"3c20b3592827c7ba965c3553423f6d7a"
                                last-modified: Fri, 25 Oct 2024 15:13:16 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A3IM6BE2DyGnSQdw%2BBc2UCE6%2Fdz6Fz54Q%2FgXIOVWFAepdhjwCKQ6Afxhn5JU7T8SGPaWwEGnwE0XrVpZbuNmu2WlgMBspzrZmlqgF8BQiY8fft214IFZUfuFxSQn"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/583e3d81fa88323c71da.js
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/583e3d81fa88323c71da.js HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: text/css
                                cf-ray: 8df062ee5b1f7711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"517b75bd9029567722b9c6e5c7b4dcbc"
                                last-modified: Mon, 21 Oct 2024 17:08:29 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ilGFhlxMUqUxPR%2BX8UMf6wttUHFlUT1c7%2FcYtrme0yWGaKt6tn5InhLHx43%2FP2SMur0VgTQS9heTrapYaAJPjcaZqEy5t9%2Bo2%2Foo8ubhb3qXWpLzssoC6H2UCBvR"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/822c37e354b4a39dd6ca.js
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/822c37e354b4a39dd6ca.js HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 204
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                access-control-allow-origin: https://discord.com
                                via: 1.1 google
                                alt-svc: h3=":443"; ma=86400
                                cf-cache-status: DYNAMIC
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Yox8H5QFigAMsgfCZ%2Fnkj97XvaWaqtIrgl1%2B1gMRWMgHoHni%2B06A60STz9ZttEjZcOUILXEJTvg6s%2B%2F9UW28QjQMzqkoDuVqf11ltuUJDLHpyOAiKe%2F7pXU%2BCae3"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                x-content-type-options: nosniff
                                content-security-policy: frame-ancestors 'none'; default-src 'none'
                                server: cloudflare
                                cf-ray: 8df062edda607711-LHR
                              • flag-us
                                GET
                                https://discord.com/assets/891f1a277538196868bf.js
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/891f1a277538196868bf.js HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: text/css
                                cf-ray: 8df062ee6b2e7711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"20ddaa519e404695d0657d3868d2701f"
                                last-modified: Tue, 25 Jun 2024 20:41:32 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ayLl1dxiOEEEE53Zfb4oxYC%2Bo79s2Ha1Da7c5iAtMEIL9UMiRph0dqye7h9XpaRIsCf%2Fd5RKBLTdRrVADGNML%2Bnl%2Btln7hrLMgr06ZP17F2kjdw1XVgGLxmj3ya6"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/ac8bc50434b97c69dbfa.css
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/ac8bc50434b97c69dbfa.css HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: text/css,*/*;q=0.1
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: style
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: text/javascript
                                cf-ray: 8df062ee4b007711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"6340dbb0189ab130a0a6ae039c03f351"
                                last-modified: Tue, 22 Oct 2024 20:12:28 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SalW4J31zI3%2ByN9N%2B03ZO9Yo6u4Yptvxc6%2BsX0Qd2aoGn45GGoXJVrH1RFyTH95Y6oIjuUfxuVafkyrZo7D5tn5zKwsHh%2BUKcqXbHP%2FcBNmjJE4aQlkoBvI4uMtG"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/95637dc4d90922a5df20.js
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/95637dc4d90922a5df20.js HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 204
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                access-control-allow-origin: https://discord.com
                                via: 1.1 google
                                alt-svc: h3=":443"; ma=86400
                                cf-cache-status: DYNAMIC
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9a7Li4vFEorAxGkA2%2BAVPfi8fc02yODNVlauYPl1zTLlpy6CZp09fTY3amucxFJ%2FBI6%2FN0iPGoFvzlHDTw1%2FZJ6srBKxUGSsxMB%2BIHDZ8AKayIIgJPa6Owo7C47r"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                x-content-type-options: nosniff
                                content-security-policy: frame-ancestors 'none'; default-src 'none'
                                server: cloudflare
                                cf-ray: 8df062edea6a7711-LHR
                              • flag-us
                                GET
                                https://discord.com/assets/2917679ca8a08c390036.css
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/2917679ca8a08c390036.css HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: text/css,*/*;q=0.1
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: style
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: image/svg+xml
                                cf-ray: 8df062ee7b5e7711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"c6ce0010471b65c0faeda6c53ab297bd"
                                last-modified: Sun, 02 Oct 2022 01:17:48 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Zp1F4px7YGAR5KjvS2FfIGsVqgdGBwQlZULJOfDAKhngfqAZRNH2T3yPpsRjiWMrb%2FVXJf4vj9ihuYaj2mYoYc9wWz4YV1qieTLD9NloDbEQU1L%2Bgu67kvcE0MEP"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/05bd1eb5dea5ee3387f4.js
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/05bd1eb5dea5ee3387f4.js HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: text/javascript
                                cf-ray: 8df062ee5b197711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"14e84006f1aa9308539c8042de09b598"
                                last-modified: Tue, 22 Oct 2024 20:12:28 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nQmRSSwDmwxXdIVCS93krTFVD3NaNI%2BzTZTkJRwOPK%2BjNvUgYfNMSkNqWZdWEK75jFVmKMD1HDZVEm3VOeCsnC7ZaiiT5Sn8bfk8M9zo9sxvm0meBAoVTXDmgSDD"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/2597d11c1e039607373e.svg
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/2597d11c1e039607373e.svg HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: image/svg+xml
                                cf-ray: 8df062ee7b597711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"b1d4c5e276e3aaa8ec41e6014dd572b2"
                                last-modified: Sun, 02 Oct 2022 01:17:50 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1K3pvuukgqKLQ45Hv5uWWQDIT1AlEUhgFT4k9JM%2BZhsTJaZ%2FTUn9kutYEPQFYXd0LFkU8pcdyxXOy6GW7jnuT%2BjVjfzhvvR75l6TmmWJ8gT55JA%2F2fBDykvi5VAm"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/a5ec2b74d0cc337d4481.svg
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/a5ec2b74d0cc337d4481.svg HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: image/svg+xml
                                cf-ray: 8df062ee7b507711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"e1349377226366f95f85ab9eac4586d3"
                                last-modified: Wed, 05 Jun 2024 19:27:58 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F%2Bch%2FPqqiJcIaKFJoYBrNhTrnk8jDzoLtAxANYlrz%2FjPtyNUmp4WpJET%2Bh4Ybs%2FS9g%2B7cgwypNaCpev%2BzQj6ir67rBwxYbyND%2BOE6JwClqVSBWnEtL7YwCmY1PKh"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/5430e9964fe8364e084d.svg
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/5430e9964fe8364e084d.svg HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: image/svg+xml
                                cf-ray: 8df062ee7b5d7711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"e843c51c0eec3801b70cae5c45ad343f"
                                last-modified: Sun, 02 Oct 2022 01:17:45 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WVWIYBjp%2FSUPYcSN0AsTurYqiZA4QFcCfSJ%2B%2Fq%2BfzjOXYFi7YlY7%2FLQ3JiqnM%2FK1kAVCi2RSae%2Bn71LqIW6K92Sp8uQ0vix%2F%2BPruEErurZ1qg4UdfV9kAgRYfNd1"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/ab03f7053698d417194c.svg
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/ab03f7053698d417194c.svg HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: image/svg+xml
                                cf-ray: 8df062ee7b5b7711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"7d883ba72b5dbc0229f5d1980205ee34"
                                last-modified: Sun, 02 Oct 2022 01:17:54 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nm9tRPld8GXmfpOVgxl88%2Bp7ZsRjcIukOl8WBRiC%2BSmb5UqSD0fqJqEFwVXNDOJWwvv9XuxzX7n9PEsztyYK94O26SKtlLFGFoPZuD5KRLTp31JrkJZxPTCzoumE"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/410a2166a48c9e482e2a.svg
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/410a2166a48c9e482e2a.svg HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: text/javascript
                                cf-ray: 8df062ee5b187711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"4ee3311cae395055c32c537171eb49fe"
                                last-modified: Tue, 22 Oct 2024 20:12:30 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kbt8gfIB0IMdTw4RG292o%2Buy1eGeOkVbBAOpTzL%2FvAFI91GQWbRLNFTmlTTjYY45JrwCktnJ2Wjq%2FjnajW%2F%2BemuE%2FbBY0otGbpvfjiiEEdNSIil98aEm%2FownRSEt"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/9017b7062734e72bb476.svg
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/9017b7062734e72bb476.svg HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: image/svg+xml
                                cf-ray: 8df062ee7b4e7711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"72a8b168ad2c7eea7b2559b5690c7695"
                                last-modified: Wed, 05 Jun 2024 19:27:56 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vl3khvKu0QklldxrJx4JxHEY4ehjp7WMNanB%2F2SxBjuGm08jxt85UZdprDcsq7tGj0z7GbOvqcCEIOenRjTbtD5pZLgULOjwj33ejQqF%2B02LHZ%2BUTx36KSWkxg%2B3"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/af5116b1db004acbdb8b.svg
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/af5116b1db004acbdb8b.svg HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: font/woff2
                                content-length: 139388
                                cf-ray: 8df062ee8b747711-LHR
                                cf-cache-status: HIT
                                accept-ranges: bytes
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: "db985aaa3c64f10506d96d876e350d47"
                                last-modified: Fri, 06 Jan 2023 01:15:23 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TQhGGHpcFyFkHpW3%2FCgsfMHV29sZueds6t%2FYGumYl8HKaAeozA9QZzmwd%2BGwWQnldGnfdRpqQa%2Fz7UWufPLe6v8XhSGu1n%2FcKaoUZ2%2Fo0FgOSq%2FcGLxai%2FDZctnc"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/ba88bbd1342d3f000e33.svg
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/ba88bbd1342d3f000e33.svg HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: image/svg+xml
                                cf-ray: 8df062ee8b637711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"70275fe3104cf1d3388586ad8ffd478e"
                                last-modified: Sun, 02 Oct 2022 01:17:52 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZS9reigMyHqqc8cOCdBEIQWNIi7ltIavQxeqwfaafoYj%2B72CrN2lGuqFgs2ZFLr1cQUwFlcL6UeVsvsLbvZmCCAtqoBJBTQDzUO3DrzWZuK8UE3NFN2aO0CD1%2Bf0"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/8234e0a75aa9afb205bd.woff2
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/8234e0a75aa9afb205bd.woff2 HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://discord.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                dnt: 1
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: cors
                                sec-fetch-dest: font
                                referer: https://discord.com/assets/69646.8901c8322f753c4abec5.css
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: font/woff2
                                content-length: 137140
                                cf-ray: 8df062ee8b7a7711-LHR
                                cf-cache-status: HIT
                                accept-ranges: bytes
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: "f9bf0f65660d23c6f359d22720fc55ae"
                                last-modified: Fri, 06 Jan 2023 01:15:24 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NUZb%2FRWMpL4IedxoToZRnnkr%2BgoUImgGf0d3K5iXPNqUbbT0mPhCQYMIxW4JKF4CdAdlbZKA6p6lxoSed75gkm7frrkg1qBOC%2FvDUgEkDpGTduhaOWvIPSWXSr9b"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/b21c5111a12372139409.woff2
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/b21c5111a12372139409.woff2 HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://discord.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                dnt: 1
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: cors
                                sec-fetch-dest: font
                                referer: https://discord.com/assets/69646.8901c8322f753c4abec5.css
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: image/svg+xml
                                cf-ray: 8df062ee8b667711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"81084ff5a27b6e6ff487e479c37d1660"
                                last-modified: Sun, 02 Oct 2022 01:17:42 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KjV%2BuOz5FDkgxQPwekCCN0BoqC%2F4%2B5PMj%2BV3Weoh2GIAhOKQRJuQlx9e20%2FyLZHCiekmmi5nU%2Bh%2F2avnTft5tDMENXRQIZaMSuWLDCi%2By5yu8iKH6VL06f%2Fzm7dP"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/8bd8143eff37936894aa.woff2
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/8bd8143eff37936894aa.woff2 HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://discord.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                dnt: 1
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: cors
                                sec-fetch-dest: font
                                referer: https://discord.com/assets/69646.8901c8322f753c4abec5.css
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: font/woff2
                                content-length: 39724
                                cf-ray: 8df062ee8b707711-LHR
                                cf-cache-status: HIT
                                accept-ranges: bytes
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: "ff5eccde83f118cea0224ebbb9dc3179"
                                last-modified: Wed, 05 Jun 2024 19:27:57 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=weTshUwoxcsBo4G0fwHHhrcvQlHVlCk1CUKCHH0cZO%2FuKLFKvPReXDUm0NtrqJ6Lj%2FPU%2FsIB9dttN5zTrBY8E%2FS3o4Xxy7JwfmKIGSOZ3sKpUZw6kQwjOFKwyfbi"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/452d7be36bf4b23241bd.woff2
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/452d7be36bf4b23241bd.woff2 HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://discord.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                dnt: 1
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: cors
                                sec-fetch-dest: font
                                referer: https://discord.com/assets/69646.8901c8322f753c4abec5.css
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: font/woff2
                                content-length: 45868
                                cf-ray: 8df062ee8b737711-LHR
                                cf-cache-status: HIT
                                accept-ranges: bytes
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: "d295c40af6fca08f8e0eb5425351f431"
                                last-modified: Wed, 05 Jun 2024 19:27:55 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PAi%2FsXlMC1usJw0GxgB532zdXY96Upf8F%2B4JcyykZbiTJLdm9kiMGoxDxCcmr6IrZ8pZ4i3NNpcxjMg5XnRvZYpf6PgFiwpiP%2F4YJSKIjZXYOU1dXtPK6PgHN3H9"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/48a594e29497835802fe.woff2
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/48a594e29497835802fe.woff2 HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://discord.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                dnt: 1
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: cors
                                sec-fetch-dest: font
                                referer: https://discord.com/assets/69646.8901c8322f753c4abec5.css
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: font/woff2
                                content-length: 43364
                                cf-ray: 8df062ee8b6e7711-LHR
                                cf-cache-status: HIT
                                accept-ranges: bytes
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: "281bba49537cf936d1a0df10fb719f63"
                                last-modified: Wed, 05 Jun 2024 19:27:59 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uqqUnTIQuNGlBtZV4uzaWmToRMIJkO3TVWKlw5eAoIrxIgwpxE7STkjXm8XIYxn5oK9iYQhfSVgwS%2FeybZiXW3oR%2Bxpbx0aJdGeVprDoYH0pk41EjM2GYpey6VAZ"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/f5b8aa3411dfc24ff2e6.woff2
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/f5b8aa3411dfc24ff2e6.woff2 HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://discord.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                dnt: 1
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: cors
                                sec-fetch-dest: font
                                referer: https://discord.com/assets/69646.8901c8322f753c4abec5.css
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: font/woff2
                                content-length: 179380
                                cf-ray: 8df062ee8b777711-LHR
                                cf-cache-status: HIT
                                accept-ranges: bytes
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: "7cf1be7696bf689b97230262eade8ad8"
                                last-modified: Fri, 06 Jan 2023 01:15:24 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bLYTtksjkTkqC9L8hDYqzif9nmrLyPSB%2BQqaH9W%2BWNYh0286Npn7Ajdocp4Z%2F8TpUIFTXinWm%2FjbzmjDQ9F38tJ5UXjnkPQ9bJrPIqOioLri87VAqIPRr6eBmUUH"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/5067a2ec1b24a6de868c.js
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/5067a2ec1b24a6de868c.js HTTP/2.0
                                host: discord.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                dnt: 1
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://discord.com/assets/ac625b77a0bab0ee72df.js
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: application/javascript
                                cf-ray: 8df062eecbe17711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"d0c788b157ff96a2dd902c97bfc889f6"
                                last-modified: Fri, 28 Jun 2024 00:43:12 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QQvAuWM1s9ZyjfuqtTiVcJtBLVTFyR4ax851u3IP63wMlWX02ZrziMyKoxWHz3DF08H6gIPr42tApO%2FpTI0rnDjIVpb0yPgsc2%2B%2BAACWygNkRRPeST564kCGOWXE"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/a6f6204cd40c3c5f5c14.js
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/a6f6204cd40c3c5f5c14.js HTTP/2.0
                                host: discord.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                dnt: 1
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://discord.com/assets/ac625b77a0bab0ee72df.js
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: application/javascript
                                cf-ray: 8df062ef4ca57711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"0fbb77d1b69f18df0fdcf836de1c4106"
                                last-modified: Fri, 28 Jun 2024 00:43:11 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=drM9xy0CbXGcNVcfEPOvsX7eYxwcs8ZsWskX8hoEc0TetvJo5G8EECELm3Ngd0CMayeZ1PEHsT6rbHiqrB5US5y%2FM2j48S02wXksHEeKsNOGi4YNMz2JlhzNRfGp"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/1bab9b095996b8d024ce.js
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/1bab9b095996b8d024ce.js HTTP/2.0
                                host: discord.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                dnt: 1
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://discord.com/assets/ac625b77a0bab0ee72df.js
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: application/javascript
                                cf-ray: 8df062efad507711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"45a3ee5ff96bdb2dd7fbb2846b5ea494"
                                last-modified: Tue, 18 Jun 2024 19:13:27 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZtVgzJgd3ZPHnfzKVCouQVxC7GhhEctjDx8P3rZVtNab%2BHF3tPF1bKqizEge8tuqrAlcJewri9vy3nhIFhXMMOKpayylTfVe9xo%2Fxub8epaeUHByew8ZsiTlf5XX"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                POST
                                https://discord.com/cdn-cgi/challenge-platform/h/g/jsd/r/8df062e02fa67711
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                POST /cdn-cgi/challenge-platform/h/g/jsd/r/8df062e02fa67711 HTTP/2.0
                                host: discord.com
                                content-length: 14075
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: application/json
                                accept: */*
                                origin: https://discord.com
                                sec-fetch-site: same-origin
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:47 GMT
                                content-type: text/plain; charset=UTF-8
                                content-length: 0
                                set-cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.discord.com; Priority=High; HttpOnly; Secure; SameSite=None
                                set-cookie: cf_clearance=lL7MzQMTC.zOIPosR7djr0WZHuJ4cPZ76jHd7RVl0kA-1731014627-1.2.1.1-A9o5C01IhdxtNADzhhGAqYHQb3m0BnTM1yLBLOaDwy0vhmHJb7BJ1wW45x.GuBlIC7069AB5uM66q4TNqzb95WFGzgIEdTOakVdPlHX.G55d5i9w.pGsK0O825tX1_azSMsIkfzh_8ZdufnURs7YbnETb74DnTchrl5HNCbJbr4BBprRP6_4aXcZVveYhoGO1vbEvAEYhHqAtdnoLKA0KUs6JLEiGQM3DwBuv0PN3EMhQxgxd2qV7vXPTckCAB79QSNCq6WiTPCYjDTMm.LTLofT1ByVAlBO.slcG2oHmZuvkUt.JnK5XryA7rXggQwbyKFtCALFBppw9Tx2uFLBNXtpzKmShYzGYC2bMyXF.Z2daNKNEsAj06HxcXR4Ta.VG3uxiLaWCx2Nr.syaZ9W4EWMxRXjV6iCqMhDtZXKiNk; Path=/; Expires=Fri, 07-Nov-25 21:23:47 GMT; Domain=.discord.com; Priority=High; HttpOnly; Secure; SameSite=None; Partitioned
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=psxCJ9%2BbmA8O9waKPPbpaJEb43phEtHiKvU59AlvOsoScE4Ftn0pdJZOAcET3jgtPIgfGjl91J7E7nnEMxkcdZzpHoZPrgF2l5WBbRi10cWefuyUvYQr4G9A%2F%2Fi%2B"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                x-content-type-options: nosniff
                                server: cloudflare
                                cf-ray: 8df062f09ee67711-LHR
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/api/v9/invites/4TfpR6wUUu?with_counts=true&with_expiration=true
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /api/v9/invites/4TfpR6wUUu?with_counts=true&with_expiration=true HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                x-super-properties: 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
                                x-fingerprint: 1304194614923890811.OdLgb-Gy1t1XIPaWrUYuIuUXkxw
                                x-debug-options: bugReporterEnabled
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                x-discord-timezone: UTC
                                x-discord-locale: en-US
                                dnt: 1
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                cookie: cf_clearance=lL7MzQMTC.zOIPosR7djr0WZHuJ4cPZ76jHd7RVl0kA-1731014627-1.2.1.1-A9o5C01IhdxtNADzhhGAqYHQb3m0BnTM1yLBLOaDwy0vhmHJb7BJ1wW45x.GuBlIC7069AB5uM66q4TNqzb95WFGzgIEdTOakVdPlHX.G55d5i9w.pGsK0O825tX1_azSMsIkfzh_8ZdufnURs7YbnETb74DnTchrl5HNCbJbr4BBprRP6_4aXcZVveYhoGO1vbEvAEYhHqAtdnoLKA0KUs6JLEiGQM3DwBuv0PN3EMhQxgxd2qV7vXPTckCAB79QSNCq6WiTPCYjDTMm.LTLofT1ByVAlBO.slcG2oHmZuvkUt.JnK5XryA7rXggQwbyKFtCALFBppw9Tx2uFLBNXtpzKmShYzGYC2bMyXF.Z2daNKNEsAj06HxcXR4Ta.VG3uxiLaWCx2Nr.syaZ9W4EWMxRXjV6iCqMhDtZXKiNk
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:48 GMT
                                content-type: image/png
                                content-length: 2406
                                cf-ray: 8df062f178087711-LHR
                                cf-cache-status: HIT
                                accept-ranges: bytes
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: "dff87c953f43b561d71fbcfe8a93a79a"
                                last-modified: Sun, 02 Oct 2022 01:17:46 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OTuh%2BxNLJv%2BXv9YHv0TruwK2lPK%2FdEtGfo8%2FvweBdGRyQaWTnZTHx3ZqM6hdieSe24LPalVpUWTVzxCQPmz6YxVGHf%2BGclBKjswi84NmFYfEqBekmMQuZ77wuqdK"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/b9995525a52dc58aecf5.svg
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/b9995525a52dc58aecf5.svg HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                cookie: cf_clearance=lL7MzQMTC.zOIPosR7djr0WZHuJ4cPZ76jHd7RVl0kA-1731014627-1.2.1.1-A9o5C01IhdxtNADzhhGAqYHQb3m0BnTM1yLBLOaDwy0vhmHJb7BJ1wW45x.GuBlIC7069AB5uM66q4TNqzb95WFGzgIEdTOakVdPlHX.G55d5i9w.pGsK0O825tX1_azSMsIkfzh_8ZdufnURs7YbnETb74DnTchrl5HNCbJbr4BBprRP6_4aXcZVveYhoGO1vbEvAEYhHqAtdnoLKA0KUs6JLEiGQM3DwBuv0PN3EMhQxgxd2qV7vXPTckCAB79QSNCq6WiTPCYjDTMm.LTLofT1ByVAlBO.slcG2oHmZuvkUt.JnK5XryA7rXggQwbyKFtCALFBppw9Tx2uFLBNXtpzKmShYzGYC2bMyXF.Z2daNKNEsAj06HxcXR4Ta.VG3uxiLaWCx2Nr.syaZ9W4EWMxRXjV6iCqMhDtZXKiNk
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:48 GMT
                                content-type: image/svg+xml
                                cf-ray: 8df062f168017711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"dda77f765068e4450d3545a40b777663"
                                last-modified: Wed, 05 Jun 2024 19:27:58 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YqmD9u%2Fqluo6Y0pk7SenfDiUY3ECQBUzYNTRE%2BBqu6W2jxUcKsI4cMa%2FrSQkqvJiPh2qfWMIY4UzDCIRel%2BDyjvOIOBmgMsIGuGQa4mlNceZJTWWBvuVPzbM%2Fmmp"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/0e5029fd9cd4812b6712.svg
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/0e5029fd9cd4812b6712.svg HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                cookie: cf_clearance=lL7MzQMTC.zOIPosR7djr0WZHuJ4cPZ76jHd7RVl0kA-1731014627-1.2.1.1-A9o5C01IhdxtNADzhhGAqYHQb3m0BnTM1yLBLOaDwy0vhmHJb7BJ1wW45x.GuBlIC7069AB5uM66q4TNqzb95WFGzgIEdTOakVdPlHX.G55d5i9w.pGsK0O825tX1_azSMsIkfzh_8ZdufnURs7YbnETb74DnTchrl5HNCbJbr4BBprRP6_4aXcZVveYhoGO1vbEvAEYhHqAtdnoLKA0KUs6JLEiGQM3DwBuv0PN3EMhQxgxd2qV7vXPTckCAB79QSNCq6WiTPCYjDTMm.LTLofT1ByVAlBO.slcG2oHmZuvkUt.JnK5XryA7rXggQwbyKFtCALFBppw9Tx2uFLBNXtpzKmShYzGYC2bMyXF.Z2daNKNEsAj06HxcXR4Ta.VG3uxiLaWCx2Nr.syaZ9W4EWMxRXjV6iCqMhDtZXKiNk
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:48 GMT
                                content-type: image/svg+xml
                                cf-ray: 8df062f16ffd7711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"e05640582e20f17e0f1797160b67dcd4"
                                last-modified: Fri, 21 Jun 2024 19:38:24 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=czpjjTbjucq1RWaMt%2FpxqRU%2FjZZCD8Lv1c4FGZQnBnFz0GMDVH4IVi2DId4q7Y%2Bqls3hqfeGXuBx9novau2l4rMQKaQtofjwlPYcV%2F13y%2B7CQJWINgnUHIvSlXi9"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/fb70c6325a7d728cb6d0.png
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/fb70c6325a7d728cb6d0.png HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                cookie: cf_clearance=lL7MzQMTC.zOIPosR7djr0WZHuJ4cPZ76jHd7RVl0kA-1731014627-1.2.1.1-A9o5C01IhdxtNADzhhGAqYHQb3m0BnTM1yLBLOaDwy0vhmHJb7BJ1wW45x.GuBlIC7069AB5uM66q4TNqzb95WFGzgIEdTOakVdPlHX.G55d5i9w.pGsK0O825tX1_azSMsIkfzh_8ZdufnURs7YbnETb74DnTchrl5HNCbJbr4BBprRP6_4aXcZVveYhoGO1vbEvAEYhHqAtdnoLKA0KUs6JLEiGQM3DwBuv0PN3EMhQxgxd2qV7vXPTckCAB79QSNCq6WiTPCYjDTMm.LTLofT1ByVAlBO.slcG2oHmZuvkUt.JnK5XryA7rXggQwbyKFtCALFBppw9Tx2uFLBNXtpzKmShYzGYC2bMyXF.Z2daNKNEsAj06HxcXR4Ta.VG3uxiLaWCx2Nr.syaZ9W4EWMxRXjV6iCqMhDtZXKiNk
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:48 GMT
                                content-type: font/woff2
                                content-length: 39764
                                cf-ray: 8df062f1f8cb7711-LHR
                                cf-cache-status: HIT
                                accept-ranges: bytes
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: "71d3e9dc2bcb8e91225ba9fab588c8f2"
                                last-modified: Wed, 05 Jun 2024 19:28:00 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sXfBMF4JKeRjgFXMd28zCz5cAxc0PKJB8obGR80b93v1FbQM6YjbM8yD1BnxZ78QkvBZZ9MedHW2w%2F1eRslBIV5jO28jaqpNoy0VBUgbZkOUjIvVs%2Bcf%2FaYy3484"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                POST
                                https://discord.com/api/v9/science
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                POST /api/v9/science HTTP/2.0
                                host: discord.com
                                content-length: 368
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                x-super-properties: 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
                                x-fingerprint: 1304194614923890811.OdLgb-Gy1t1XIPaWrUYuIuUXkxw
                                x-debug-options: bugReporterEnabled
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                x-discord-timezone: UTC
                                x-discord-locale: en-US
                                content-type: application/json
                                dnt: 1
                                accept: */*
                                origin: https://discord.com
                                sec-fetch-site: same-origin
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                cookie: cf_clearance=lL7MzQMTC.zOIPosR7djr0WZHuJ4cPZ76jHd7RVl0kA-1731014627-1.2.1.1-A9o5C01IhdxtNADzhhGAqYHQb3m0BnTM1yLBLOaDwy0vhmHJb7BJ1wW45x.GuBlIC7069AB5uM66q4TNqzb95WFGzgIEdTOakVdPlHX.G55d5i9w.pGsK0O825tX1_azSMsIkfzh_8ZdufnURs7YbnETb74DnTchrl5HNCbJbr4BBprRP6_4aXcZVveYhoGO1vbEvAEYhHqAtdnoLKA0KUs6JLEiGQM3DwBuv0PN3EMhQxgxd2qV7vXPTckCAB79QSNCq6WiTPCYjDTMm.LTLofT1ByVAlBO.slcG2oHmZuvkUt.JnK5XryA7rXggQwbyKFtCALFBppw9Tx2uFLBNXtpzKmShYzGYC2bMyXF.Z2daNKNEsAj06HxcXR4Ta.VG3uxiLaWCx2Nr.syaZ9W4EWMxRXjV6iCqMhDtZXKiNk
                                Response
                                HTTP/2.0 206
                                date: Thu, 07 Nov 2024 21:23:48 GMT
                                content-type: video/webm
                                content-length: 160381
                                content-range: bytes 0-160380/160381
                                cf-ray: 8df062f1f8c57711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: "3b0d96ed8113994f3d139088726cfecd"
                                last-modified: Wed, 14 Sep 2022 00:44:22 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r4DLoDmu7vT2AJ3rjtHmo2FPCoXkhNe9ZaeiveotX5wjD%2FiOLBQHK%2FRso1n49fBMDbFBTJOww6bg6JP5ct%2B88c0smNJLWhaWcOhS0G7ku947bUvs641fSuIPiAuu"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                POST
                                https://discord.com/api/v9/science
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                POST /api/v9/science HTTP/2.0
                                host: discord.com
                                content-length: 385
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                x-super-properties: 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
                                x-fingerprint: 1304194614923890811.OdLgb-Gy1t1XIPaWrUYuIuUXkxw
                                x-debug-options: bugReporterEnabled
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                x-discord-timezone: UTC
                                x-discord-locale: en-US
                                content-type: application/json
                                dnt: 1
                                accept: */*
                                origin: https://discord.com
                                sec-fetch-site: same-origin
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                cookie: cf_clearance=lL7MzQMTC.zOIPosR7djr0WZHuJ4cPZ76jHd7RVl0kA-1731014627-1.2.1.1-A9o5C01IhdxtNADzhhGAqYHQb3m0BnTM1yLBLOaDwy0vhmHJb7BJ1wW45x.GuBlIC7069AB5uM66q4TNqzb95WFGzgIEdTOakVdPlHX.G55d5i9w.pGsK0O825tX1_azSMsIkfzh_8ZdufnURs7YbnETb74DnTchrl5HNCbJbr4BBprRP6_4aXcZVveYhoGO1vbEvAEYhHqAtdnoLKA0KUs6JLEiGQM3DwBuv0PN3EMhQxgxd2qV7vXPTckCAB79QSNCq6WiTPCYjDTMm.LTLofT1ByVAlBO.slcG2oHmZuvkUt.JnK5XryA7rXggQwbyKFtCALFBppw9Tx2uFLBNXtpzKmShYzGYC2bMyXF.Z2daNKNEsAj06HxcXR4Ta.VG3uxiLaWCx2Nr.syaZ9W4EWMxRXjV6iCqMhDtZXKiNk
                                Response
                                HTTP/2.0 204
                                date: Thu, 07 Nov 2024 21:23:48 GMT
                                vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                access-control-allow-origin: https://discord.com
                                via: 1.1 google
                                alt-svc: h3=":443"; ma=86400
                                cf-cache-status: DYNAMIC
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UrbndqbYuKSbKbwkSLozIuLSgOOG6MIeBkZfXgmrOsvMX2s%2BsbzD%2FBkC4DLu%2BChdZqdk09xFk8LpOJKSTNyOKjrO9Q3vSKbvwNbvPf%2B5HoM4ni0unUsdD%2BDrXkQ0"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                x-content-type-options: nosniff
                                content-security-policy: frame-ancestors 'none'; default-src 'none'
                                server: cloudflare
                                cf-ray: 8df062f1780d7711-LHR
                              • flag-us
                                GET
                                https://discord.com/assets/48ad19e80083bee682d2.webm
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/48ad19e80083bee682d2.webm HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                accept-encoding: identity;q=1, *;q=0
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: video
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                cookie: cf_clearance=lL7MzQMTC.zOIPosR7djr0WZHuJ4cPZ76jHd7RVl0kA-1731014627-1.2.1.1-A9o5C01IhdxtNADzhhGAqYHQb3m0BnTM1yLBLOaDwy0vhmHJb7BJ1wW45x.GuBlIC7069AB5uM66q4TNqzb95WFGzgIEdTOakVdPlHX.G55d5i9w.pGsK0O825tX1_azSMsIkfzh_8ZdufnURs7YbnETb74DnTchrl5HNCbJbr4BBprRP6_4aXcZVveYhoGO1vbEvAEYhHqAtdnoLKA0KUs6JLEiGQM3DwBuv0PN3EMhQxgxd2qV7vXPTckCAB79QSNCq6WiTPCYjDTMm.LTLofT1ByVAlBO.slcG2oHmZuvkUt.JnK5XryA7rXggQwbyKFtCALFBppw9Tx2uFLBNXtpzKmShYzGYC2bMyXF.Z2daNKNEsAj06HxcXR4Ta.VG3uxiLaWCx2Nr.syaZ9W4EWMxRXjV6iCqMhDtZXKiNk
                                range: bytes=0-
                                Response
                                HTTP/2.0 204
                                date: Thu, 07 Nov 2024 21:23:48 GMT
                                access-control-allow-origin: https://discord.com
                                vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                via: 1.1 google
                                alt-svc: h3=":443"; ma=86400
                                cf-cache-status: DYNAMIC
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w78SwlCysWxajL6sOcGKA3gFq%2FuUrYjBNYrF0XCkqGtPK0Vt917KblFH9umY4I4ncMHedjW3UybJdFLFML%2BfRHEyE4PTp8JPH1tjsDEDTFHSEbO8HbVFgyTk%2BRha"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                x-content-type-options: nosniff
                                content-security-policy: frame-ancestors 'none'; default-src 'none'
                                server: cloudflare
                                cf-ray: 8df062f1780e7711-LHR
                              • flag-us
                                GET
                                https://discord.com/assets/1222195a37d6dd10994e.woff2
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/1222195a37d6dd10994e.woff2 HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://discord.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                dnt: 1
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: cors
                                sec-fetch-dest: font
                                referer: https://discord.com/assets/69646.8901c8322f753c4abec5.css
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                cookie: cf_clearance=lL7MzQMTC.zOIPosR7djr0WZHuJ4cPZ76jHd7RVl0kA-1731014627-1.2.1.1-A9o5C01IhdxtNADzhhGAqYHQb3m0BnTM1yLBLOaDwy0vhmHJb7BJ1wW45x.GuBlIC7069AB5uM66q4TNqzb95WFGzgIEdTOakVdPlHX.G55d5i9w.pGsK0O825tX1_azSMsIkfzh_8ZdufnURs7YbnETb74DnTchrl5HNCbJbr4BBprRP6_4aXcZVveYhoGO1vbEvAEYhHqAtdnoLKA0KUs6JLEiGQM3DwBuv0PN3EMhQxgxd2qV7vXPTckCAB79QSNCq6WiTPCYjDTMm.LTLofT1ByVAlBO.slcG2oHmZuvkUt.JnK5XryA7rXggQwbyKFtCALFBppw9Tx2uFLBNXtpzKmShYzGYC2bMyXF.Z2daNKNEsAj06HxcXR4Ta.VG3uxiLaWCx2Nr.syaZ9W4EWMxRXjV6iCqMhDtZXKiNk
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:48 GMT
                                content-type: font/woff2
                                content-length: 38156
                                cf-ray: 8df062f218e67711-LHR
                                cf-cache-status: HIT
                                accept-ranges: bytes
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: "3d6549bf2f38372c054eafb93fa358a9"
                                last-modified: Wed, 05 Jun 2024 19:27:58 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QqIKuWdn5tAOPMwDstCRITJgI11akw%2BayJpBOFknPzOPChlxc8qsjG284rJzl1jAcvvTPOOyQeN1JyIRlLKjYSFbikgbdUvEFactyAV0hLw17uNZpOzVDXyJg4tN"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/c1b53be672aac192a996.woff2
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/c1b53be672aac192a996.woff2 HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://discord.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                dnt: 1
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: cors
                                sec-fetch-dest: font
                                referer: https://discord.com/assets/69646.8901c8322f753c4abec5.css
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                cookie: cf_clearance=lL7MzQMTC.zOIPosR7djr0WZHuJ4cPZ76jHd7RVl0kA-1731014627-1.2.1.1-A9o5C01IhdxtNADzhhGAqYHQb3m0BnTM1yLBLOaDwy0vhmHJb7BJ1wW45x.GuBlIC7069AB5uM66q4TNqzb95WFGzgIEdTOakVdPlHX.G55d5i9w.pGsK0O825tX1_azSMsIkfzh_8ZdufnURs7YbnETb74DnTchrl5HNCbJbr4BBprRP6_4aXcZVveYhoGO1vbEvAEYhHqAtdnoLKA0KUs6JLEiGQM3DwBuv0PN3EMhQxgxd2qV7vXPTckCAB79QSNCq6WiTPCYjDTMm.LTLofT1ByVAlBO.slcG2oHmZuvkUt.JnK5XryA7rXggQwbyKFtCALFBppw9Tx2uFLBNXtpzKmShYzGYC2bMyXF.Z2daNKNEsAj06HxcXR4Ta.VG3uxiLaWCx2Nr.syaZ9W4EWMxRXjV6iCqMhDtZXKiNk
                                Response
                                HTTP/2.0 404
                                date: Thu, 07 Nov 2024 21:23:48 GMT
                                content-type: application/json
                                content-length: 44
                                cf-ray: 8df062f15ff57711-LHR
                                cf-cache-status: BYPASS
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Accept-Encoding
                                via: 1.1 google
                                alt-svc: h3=":443"; ma=86400
                                x-content-type-options: nosniff
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dZUvQa0NBczhc%2F3CqSOmPq0C8tPcHFl7YRdfTUuCabE5Yg9KNzJXUFkA6%2BWd7rwknBgd8o2VsyQi5fHQS32CS7JpmI%2BzgiDpnBCKYoZ2epso65aEFD0S2YLaBfmx"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                content-security-policy: frame-ancestors 'none'; default-src 'none'
                                server: cloudflare
                              • flag-us
                                POST
                                https://discord.com/api/v9/science
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                POST /api/v9/science HTTP/2.0
                                host: discord.com
                                content-length: 1457
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                x-super-properties: eyJvcyI6IldpbmRvd3MiLCJicm93c2VyIjoiQ2hyb21lIiwiZGV2aWNlIjoiIiwic3lzdGVtX2xvY2FsZSI6ImVuLVVTIiwiYnJvd3Nlcl91c2VyX2FnZW50IjoiTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzkyLjAuNDUxNS4xMzEgU2FmYXJpLzUzNy4zNiBFZGcvOTIuMC45MDIuNjciLCJicm93c2VyX3ZlcnNpb24iOiI5Mi4wLjkwMi42NyIsIm9zX3ZlcnNpb24iOiIxMCIsInJlZmVycmVyIjoiIiwicmVmZXJyaW5nX2RvbWFpbiI6IiIsInJlZmVycmVyX2N1cnJlbnQiOiIiLCJyZWZlcnJpbmdfZG9tYWluX2N1cnJlbnQiOiIiLCJyZWxlYXNlX2NoYW5uZWwiOiJzdGFibGUiLCJjbGllbnRfYnVpbGRfbnVtYmVyIjozNDI0MDgsImNsaWVudF9ldmVudF9zb3VyY2UiOm51bGx9
                                x-fingerprint: 1304194614923890811.OdLgb-Gy1t1XIPaWrUYuIuUXkxw
                                x-debug-options: bugReporterEnabled
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                x-discord-timezone: UTC
                                x-discord-locale: en-US
                                content-type: application/json
                                dnt: 1
                                accept: */*
                                origin: https://discord.com
                                sec-fetch-site: same-origin
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                cookie: cf_clearance=lL7MzQMTC.zOIPosR7djr0WZHuJ4cPZ76jHd7RVl0kA-1731014627-1.2.1.1-A9o5C01IhdxtNADzhhGAqYHQb3m0BnTM1yLBLOaDwy0vhmHJb7BJ1wW45x.GuBlIC7069AB5uM66q4TNqzb95WFGzgIEdTOakVdPlHX.G55d5i9w.pGsK0O825tX1_azSMsIkfzh_8ZdufnURs7YbnETb74DnTchrl5HNCbJbr4BBprRP6_4aXcZVveYhoGO1vbEvAEYhHqAtdnoLKA0KUs6JLEiGQM3DwBuv0PN3EMhQxgxd2qV7vXPTckCAB79QSNCq6WiTPCYjDTMm.LTLofT1ByVAlBO.slcG2oHmZuvkUt.JnK5XryA7rXggQwbyKFtCALFBppw9Tx2uFLBNXtpzKmShYzGYC2bMyXF.Z2daNKNEsAj06HxcXR4Ta.VG3uxiLaWCx2Nr.syaZ9W4EWMxRXjV6iCqMhDtZXKiNk
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:48 GMT
                                content-type: image/svg+xml
                                cf-ray: 8df062f34ac77711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"9a31e0f65d520cc12d7f42374d59a2d1"
                                last-modified: Sun, 02 Oct 2022 01:17:55 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X2q7teTfkGB7QnMZNuetqr2YBL01lWE4T%2F%2BXRnYpkrigHPJwxEnNNKbof%2FkxBeyv%2FsUfb1Jftlh2b8%2Bzws3zGnzUzRWQQOfSXtpXi3rEl6yeKPCgaMLWSbd0V0Oc"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/favicon.ico
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/favicon.ico HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                cookie: cf_clearance=lL7MzQMTC.zOIPosR7djr0WZHuJ4cPZ76jHd7RVl0kA-1731014627-1.2.1.1-A9o5C01IhdxtNADzhhGAqYHQb3m0BnTM1yLBLOaDwy0vhmHJb7BJ1wW45x.GuBlIC7069AB5uM66q4TNqzb95WFGzgIEdTOakVdPlHX.G55d5i9w.pGsK0O825tX1_azSMsIkfzh_8ZdufnURs7YbnETb74DnTchrl5HNCbJbr4BBprRP6_4aXcZVveYhoGO1vbEvAEYhHqAtdnoLKA0KUs6JLEiGQM3DwBuv0PN3EMhQxgxd2qV7vXPTckCAB79QSNCq6WiTPCYjDTMm.LTLofT1ByVAlBO.slcG2oHmZuvkUt.JnK5XryA7rXggQwbyKFtCALFBppw9Tx2uFLBNXtpzKmShYzGYC2bMyXF.Z2daNKNEsAj06HxcXR4Ta.VG3uxiLaWCx2Nr.syaZ9W4EWMxRXjV6iCqMhDtZXKiNk
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:48 GMT
                                content-type: font/woff2
                                content-length: 39424
                                cf-ray: 8df062f34ace7711-LHR
                                cf-cache-status: HIT
                                accept-ranges: bytes
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: "7f63813838e283aea62f1a68ef1732c2"
                                last-modified: Wed, 05 Jun 2024 19:28:00 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o76jh3MNlxILk24nUE0WlbY%2BFkzrlyRJDwYssbcRjN42Wv02KFBu6J8geOvg6sKHKrU5pDYvEpnqWMVxBN4Oqs5NslpnHIK3VVbZpXUez4UywaADa8gbIvV4zPTJ"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/316e7bed2c0a7aadc156.svg
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/316e7bed2c0a7aadc156.svg HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: same-origin
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                cookie: cf_clearance=lL7MzQMTC.zOIPosR7djr0WZHuJ4cPZ76jHd7RVl0kA-1731014627-1.2.1.1-A9o5C01IhdxtNADzhhGAqYHQb3m0BnTM1yLBLOaDwy0vhmHJb7BJ1wW45x.GuBlIC7069AB5uM66q4TNqzb95WFGzgIEdTOakVdPlHX.G55d5i9w.pGsK0O825tX1_azSMsIkfzh_8ZdufnURs7YbnETb74DnTchrl5HNCbJbr4BBprRP6_4aXcZVveYhoGO1vbEvAEYhHqAtdnoLKA0KUs6JLEiGQM3DwBuv0PN3EMhQxgxd2qV7vXPTckCAB79QSNCq6WiTPCYjDTMm.LTLofT1ByVAlBO.slcG2oHmZuvkUt.JnK5XryA7rXggQwbyKFtCALFBppw9Tx2uFLBNXtpzKmShYzGYC2bMyXF.Z2daNKNEsAj06HxcXR4Ta.VG3uxiLaWCx2Nr.syaZ9W4EWMxRXjV6iCqMhDtZXKiNk
                                Response
                                HTTP/2.0 200
                                date: Thu, 07 Nov 2024 21:23:48 GMT
                                content-type: image/vnd.microsoft.icon
                                cf-ray: 8df062f33aa37711-LHR
                                cf-cache-status: HIT
                                access-control-allow-origin: https://discord.com
                                cache-control: public, max-age=2592000
                                etag: W/"ec2c34cadd4b5f4594415127380a85e6"
                                last-modified: Thu, 31 Mar 2022 22:18:39 GMT
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                vary: Origin, Accept-Encoding
                                permissions-policy: interest-cohort=()
                                x-content-type-options: nosniff
                                x-frame-options: DENY
                                x-xss-protection: 1; mode=block
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LOTDRFhsfS4b5TUC2474DP2fZTlOm2OhzkTgBvNShW%2Fy%2B9OtLDRLpEwZs0ur0SlPhYFEbHutxDh2dcuuUxaB8wfG6tAw2FHzSvg4gr2q8d0jtDnFDklWyztO2gvE"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                content-encoding: br
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                https://discord.com/assets/ecff74bf4394e6e58dd1.woff2
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                GET /assets/ecff74bf4394e6e58dd1.woff2 HTTP/2.0
                                host: discord.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://discord.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                dnt: 1
                                accept: */*
                                sec-fetch-site: same-origin
                                sec-fetch-mode: cors
                                sec-fetch-dest: font
                                referer: https://discord.com/assets/69646.8901c8322f753c4abec5.css
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                cookie: cf_clearance=lL7MzQMTC.zOIPosR7djr0WZHuJ4cPZ76jHd7RVl0kA-1731014627-1.2.1.1-A9o5C01IhdxtNADzhhGAqYHQb3m0BnTM1yLBLOaDwy0vhmHJb7BJ1wW45x.GuBlIC7069AB5uM66q4TNqzb95WFGzgIEdTOakVdPlHX.G55d5i9w.pGsK0O825tX1_azSMsIkfzh_8ZdufnURs7YbnETb74DnTchrl5HNCbJbr4BBprRP6_4aXcZVveYhoGO1vbEvAEYhHqAtdnoLKA0KUs6JLEiGQM3DwBuv0PN3EMhQxgxd2qV7vXPTckCAB79QSNCq6WiTPCYjDTMm.LTLofT1ByVAlBO.slcG2oHmZuvkUt.JnK5XryA7rXggQwbyKFtCALFBppw9Tx2uFLBNXtpzKmShYzGYC2bMyXF.Z2daNKNEsAj06HxcXR4Ta.VG3uxiLaWCx2Nr.syaZ9W4EWMxRXjV6iCqMhDtZXKiNk
                                Response
                                HTTP/2.0 204
                                date: Thu, 07 Nov 2024 21:23:48 GMT
                                access-control-allow-origin: https://discord.com
                                vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                via: 1.1 google
                                alt-svc: h3=":443"; ma=86400
                                cf-cache-status: DYNAMIC
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pfhJ2UdX0fjzvHF%2FAAclbfL8cfUFM4uLoJvTARqUrnjWHmNJufo4WX%2FzHdxqmexN0jXdAaXUS7aMfZZpyU1Ygdm30eVwcqIDuEfLJgrFnihmTYJcCZw76Y%2FkHVj%2F"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                x-content-type-options: nosniff
                                content-security-policy: frame-ancestors 'none'; default-src 'none'
                                server: cloudflare
                                cf-ray: 8df062f31a6b7711-LHR
                              • flag-us
                                POST
                                https://discord.com/api/v9/science
                                msedge.exe
                                Remote address:
                                162.159.136.232:443
                                Request
                                POST /api/v9/science HTTP/2.0
                                host: discord.com
                                content-length: 763
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                x-super-properties: 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
                                x-fingerprint: 1304194614923890811.OdLgb-Gy1t1XIPaWrUYuIuUXkxw
                                x-debug-options: bugReporterEnabled
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                x-discord-timezone: UTC
                                x-discord-locale: en-US
                                content-type: application/json
                                dnt: 1
                                accept: */*
                                origin: https://discord.com
                                sec-fetch-site: same-origin
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://discord.com/invite/4TfpR6wUUu
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: __dcfduid=920cff709d4e11ef85c9a3d9e3617f5b
                                cookie: __sdcfduid=920cff719d4e11ef85c9a3d9e3617f5be1bb97230aab7d2aaacfb2c000a0c6628caf679636b0d56262063152064e3dfb
                                cookie: __cfruid=c9e83ad0c524bade289a7d9045959855631fac48-1731014625
                                cookie: _cfuvid=TbstVsAENBmLHwhe6YV0_NCyd01JvVnrReOoE0JheII-1731014625522-0.0.1.1-604800000
                                cookie: cf_clearance=lL7MzQMTC.zOIPosR7djr0WZHuJ4cPZ76jHd7RVl0kA-1731014627-1.2.1.1-A9o5C01IhdxtNADzhhGAqYHQb3m0BnTM1yLBLOaDwy0vhmHJb7BJ1wW45x.GuBlIC7069AB5uM66q4TNqzb95WFGzgIEdTOakVdPlHX.G55d5i9w.pGsK0O825tX1_azSMsIkfzh_8ZdufnURs7YbnETb74DnTchrl5HNCbJbr4BBprRP6_4aXcZVveYhoGO1vbEvAEYhHqAtdnoLKA0KUs6JLEiGQM3DwBuv0PN3EMhQxgxd2qV7vXPTckCAB79QSNCq6WiTPCYjDTMm.LTLofT1ByVAlBO.slcG2oHmZuvkUt.JnK5XryA7rXggQwbyKFtCALFBppw9Tx2uFLBNXtpzKmShYzGYC2bMyXF.Z2daNKNEsAj06HxcXR4Ta.VG3uxiLaWCx2Nr.syaZ9W4EWMxRXjV6iCqMhDtZXKiNk
                                Response
                                HTTP/2.0 204
                                date: Thu, 07 Nov 2024 21:23:49 GMT
                                vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                access-control-allow-origin: https://discord.com
                                via: 1.1 google
                                alt-svc: h3=":443"; ma=86400
                                cf-cache-status: DYNAMIC
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Tqtt0g1uexjQlFYY15zEbtnicqpsBFZxybKeGFvcz6xiRX7gPdUZZgcinDLXelkDUa6fc2Jwltb%2BjZsYYGd5aDfUYAFVkjOuFGi0pqErgk3of0jPjc%2Bq7qxkkZNc"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                x-content-type-options: nosniff
                                content-security-policy: frame-ancestors 'none'; default-src 'none'
                                server: cloudflare
                                cf-ray: 8df062f8296a7711-LHR
                              • flag-us
                                DNS
                                234.133.159.162.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                234.133.159.162.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                232.136.159.162.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                232.136.159.162.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                a.nel.cloudflare.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                a.nel.cloudflare.com
                                IN A
                                Response
                                a.nel.cloudflare.com
                                IN A
                                35.190.80.1
                              • flag-us
                                OPTIONS
                                https://a.nel.cloudflare.com/report/v4?s=dZUvQa0NBczhc%2F3CqSOmPq0C8tPcHFl7YRdfTUuCabE5Yg9KNzJXUFkA6%2BWd7rwknBgd8o2VsyQi5fHQS32CS7JpmI%2BzgiDpnBCKYoZ2epso65aEFD0S2YLaBfmx
                                msedge.exe
                                Remote address:
                                35.190.80.1:443
                                Request
                                OPTIONS /report/v4?s=dZUvQa0NBczhc%2F3CqSOmPq0C8tPcHFl7YRdfTUuCabE5Yg9KNzJXUFkA6%2BWd7rwknBgd8o2VsyQi5fHQS32CS7JpmI%2BzgiDpnBCKYoZ2epso65aEFD0S2YLaBfmx HTTP/2.0
                                host: a.nel.cloudflare.com
                                origin: https://discord.com
                                access-control-request-method: POST
                                access-control-request-headers: content-type
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                              • flag-us
                                POST
                                https://a.nel.cloudflare.com/report/v4?s=dZUvQa0NBczhc%2F3CqSOmPq0C8tPcHFl7YRdfTUuCabE5Yg9KNzJXUFkA6%2BWd7rwknBgd8o2VsyQi5fHQS32CS7JpmI%2BzgiDpnBCKYoZ2epso65aEFD0S2YLaBfmx
                                msedge.exe
                                Remote address:
                                35.190.80.1:443
                                Request
                                POST /report/v4?s=dZUvQa0NBczhc%2F3CqSOmPq0C8tPcHFl7YRdfTUuCabE5Yg9KNzJXUFkA6%2BWd7rwknBgd8o2VsyQi5fHQS32CS7JpmI%2BzgiDpnBCKYoZ2epso65aEFD0S2YLaBfmx HTTP/2.0
                                host: a.nel.cloudflare.com
                                content-length: 497
                                content-type: application/reports+json
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                              • flag-us
                                DNS
                                1.80.190.35.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                1.80.190.35.in-addr.arpa
                                IN PTR
                                Response
                                1.80.190.35.in-addr.arpa
                                IN PTR
                                18019035bcgoogleusercontentcom
                              • flag-us
                                DNS
                                56.163.245.4.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                56.163.245.4.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                171.39.242.20.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                171.39.242.20.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                69.190.18.2.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                69.190.18.2.in-addr.arpa
                                IN PTR
                                Response
                                69.190.18.2.in-addr.arpa
                                IN PTR
                                a2-18-190-69deploystaticakamaitechnologiescom
                              • flag-us
                                DNS
                                98.209.201.84.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                98.209.201.84.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                79.190.18.2.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                79.190.18.2.in-addr.arpa
                                IN PTR
                                Response
                                79.190.18.2.in-addr.arpa
                                IN PTR
                                a2-18-190-79deploystaticakamaitechnologiescom
                              • flag-us
                                DNS
                                19.229.111.52.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                19.229.111.52.in-addr.arpa
                                IN PTR
                                Response
                              • 172.65.251.78:443
                                https://gitlab.com/littlekiller2927/deltacore/-/raw/main/discinvite
                                tls, http
                                Delta.exe
                                1.4kB
                                12.7kB
                                20
                                23

                                HTTP Request

                                GET https://gitlab.com/littlekiller2927/deltacore/-/raw/main/deltaversion

                                HTTP Response

                                200

                                HTTP Request

                                GET https://gitlab.com/littlekiller2927/deltacore/-/raw/main/discinvite

                                HTTP Response

                                200
                              • 162.159.133.234:443
                                https://discord.gg/4TfpR6wUUu
                                tls, http2
                                msedge.exe
                                1.7kB
                                4.0kB
                                12
                                11

                                HTTP Request

                                GET https://discord.gg/4TfpR6wUUu

                                HTTP Response

                                301
                              • 162.159.136.232:443
                                https://discord.com/api/v9/science
                                tls, http2
                                msedge.exe
                                158.8kB
                                5.7MB
                                2748
                                4508

                                HTTP Request

                                GET https://discord.com/invite/4TfpR6wUUu

                                HTTP Response

                                200

                                HTTP Request

                                GET https://discord.com/assets/69646.8901c8322f753c4abec5.css

                                HTTP Request

                                GET https://discord.com/assets/webMinimal.ec7ba8cd5b295a855d1c.js

                                HTTP Request

                                GET https://discord.com/assets/sentry.643a16ec0095f1558d43.js

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://discord.com/api/v9/experiments?with_guild_experiments=true

                                HTTP Request

                                GET https://discord.com/assets/a4c88361011c211c7eff.js

                                HTTP Request

                                GET https://discord.com/assets/ae9962f8e56432190694.js

                                HTTP Request

                                GET https://discord.com/assets/53f3caf8548ebcacc7ea.js

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://discord.com/cdn-cgi/challenge-platform/scripts/jsd/main.js

                                HTTP Request

                                GET https://discord.com/assets/ac625b77a0bab0ee72df.js

                                HTTP Request

                                GET https://discord.com/assets/29a63f12209c956d9204.js

                                HTTP Response

                                302

                                HTTP Request

                                POST https://discord.com/api/v9/science

                                HTTP Request

                                POST https://discord.com/api/v9/science

                                HTTP Request

                                GET https://discord.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/ccb741a09fd3/main.js?

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://discord.com/assets/55ad931ed92a15c15709.js

                                HTTP Request

                                GET https://discord.com/assets/1f7f046253c197b5a419.js

                                HTTP Request

                                GET https://discord.com/assets/d67c5e680608266a1f63.js

                                HTTP Request

                                GET https://discord.com/assets/8e217faefc0006e5a018.js

                                HTTP Request

                                GET https://discord.com/assets/771babda7e3dcee4f677.js

                                HTTP Request

                                GET https://discord.com/assets/0ba07915abdc548de07a.js

                                HTTP Request

                                GET https://discord.com/assets/246a2ff1341c5dbf0abb.js

                                HTTP Request

                                GET https://discord.com/assets/3c99eb87778b9ed038d5.js

                                HTTP Request

                                GET https://discord.com/assets/583e3d81fa88323c71da.js

                                HTTP Request

                                GET https://discord.com/assets/822c37e354b4a39dd6ca.js

                                HTTP Request

                                GET https://discord.com/assets/891f1a277538196868bf.js

                                HTTP Request

                                GET https://discord.com/assets/ac8bc50434b97c69dbfa.css

                                HTTP Request

                                GET https://discord.com/assets/95637dc4d90922a5df20.js

                                HTTP Request

                                GET https://discord.com/assets/2917679ca8a08c390036.css

                                HTTP Request

                                GET https://discord.com/assets/05bd1eb5dea5ee3387f4.js

                                HTTP Request

                                GET https://discord.com/assets/2597d11c1e039607373e.svg

                                HTTP Request

                                GET https://discord.com/assets/a5ec2b74d0cc337d4481.svg

                                HTTP Request

                                GET https://discord.com/assets/5430e9964fe8364e084d.svg

                                HTTP Request

                                GET https://discord.com/assets/ab03f7053698d417194c.svg

                                HTTP Request

                                GET https://discord.com/assets/410a2166a48c9e482e2a.svg

                                HTTP Request

                                GET https://discord.com/assets/9017b7062734e72bb476.svg

                                HTTP Request

                                GET https://discord.com/assets/af5116b1db004acbdb8b.svg

                                HTTP Request

                                GET https://discord.com/assets/ba88bbd1342d3f000e33.svg

                                HTTP Request

                                GET https://discord.com/assets/8234e0a75aa9afb205bd.woff2

                                HTTP Request

                                GET https://discord.com/assets/b21c5111a12372139409.woff2

                                HTTP Request

                                GET https://discord.com/assets/8bd8143eff37936894aa.woff2

                                HTTP Request

                                GET https://discord.com/assets/452d7be36bf4b23241bd.woff2

                                HTTP Request

                                GET https://discord.com/assets/48a594e29497835802fe.woff2

                                HTTP Request

                                GET https://discord.com/assets/f5b8aa3411dfc24ff2e6.woff2

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                204

                                HTTP Request

                                GET https://discord.com/assets/5067a2ec1b24a6de868c.js

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                204

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://discord.com/assets/a6f6204cd40c3c5f5c14.js

                                HTTP Response

                                200

                                HTTP Request

                                GET https://discord.com/assets/1bab9b095996b8d024ce.js

                                HTTP Response

                                200

                                HTTP Request

                                POST https://discord.com/cdn-cgi/challenge-platform/h/g/jsd/r/8df062e02fa67711

                                HTTP Response

                                200

                                HTTP Request

                                GET https://discord.com/api/v9/invites/4TfpR6wUUu?with_counts=true&with_expiration=true

                                HTTP Request

                                GET https://discord.com/assets/b9995525a52dc58aecf5.svg

                                HTTP Request

                                GET https://discord.com/assets/0e5029fd9cd4812b6712.svg

                                HTTP Request

                                GET https://discord.com/assets/fb70c6325a7d728cb6d0.png

                                HTTP Request

                                POST https://discord.com/api/v9/science

                                HTTP Request

                                POST https://discord.com/api/v9/science

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://discord.com/assets/48ad19e80083bee682d2.webm

                                HTTP Request

                                GET https://discord.com/assets/1222195a37d6dd10994e.woff2

                                HTTP Request

                                GET https://discord.com/assets/c1b53be672aac192a996.woff2

                                HTTP Response

                                200

                                HTTP Response

                                206

                                HTTP Response

                                204

                                HTTP Response

                                204

                                HTTP Response

                                200

                                HTTP Response

                                404

                                HTTP Request

                                POST https://discord.com/api/v9/science

                                HTTP Request

                                GET https://discord.com/assets/favicon.ico

                                HTTP Request

                                GET https://discord.com/assets/316e7bed2c0a7aadc156.svg

                                HTTP Request

                                GET https://discord.com/assets/ecff74bf4394e6e58dd1.woff2

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                204

                                HTTP Request

                                POST https://discord.com/api/v9/science

                                HTTP Response

                                204
                              • 35.190.80.1:443
                                https://a.nel.cloudflare.com/report/v4?s=dZUvQa0NBczhc%2F3CqSOmPq0C8tPcHFl7YRdfTUuCabE5Yg9KNzJXUFkA6%2BWd7rwknBgd8o2VsyQi5fHQS32CS7JpmI%2BzgiDpnBCKYoZ2epso65aEFD0S2YLaBfmx
                                tls, http2
                                msedge.exe
                                2.7kB
                                4.9kB
                                18
                                20

                                HTTP Request

                                OPTIONS https://a.nel.cloudflare.com/report/v4?s=dZUvQa0NBczhc%2F3CqSOmPq0C8tPcHFl7YRdfTUuCabE5Yg9KNzJXUFkA6%2BWd7rwknBgd8o2VsyQi5fHQS32CS7JpmI%2BzgiDpnBCKYoZ2epso65aEFD0S2YLaBfmx

                                HTTP Request

                                POST https://a.nel.cloudflare.com/report/v4?s=dZUvQa0NBczhc%2F3CqSOmPq0C8tPcHFl7YRdfTUuCabE5Yg9KNzJXUFkA6%2BWd7rwknBgd8o2VsyQi5fHQS32CS7JpmI%2BzgiDpnBCKYoZ2epso65aEFD0S2YLaBfmx
                              • 8.8.8.8:53
                                97.17.167.52.in-addr.arpa
                                dns
                                71 B
                                145 B
                                1
                                1

                                DNS Request

                                97.17.167.52.in-addr.arpa

                              • 8.8.8.8:53
                                77.190.18.2.in-addr.arpa
                                dns
                                70 B
                                133 B
                                1
                                1

                                DNS Request

                                77.190.18.2.in-addr.arpa

                              • 8.8.8.8:53
                                4.159.190.20.in-addr.arpa
                                dns
                                71 B
                                157 B
                                1
                                1

                                DNS Request

                                4.159.190.20.in-addr.arpa

                              • 8.8.8.8:53
                                95.221.229.192.in-addr.arpa
                                dns
                                73 B
                                144 B
                                1
                                1

                                DNS Request

                                95.221.229.192.in-addr.arpa

                              • 8.8.8.8:53
                                gitlab.com
                                dns
                                Delta.exe
                                56 B
                                72 B
                                1
                                1

                                DNS Request

                                gitlab.com

                                DNS Response

                                172.65.251.78

                              • 8.8.8.8:53
                                78.251.65.172.in-addr.arpa
                                dns
                                72 B
                                134 B
                                1
                                1

                                DNS Request

                                78.251.65.172.in-addr.arpa

                              • 8.8.8.8:53
                                discord.gg
                                dns
                                msedge.exe
                                56 B
                                136 B
                                1
                                1

                                DNS Request

                                discord.gg

                                DNS Response

                                162.159.133.234
                                162.159.136.234
                                162.159.130.234
                                162.159.134.234
                                162.159.135.234

                              • 8.8.8.8:53
                                discord.com
                                dns
                                msedge.exe
                                57 B
                                137 B
                                1
                                1

                                DNS Request

                                discord.com

                                DNS Response

                                162.159.136.232
                                162.159.128.233
                                162.159.135.232
                                162.159.137.232
                                162.159.138.232

                              • 8.8.8.8:53
                                234.133.159.162.in-addr.arpa
                                dns
                                74 B
                                136 B
                                1
                                1

                                DNS Request

                                234.133.159.162.in-addr.arpa

                              • 8.8.8.8:53
                                232.136.159.162.in-addr.arpa
                                dns
                                74 B
                                136 B
                                1
                                1

                                DNS Request

                                232.136.159.162.in-addr.arpa

                              • 8.8.8.8:53
                                a.nel.cloudflare.com
                                dns
                                msedge.exe
                                66 B
                                82 B
                                1
                                1

                                DNS Request

                                a.nel.cloudflare.com

                                DNS Response

                                35.190.80.1

                              • 35.190.80.1:443
                                a.nel.cloudflare.com
                                https
                                msedge.exe
                                1.7kB
                                3.9kB
                                4
                                6
                              • 8.8.8.8:53
                                1.80.190.35.in-addr.arpa
                                dns
                                70 B
                                120 B
                                1
                                1

                                DNS Request

                                1.80.190.35.in-addr.arpa

                              • 224.0.0.251:5353
                                536 B
                                8
                              • 8.8.8.8:53
                                56.163.245.4.in-addr.arpa
                                dns
                                71 B
                                157 B
                                1
                                1

                                DNS Request

                                56.163.245.4.in-addr.arpa

                              • 8.8.8.8:53
                                171.39.242.20.in-addr.arpa
                                dns
                                72 B
                                158 B
                                1
                                1

                                DNS Request

                                171.39.242.20.in-addr.arpa

                              • 8.8.8.8:53
                                69.190.18.2.in-addr.arpa
                                dns
                                70 B
                                133 B
                                1
                                1

                                DNS Request

                                69.190.18.2.in-addr.arpa

                              • 8.8.8.8:53
                                98.209.201.84.in-addr.arpa
                                dns
                                72 B
                                132 B
                                1
                                1

                                DNS Request

                                98.209.201.84.in-addr.arpa

                              • 8.8.8.8:53
                                79.190.18.2.in-addr.arpa
                                dns
                                70 B
                                133 B
                                1
                                1

                                DNS Request

                                79.190.18.2.in-addr.arpa

                              • 8.8.8.8:53
                                19.229.111.52.in-addr.arpa
                                dns
                                72 B
                                158 B
                                1
                                1

                                DNS Request

                                19.229.111.52.in-addr.arpa

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                Filesize

                                152B

                                MD5

                                7de1bbdc1f9cf1a58ae1de4951ce8cb9

                                SHA1

                                010da169e15457c25bd80ef02d76a940c1210301

                                SHA256

                                6e390bbc0d03a652516705775e8e9a7b7936312a8a5bea407f9d7d9fa99d957e

                                SHA512

                                e4a33f2128883e71ab41e803e8b55d0ac17cbc51be3bde42bed157df24f10f34ad264f74ef3254dbe30d253aca03158fde21518c2b78aaa05dae8308b1c5f30c

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                Filesize

                                152B

                                MD5

                                85ba073d7015b6ce7da19235a275f6da

                                SHA1

                                a23c8c2125e45a0788bac14423ae1f3eab92cf00

                                SHA256

                                5ad04b8c19bf43b550ad725202f79086168ecccabe791100fba203d9aa27e617

                                SHA512

                                eb4fd72d7030ea1a25af2b59769b671a5760735fb95d18145f036a8d9e6f42c903b34a7e606046c740c644fab0bb9f5b7335c1869b098f121579e71f10f5a9c3

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                Filesize

                                480B

                                MD5

                                ef211a4ac389cbbfe2ff395f9150874c

                                SHA1

                                794f5045dc05bbaef57e7659c88ec5ea4a268c31

                                SHA256

                                0c4864391764cb0c30e8be8c239f704b0a2f2a8baa281d3478abb2b8bd658118

                                SHA512

                                c8da76308c606ecb5ca47b21f84ebeca9fef508e9757170ae87dec8d5aa40e14f7b846f4914f8e5c39a53d34737c2552a92c0c173733d110bec8249d28a225b6

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                Filesize

                                537B

                                MD5

                                40d28bdacb3c484a534babbb7c427c5f

                                SHA1

                                ea1e9106402bd8a187142f24131f7e41b67f8980

                                SHA256

                                c9fb081a0f04376089fb05dbaa97025cba5071054932d30fdcfd9cf99c9ebe56

                                SHA512

                                562f1dce4ff20d1c8a2b4d968fcae4f16a73040b5cc7e8202961e7b2c6af8872d0c85acc0c8aa3d4a75d824e4d69f33c7efaefa0e4281e2eca9b32703e8ccca8

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                Filesize

                                5KB

                                MD5

                                16f00174949a25342df7060d94f317b8

                                SHA1

                                33e9039a0ece6f73981cc58b92c4fe9fa0ad1481

                                SHA256

                                c192ad8c9a4613c876bc223fc079ea51182ea3180eff0dd5822a86a51329b661

                                SHA512

                                55df5446773133431cd4af66aac4c3f5c1e6d39fb965bd88565c87300236133364813af033facebdf2b2e17067fcc7d1f8f630f18b6becb053fcd6fc308b9917

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                Filesize

                                6KB

                                MD5

                                3bd9fa38becfbeb2b2b5f608f4330500

                                SHA1

                                f6ab97b3e74f7ac4ab20f596d0347ec5c96e670d

                                SHA256

                                f3cb6c2ec7a566f65ac0a51373c940ef559022414d99066da0af5976ac633bc1

                                SHA512

                                004de71be6afe7503ff6ff6bf298755e556e27488084cab7f476d0b691fa86f5955c796a8bf4fb499cc5d9591dbb8d2de357c88b3a5ab6b3b0b8b8f666e02c06

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                Filesize

                                16B

                                MD5

                                46295cac801e5d4857d09837238a6394

                                SHA1

                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                SHA256

                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                SHA512

                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                Filesize

                                16B

                                MD5

                                206702161f94c5cd39fadd03f4014d98

                                SHA1

                                bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                SHA256

                                1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                SHA512

                                0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                Filesize

                                10KB

                                MD5

                                4ce8ea33e44bff2c638f114043db030f

                                SHA1

                                20d8eed346b422406c5c0db40b22317f86f2572e

                                SHA256

                                a827fd3254da98b00b1e30bd0e3a131685c5cf1da96653c93fbc13e3e274f692

                                SHA512

                                8028cc99acc64cd8272be55083e24994b1b6e0b52678fe3fc5a56604b919d8e96db46faf4fd40640f80c27cb147fcecfdf7474f987258327dfb8621dd16196e5

                              • memory/5028-6-0x0000000006C30000-0x0000000006CE0000-memory.dmp

                                Filesize

                                704KB

                              • memory/5028-93-0x0000000074EBE000-0x0000000074EBF000-memory.dmp

                                Filesize

                                4KB

                              • memory/5028-14-0x0000000074EB0000-0x0000000075660000-memory.dmp

                                Filesize

                                7.7MB

                              • memory/5028-15-0x0000000074EB0000-0x0000000075660000-memory.dmp

                                Filesize

                                7.7MB

                              • memory/5028-16-0x000000000C720000-0x000000000C728000-memory.dmp

                                Filesize

                                32KB

                              • memory/5028-12-0x00000000075D0000-0x0000000007924000-memory.dmp

                                Filesize

                                3.3MB

                              • memory/5028-11-0x0000000007120000-0x000000000713E000-memory.dmp

                                Filesize

                                120KB

                              • memory/5028-10-0x0000000007050000-0x0000000007072000-memory.dmp

                                Filesize

                                136KB

                              • memory/5028-7-0x00000000070A0000-0x0000000007116000-memory.dmp

                                Filesize

                                472KB

                              • memory/5028-13-0x0000000007A40000-0x0000000007ADC000-memory.dmp

                                Filesize

                                624KB

                              • memory/5028-142-0x0000000074EB0000-0x0000000075660000-memory.dmp

                                Filesize

                                7.7MB

                              • memory/5028-0-0x0000000074EBE000-0x0000000074EBF000-memory.dmp

                                Filesize

                                4KB

                              • memory/5028-5-0x0000000006A00000-0x0000000006A0E000-memory.dmp

                                Filesize

                                56KB

                              • memory/5028-4-0x0000000006A40000-0x0000000006A78000-memory.dmp

                                Filesize

                                224KB

                              • memory/5028-3-0x00000000067A0000-0x00000000067A8000-memory.dmp

                                Filesize

                                32KB

                              • memory/5028-2-0x0000000074EB0000-0x0000000075660000-memory.dmp

                                Filesize

                                7.7MB

                              • memory/5028-1-0x0000000000BD0000-0x0000000001CD6000-memory.dmp

                                Filesize

                                17.0MB

                              We care about your privacy.

                              This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.