Analysis

  • max time kernel
    1790s
  • max time network
    1770s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    08-12-2024 02:56

General

  • Target

    RippleSpoofer.exe

  • Size

    15.6MB

  • MD5

    76ed914a265f60ff93751afe02cf35a4

  • SHA1

    4f8ea583e5999faaec38be4c66ff4849fcf715c6

  • SHA256

    51bd245f8cb24c624674cd2bebcad4152d83273dab4d1ee7d982e74a0548890b

  • SHA512

    83135f8b040b68cafb896c4624bd66be1ae98857907b9817701d46952d4be9aaf7ad1ab3754995363bb5192fa2c669c26f526cafc6c487b061c2edcceebde6ac

  • SSDEEP

    393216:QAiUmWQEnjaa4cqmAa4ICSSF1a0HPRV8gtFlSiZh5ZlZ:bhnGhMAXSmHXFA+

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RippleSpoofer.exe
    "C:\Users\Admin\AppData\Local\Temp\RippleSpoofer.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.gg/Qt5NMSgdzU
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd309c3cb8,0x7ffd309c3cc8,0x7ffd309c3cd8
        3⤵
          PID:1996
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1908,2448007472644508691,14722913590813231741,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1928 /prefetch:2
          3⤵
            PID:1596
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1908,2448007472644508691,14722913590813231741,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2716
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1908,2448007472644508691,14722913590813231741,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2828 /prefetch:8
            3⤵
              PID:5040
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,2448007472644508691,14722913590813231741,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:1
              3⤵
                PID:744
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,2448007472644508691,14722913590813231741,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:1
                3⤵
                  PID:3280
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,2448007472644508691,14722913590813231741,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4564 /prefetch:1
                  3⤵
                    PID:3116
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1908,2448007472644508691,14722913590813231741,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3532 /prefetch:8
                    3⤵
                      PID:5052
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1908,2448007472644508691,14722913590813231741,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3768 /prefetch:8
                      3⤵
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4184
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,2448007472644508691,14722913590813231741,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5228 /prefetch:1
                      3⤵
                        PID:4192
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,2448007472644508691,14722913590813231741,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5316 /prefetch:1
                        3⤵
                          PID:4960
                        • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1908,2448007472644508691,14722913590813231741,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4664 /prefetch:8
                          3⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4904
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,2448007472644508691,14722913590813231741,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5416 /prefetch:1
                          3⤵
                            PID:1392
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,2448007472644508691,14722913590813231741,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:1
                            3⤵
                              PID:3568
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1908,2448007472644508691,14722913590813231741,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3464 /prefetch:8
                              3⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3120
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1908,2448007472644508691,14722913590813231741,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5768 /prefetch:2
                              3⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1536
                        • C:\Windows\system32\AUDIODG.EXE
                          C:\Windows\system32\AUDIODG.EXE 0x00000000000004D4 0x00000000000004C0
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3888
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:3972
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:4900

                            Network

                            • flag-us
                              DNS
                              www.dropbox.com
                              RippleSpoofer.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              www.dropbox.com
                              IN A
                              Response
                              www.dropbox.com
                              IN CNAME
                              www-env.dropbox-dns.com
                              www-env.dropbox-dns.com
                              IN A
                              162.125.64.18
                            • flag-us
                              DNS
                              8.8.8.8.in-addr.arpa
                              RippleSpoofer.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              8.8.8.8.in-addr.arpa
                              IN PTR
                              Response
                              8.8.8.8.in-addr.arpa
                              IN PTR
                              dnsgoogle
                            • flag-us
                              DNS
                              uc82265aa1bf70b82034d0969a7c.dl.dropboxusercontent.com
                              RippleSpoofer.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              uc82265aa1bf70b82034d0969a7c.dl.dropboxusercontent.com
                              IN A
                              Response
                              uc82265aa1bf70b82034d0969a7c.dl.dropboxusercontent.com
                              IN CNAME
                              edge-block-www-env.dropbox-dns.com
                              edge-block-www-env.dropbox-dns.com
                              IN A
                              162.125.64.15
                            • flag-us
                              DNS
                              18.64.125.162.in-addr.arpa
                              RippleSpoofer.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              18.64.125.162.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              15.64.125.162.in-addr.arpa
                              RippleSpoofer.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              15.64.125.162.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              15.64.125.162.in-addr.arpa
                              RippleSpoofer.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              15.64.125.162.in-addr.arpa
                              IN PTR
                            • flag-us
                              DNS
                              discord.gg
                              msedge.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              discord.gg
                              IN A
                              Response
                              discord.gg
                              IN A
                              162.159.136.234
                              discord.gg
                              IN A
                              162.159.130.234
                              discord.gg
                              IN A
                              162.159.133.234
                              discord.gg
                              IN A
                              162.159.134.234
                              discord.gg
                              IN A
                              162.159.135.234
                            • flag-us
                              DNS
                              ctldl.windowsupdate.com
                              msedge.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              ctldl.windowsupdate.com
                              IN A
                              Response
                              ctldl.windowsupdate.com
                              IN CNAME
                              ctldl.windowsupdate.com.delivery.microsoft.com
                              ctldl.windowsupdate.com.delivery.microsoft.com
                              IN CNAME
                              wu-b-net.trafficmanager.net
                              wu-b-net.trafficmanager.net
                              IN CNAME
                              bg.microsoft.map.fastly.net
                              bg.microsoft.map.fastly.net
                              IN A
                              199.232.210.172
                              bg.microsoft.map.fastly.net
                              IN A
                              199.232.214.172
                            • flag-us
                              DNS
                              ocsp.digicert.com
                              msedge.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              ocsp.digicert.com
                              IN A
                              Response
                              ocsp.digicert.com
                              IN CNAME
                              ocsp.edge.digicert.com
                              ocsp.edge.digicert.com
                              IN CNAME
                              fp2e7a.wpc.2be4.phicdn.net
                              fp2e7a.wpc.2be4.phicdn.net
                              IN CNAME
                              fp2e7a.wpc.phicdn.net
                              fp2e7a.wpc.phicdn.net
                              IN A
                              192.229.221.95
                            • flag-us
                              DNS
                              4.159.190.20.in-addr.arpa
                              msedge.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              4.159.190.20.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              95.221.229.192.in-addr.arpa
                              msedge.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              95.221.229.192.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              self.events.data.microsoft.com
                              msedge.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              self.events.data.microsoft.com
                              IN A
                              Response
                              self.events.data.microsoft.com
                              IN CNAME
                              self-events-data.trafficmanager.net
                              self-events-data.trafficmanager.net
                              IN CNAME
                              onedscolprdcus03.centralus.cloudapp.azure.com
                              onedscolprdcus03.centralus.cloudapp.azure.com
                              IN A
                              13.89.178.27
                            • flag-us
                              GET
                              https://discord.gg/Qt5NMSgdzU
                              msedge.exe
                              Remote address:
                              162.159.136.234:443
                              Request
                              GET /Qt5NMSgdzU HTTP/2.0
                              host: discord.gg
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              sec-ch-ua-mobile: ?0
                              dnt: 1
                              upgrade-insecure-requests: 1
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                              sec-fetch-site: none
                              sec-fetch-mode: navigate
                              sec-fetch-user: ?1
                              sec-fetch-dest: document
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 301
                              date: Sun, 08 Dec 2024 02:59:48 GMT
                              content-type: text/plain;charset=UTF-8
                              content-length: 0
                              location: https://discord.com/invite/Qt5NMSgdzU
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-robots-tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fvjJ9mKe2L%2B1x7SFo67L8uBEO5ZT1%2BiE1ay3Rd2Pg%2FOrpkC1GSBZUtQ%2FcJE4byGloctuhD10inDzjCcOEjAOYPXybqFJXnxp7JjnIy2edD2ab0BVLMhkYyp2rPY%3D"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              vary: Accept-Encoding
                              server: cloudflare
                              cf-ray: 8ee980623ddf9529-LHR
                            • flag-us
                              GET
                              https://discord.com/invite/Qt5NMSgdzU
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /invite/Qt5NMSgdzU HTTP/2.0
                              host: discord.com
                              dnt: 1
                              upgrade-insecure-requests: 1
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                              sec-fetch-site: none
                              sec-fetch-mode: navigate
                              sec-fetch-user: ?1
                              sec-fetch-dest: document
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              sec-ch-ua-mobile: ?0
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:48 GMT
                              content-type: text/html
                              cf-ray: 8ee980639f3fef51-LHR
                              cf-cache-status: HIT
                              cache-control: private
                              last-modified: Fri, 06 Dec 2024 18:52:37 GMT
                              set-cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e; Expires=Fri, 07 Dec 2029 02:59:48 GMT; Max-Age=157680000; Path=/; Secure; HttpOnly; SameSite=Lax
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              content-security-policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline' 'nonce-MTgzLDIyMywxNzAsMjQ2LDE3Myw3MywxMjEsMTAy' blob: https://cdn.discordapp.com/animations/ https://www.gstatic.com/recaptcha/ https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://*.hcaptcha.com https://hcaptcha.com https://js.stripe.com https://js.braintreegateway.com https://assets.braintreegateway.com https://www.paypalobjects.com https://checkout.paypal.com https://c.paypal.com https://kit.cash.app https://static.discord.com https://static-edge.discord.com; style-src 'self' 'unsafe-inline' https://cdn.discordapp.com https://*.hcaptcha.com https://hcaptcha.com https://kit.cash.app https://static.discord.com https://static-edge.discord.com; img-src 'self' blob: data: https://*.discordapp.net https://*.discordapp.com https://*.discord.com https://i.scdn.co https://i.ytimg.com https://i.imgur.com https://media.tenor.co https://media.tenor.com https://c.tenor.com https://*.youtube.com https://*.giphy.com https://static-cdn.jtvnw.net https://pbs.twimg.com https://assets.braintreegateway.com https://checkout.paypal.com https://c.paypal.com https://*.stats.paypal.com https://api.cash.app; font-src 'self' https://fonts.gstatic.com https://cash-f.squarecdn.com https://static.discord.com https://static-edge.discord.com; connect-src 'self' https://status.discordapp.com https://status.discord.com https://support.discordapp.com https://support.discord.com https://discordapp.com https://discord.com https://discord-attachments-uploads-prd.storage.googleapis.com https://cdn.discordapp.com https://media.discordapp.net https://images-ext-1.discordapp.net https://images-ext-2.discordapp.net https://router.discordapp.net wss://*.discord.gg https://best.discord.media https://latency.discord.media wss://*.discord.media wss://dealer.spotify.com https://api.spotify.com https://music.amazon.com/embed/oembed https://*.sentry.io https://api.twitch.tv https://api.stripe.com https://api.braintreegateway.com https://client-analytics.braintreegateway.com https://*.braintree-api.com https://www.googleapis.com https://*.algolianet.com https://*.hcaptcha.com https://hcaptcha.com https://*.algolia.net ws://127.0.0.1:* http://127.0.0.1:*; media-src 'self' blob: disclip: https://*.discordapp.net https://*.discord.com https://*.discordapp.com https://*.youtube.com https://streamable.com https://vid.me https://twitter.com https://oddshot.akamaized.net https://*.giphy.com https://i.imgur.com https://media.tenor.co https://media.tenor.com https://c.tenor.com; frame-src https://discordapp.com/domain-migration discord: https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://*.hcaptcha.com https://hcaptcha.com https://js.stripe.com https://hooks.stripe.com https://checkout.paypal.com https://c.paypal.com https://assets.braintreegateway.com https://checkoutshopper-live.adyen.com https://kit.cash.app https://player.twitch.tv https://clips.twitch.tv/embed https://player.vimeo.com https://www.youtube.com/embed/ https://www.tiktok.com/player/ https://music.amazon.com/embed/ https://music.amazon.co.uk/embed/ https://music.amazon.de/embed/ https://music.amazon.co.jp/embed/ https://music.amazon.es/embed/ https://music.amazon.fr/embed/ https://music.amazon.it/embed/ https://music.amazon.com.au/embed/ https://music.amazon.in/embed/ https://music.amazon.ca/embed/ https://music.amazon.com.mx/embed/ https://music.amazon.com.br/embed/ https://www.youtube.com/s/player/ https://twitter.com/i/videos/ https://www.funimation.com/player/ https://www.redditmedia.com/mediaembed/ https://open.spotify.com/embed/ https://w.soundcloud.com/player/ https://audius.co/embed/ https://*.watchanimeattheoffice.com https://sessionshare.sp-int.playstation.com/ https://session-share.playstation.com/ https://localhost:* https://*.discordsays.com https://discordappcom.cloudflareaccess.com/ https://d3ogqhtsivkon3.cloudfront.net/; child-src 'self' blob: https://assets.braintreegateway.com https://checkout.paypal.com https://c.paypal.com; prefetch-src 'self' https://cdn.discordapp.com/assets/;
                              cross-origin-opener-policy: same-origin-allow-popups
                              permissions-policy: interest-cohort=()
                              x-build-id: f793eda5af7130975be0e8892b46f2c6d2ea59d8
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-robots-tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zVYf0xpB7rJM%2F2%2BBIyCKbr3t6%2BL3taFh5Mv8qj476cA%2FHl901ewv%2Fbp9%2FlM7MKKW98Xxe66P1wNlcx9jyyIyTs34P63zxuKYpLEBHxjpqvI0rc4wFmAx0XFBKGGf"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              vary: Accept-Encoding
                              set-cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc; Expires=Fri, 07 Dec 2029 02:59:48 GMT; Max-Age=157680000; Path=/; Secure; HttpOnly; SameSite=Lax
                              set-cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                              set-cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/69646.d64ba821f2b7c9310321.css
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/69646.d64ba821f2b7c9310321.css HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:48 GMT
                              content-type: text/css
                              cf-ray: 8ee980663af0ef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"bdf4185a3d8a8758f04a1635bca3db68"
                              last-modified: Fri, 06 Dec 2024 18:23:59 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2gh%2F6DvkEr8wwTuiAyUBwkp1yLxhGKlVdQEXUYQ4rN1R9S8fqwdsMvuwcGZCTSI4ImfpePLjwpiA01F0rkB6YP7bjZTzn4HIOkdJNBILr9xlURcxfXkKPLt54stv"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/webMinimal.3e85b2b6a43292a41cc7.js
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/webMinimal.3e85b2b6a43292a41cc7.js HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:48 GMT
                              content-type: text/javascript
                              cf-ray: 8ee980664afeef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"b3c9045a2313575377e5dd1617f9eef1"
                              last-modified: Fri, 06 Dec 2024 18:52:37 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DMcjRNJ4AE%2BsTeRCmntVz8k0wmhQzBjtlTVK9hfOIbxi3ztkE9ct7jC5%2FRdROyhs4Xn8tI7BVSJRgATBThnbh7WchanjlB%2FRGDXtdEyjv1Zsip0G5oHdY5CAcJsu"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/sentry.fd61a281fa9928a5e106.js
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/sentry.fd61a281fa9928a5e106.js HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:48 GMT
                              content-type: text/javascript
                              cf-ray: 8ee980664b06ef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"1598d9a368db2a85f7f643063d42622a"
                              last-modified: Fri, 06 Dec 2024 18:52:36 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vASdOO%2B%2B9r2NTqLrvVx%2BPuGoeETEd5UehBO88i84sn4ITWYRDaZTeuUg2Lox4F77vTTNvQQr4c1PrJkXoP5B%2BMeofXa%2F0Dg2OV11L6dqzOwqEJLjtanezEuKlGyW"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/api/v9/experiments?with_guild_experiments=true
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /api/v9/experiments?with_guild_experiments=true HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              x-super-properties: 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
                              x-context-properties: eyJsb2NhdGlvbiI6IkFjY2VwdCBJbnZpdGUgUGFnZSJ9
                              x-debug-options: bugReporterEnabled
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              x-discord-timezone: UTC
                              x-discord-locale: en-US
                              dnt: 1
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: text/javascript
                              cf-ray: 8ee9806dd857ef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"2a7a36b759300cd1a32804c6d1c09849"
                              last-modified: Thu, 14 Nov 2024 22:52:52 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SCFbvKNikTHke8wWIfS19km48gHvfZXji8XOQ1Z8rZ%2BGnic7IJt%2ByRGzUh%2BH9Ff5wRGv%2BSlLQDl6FQkgFxd553REvRiW9MEKnVlc1zVWkzGdDSqfKX1ymDZMWW%2Fu"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/1eb2b415ee3a60338233.js
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/1eb2b415ee3a60338233.js HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: text/javascript
                              cf-ray: 8ee9806dd855ef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"28d8166cd75b4e6e46d888bd37a6a119"
                              last-modified: Fri, 06 Dec 2024 18:52:36 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x8vz5vaeiz7mWCftKV0jGeL5utHGkqxYGNJVX28x%2FiBZTq1p%2BYw1ySZ0CRIC3LNxheE9%2BH0UZXrxIvY2xRvvw5To0F3GKK4sZtbBFN6SP6SDRQh8u4bHkedQGg%2Fo"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/59d7db5124ab1096a423.js
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/59d7db5124ab1096a423.js HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: text/javascript
                              cf-ray: 8ee9806dd85aef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"5822280717dd3cceefe1400d876d4a4a"
                              last-modified: Thu, 21 Nov 2024 16:26:17 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5tWAPx0taAme32T%2F2TezhqyVk6bmGwMpugmxLab2tW%2FCeuVvOuCnRojBRrxF8rF63exZwXKKzbT3EEwGKBDXhK8W7v6UEe16wpXC8wbOSrdlcGHb9YkzLu8eGQ8B"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/620b60d2f9b9abb8ba92.js
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/620b60d2f9b9abb8ba92.js HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: text/javascript
                              cf-ray: 8ee9806dd858ef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"b3f5853787e8e95a78e265fc7301e550"
                              last-modified: Fri, 06 Dec 2024 18:52:36 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yq1heY7hJqDXpEwyEiAvPso%2F0l8bljZ8wcKbQIasSw7JqCe%2BJoeauxYcVUMjgG9sGukxz8bq7r2dZ5ZeUrLWkeUBlvoivcW4wCAyBCYvJsQH13AoKBJggnN89rFT"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/09a6f112fcbc17f6cfd4.js
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/09a6f112fcbc17f6cfd4.js HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: application/json
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              content-encoding: gzip
                              vary: Accept-Encoding
                              via: 1.1 google
                              alt-svc: h3=":443"; ma=86400
                              cf-cache-status: BYPASS
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4sm%2BQNE%2BP5xNdxE2LhKWAqzrVYuxidlz5phhvZDX7g0Ckv0oEIATUhA%2BNYvTBqmCMXHthkiCaynffQBgdBN0EFSIB%2B5C%2BYULbHcBTXDje07hI8w%2FUyvnvOgxWcnq"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              x-content-type-options: nosniff
                              content-security-policy: frame-ancestors 'none'; default-src 'none'
                              server: cloudflare
                              cf-ray: 8ee9806dc84cef51-LHR
                            • flag-us
                              GET
                              https://discord.com/cdn-cgi/challenge-platform/scripts/jsd/main.js
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 302
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-length: 0
                              location: /cdn-cgi/challenge-platform/h/g/scripts/jsd/f9063374b04d/main.js?
                              cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                              access-control-allow-origin: *
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Cn51LhTCDhDlMcjflO8e%2BC2uUZRJ5u3xjiu5zIBBnW019kK4wYELh5tBVOQUUsMQpBamv0vmhSqh5HenHCdLZka8B%2BDoKfNFBUvaC59q1GJXP1SXRIwRtvlz0ljP"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              vary: Accept-Encoding
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              x-content-type-options: nosniff
                              server: cloudflare
                              cf-ray: 8ee980702c07ef51-LHR
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/ac625b77a0bab0ee72df.js
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/ac625b77a0bab0ee72df.js HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: same-origin
                              sec-fetch-dest: worker
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: application/javascript
                              cf-ray: 8ee980703c31ef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"be6064ff8c1d480afb80fe48762a06c1"
                              last-modified: Fri, 28 Jun 2024 00:43:11 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IdjVEUQE2D1nWVBKaSRNkrGX6WfsYqkKRZXhOoLXXU0zsq74%2BZvHDgB%2Fxr786DHu%2BVfZEciY8Anrxu5pWlx2bN8X6%2BKT%2Fs48C4JECGl4f9DBupiBP4%2FnLCUrqExB"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              POST
                              https://discord.com/api/v9/science
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              POST /api/v9/science HTTP/2.0
                              host: discord.com
                              content-length: 1122
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              x-super-properties: 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
                              x-fingerprint: 1315150821419384873.fDZJWQc_rcwKX-JSfZsgwro5I1E
                              x-debug-options: bugReporterEnabled
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              x-discord-timezone: UTC
                              x-discord-locale: en-US
                              content-type: application/json
                              dnt: 1
                              accept: */*
                              origin: https://discord.com
                              sec-fetch-site: same-origin
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: text/javascript
                              cf-ray: 8ee98070acd3ef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"80f500d4d0495e5c74e9b92cbc26f088"
                              last-modified: Tue, 15 Oct 2024 21:49:59 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YlAJDN3zQOrPfmyHTH4ULa0%2FH%2FAKmHossMq23OouY%2FCc9DBaXbZjPoVakVyEWM86mM621meovosFgV2Z03WWGNFcsAcWTiouc7Kia%2FWN7F82w2nt5cdB9igY2RFD"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              POST
                              https://discord.com/api/v9/science
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              POST /api/v9/science HTTP/2.0
                              host: discord.com
                              content-length: 720
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              x-super-properties: 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
                              x-fingerprint: 1315150821419384873.fDZJWQc_rcwKX-JSfZsgwro5I1E
                              x-debug-options: bugReporterEnabled
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              x-discord-timezone: UTC
                              x-discord-locale: en-US
                              content-type: application/json
                              dnt: 1
                              accept: */*
                              origin: https://discord.com
                              sec-fetch-site: same-origin
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: text/javascript
                              cf-ray: 8ee98070bcd5ef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"b4e3fc7b75bd774bf9a3a0e20c2d9c54"
                              last-modified: Fri, 22 Nov 2024 22:24:49 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HdzGMv6tIIeo6K9aVY1R2mCDGbDo9d5U3BiE8ESqCkzykpzyxQiEjWWfpXa9tz4tL95J3wO6h7sjxxBoEN22mecEvxSgDGvyzt4y%2FGHu%2BuXmgnf974MgBmQ0FRiv"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/55ad931ed92a15c15709.js
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/55ad931ed92a15c15709.js HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: text/javascript
                              cf-ray: 8ee98070bce5ef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"604923173bce11cf54f04b611e01c01f"
                              last-modified: Tue, 26 Nov 2024 00:27:25 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y1ho8ZA0cesbmS7UpRFOdtSooUA%2B9muAtc7NkhbwhdyF2mMLNnFXSXGQtBLWCxJN0p8GXOhV8OoPSu17mKegDB9HzImxzgWj5YYiy68g3t%2ByxqAGGS%2F3fAf57Vzm"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/dc7a6a38ebb90953e01e.js
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/dc7a6a38ebb90953e01e.js HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: text/javascript
                              cf-ray: 8ee98070bcddef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"ce00cc489899cfdfa5b79361dcfc7e91"
                              last-modified: Mon, 25 Nov 2024 19:51:51 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YGbwpPYq1Z1LdUpZrYMSZXXf36BqP1Vzor16t7H%2BpdDnSvFYj15hAN9g%2F02BVub6Quv4gx%2B9DKUJKl7vqAnvI6fIJ7QndWfCZbDc7tH7%2By%2BbSSeoBSC4bai%2BQtyA"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/d67c5e680608266a1f63.js
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/d67c5e680608266a1f63.js HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: text/javascript
                              cf-ray: 8ee98070bce8ef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"e641632eb54b5c312cf99998afea8a87"
                              last-modified: Mon, 25 Nov 2024 19:51:52 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ueIvkGMqL%2FLPbThPlxTWElXYNKhXgebyVm7vtY1bO4pjoYKa0%2BBZ6aJXdvTKfhaDq3IM6h8oe3M0V07%2FNftV5FrNn2g2Aups6xqelYfP5nz6tiO3NmM792%2By6Wjl"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/d66c1888954afd2bd657.js
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/d66c1888954afd2bd657.js HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: text/javascript
                              cf-ray: 8ee98070bce2ef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"7c9c05a08caa170a814021edcb720e88"
                              last-modified: Mon, 25 Nov 2024 19:51:52 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nE3fM1aDhSAWxjUOPvXs2EYYG1QC7FJJFEGbfnZzINEF2OyHMVlL8ihT9fsJ6Vw1zj%2B7lyg09IhrvDMVmBydCik5u%2FlkD0uk4aaDQa%2BSw1KmbkfzTw%2F56MzQWzN1"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/8d122303fa076a2d24e4.js
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/8d122303fa076a2d24e4.js HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: text/javascript
                              cf-ray: 8ee98070ccf3ef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"d67d2af6a939a6d8fa8be54d236a822c"
                              last-modified: Mon, 02 Dec 2024 18:29:28 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=H34vLRR1SyLuNif1qewdgmxlW7ZFxcv11FC5Wees%2BqHgfb3m1U9F1Y8FpeSgSgJ2JFrSB%2BXMhSfJ%2FhYM6ExOsyzeidD1jATZDPR0n5ynX8k12BYy%2BXfDnGzSNNn6"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/2b12f2f67034d7faca54.js
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/2b12f2f67034d7faca54.js HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: text/javascript
                              cf-ray: 8ee98070bcedef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"59df804631c09945c955fde4617a2938"
                              last-modified: Mon, 25 Nov 2024 19:51:50 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yI3uSjprCUR2bvs9DlxiZRgHevVVawYreXPJb017YFqwVzFjMm1EPbwuirSoSsQoPK2Eed%2B4kAjGMMPmsS%2BEKpTtD%2F0AT3eW2K%2FaNlhS0CMaweemqUkbTK%2BW40bv"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/c4a10b38e2704ae48faf.js
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/c4a10b38e2704ae48faf.js HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: text/javascript
                              cf-ray: 8ee98070bcf0ef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"8b133fb13b572a450aeecb109e7f5fb7"
                              last-modified: Fri, 22 Nov 2024 22:24:48 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YiEp4p7YIV%2Bpu6AGYefnOTEkTImKlJQzngK1ue0IyYtg1TAYdGXby%2Bne6mBCTYQiRb7MYNiuIHblVTwkfyBKLtZiQtvcqL5T2N0vNCohlTEaE2tbuNcgi2D7NNum"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/78fe12761c595dbfde82.js
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/78fe12761c595dbfde82.js HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: text/css
                              cf-ray: 8ee98070bcf1ef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"40c4f34bd02dadf894a810a48780ed14"
                              last-modified: Wed, 27 Nov 2024 21:42:15 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FU6js6EuaqxTpu4lAXIxA5K9loliWNAQotAFf1j2pJBdZsuTPT00uuE6m4Rwn2FpjZNweP2LZjtsWPd8xWLT5p%2BVHUsJz7Ec7hAQq4LS8BswuAMfaUrz5%2FfqkEy3"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/b4e69e9bfa244dee7cae.js
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/b4e69e9bfa244dee7cae.js HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: text/javascript
                              cf-ray: 8ee98070bcdaef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"5af07ff65bb3951a3aa8a9b13c1f754a"
                              last-modified: Mon, 25 Nov 2024 19:51:50 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FK5snWNycpIX3FMTMTPvBkS6vM%2BORYaNZx2zHKTLMWDThzRobdd5WH3Vul2XDQ%2BSrt1xSyKl4yd%2FcR%2FXlxfUCk%2BgBmHmZihaynfus55KKHy0N6DLmJS%2B%2BGfDKbv5"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/48213e9ebb019207e15b.js
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/48213e9ebb019207e15b.js HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: text/javascript
                              cf-ray: 8ee98070bceeef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"87ebdff95ae1451490bebd2c67dc6451"
                              last-modified: Mon, 25 Nov 2024 19:51:52 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XPHf4zhzcTqAxTADODnabYWhr7fYDBCiApV0n2TQHAZkosEwOOvJYBvwTwHPDV9QmFXsHZr%2FU8xJTH38O9OqIFKoFm30umx3Qx3KW%2BwZUeXI%2BfwT4wM%2FMQOLhXDu"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/72ddf16fa5ef97108a42.js
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/72ddf16fa5ef97108a42.js HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: text/javascript
                              cf-ray: 8ee98070bce7ef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"14365d7fd89aa557f92f49880e52acea"
                              last-modified: Mon, 25 Nov 2024 19:51:53 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JQ3HdesmEmPeMbTnvu9ccMUYC8Xz4qGy%2BMY29opIL3PYmlQyR8KXCzRyL7%2BG729bh8UsNbGjmeRg%2FilJ73%2BeeCCAtcGXqNfmfx%2B6AO0fi%2B5G225u3ej0lSHOvUNo"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/367e8aaf057e46016d2e.js
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/367e8aaf057e46016d2e.js HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: application/javascript
                              cf-ray: 8ee98070bcd8ef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"1c6b9d0ad743762986197ae0e81874c1"
                              last-modified: Fri, 28 Jun 2024 00:43:11 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ik9RPt5%2B5T23asPMa3pqo3bc6TAbkjq4UEvEaX7dBsVTO4wki%2F4niF%2BmXY1tVpdoVHytH7h9l5aDTf3gxbIYSP2%2Fa6Fh%2Fuz5i0VZS5slAVo6OCR%2BphhqimFJ3OYg"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/623993a84207434fb85a.js
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/623993a84207434fb85a.js HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: text/css
                              cf-ray: 8ee98070ccf9ef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"20ddaa519e404695d0657d3868d2701f"
                              last-modified: Tue, 25 Jun 2024 20:41:32 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4rJewjE3KXrQ4lCCqe6fKRkO1ej3pV20BUalqWY1N8Yac%2B%2Bf0X4bS63d39%2FPIsYZQ39r9QBoxiniLPZBT1RMiUItipPnq841GOcAtcqIe7AzYVzxwLcMvnDcWJbV"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/212fe91642828c1ee683.css
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/212fe91642828c1ee683.css HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: text/javascript
                              cf-ray: 8ee98070ccfcef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"50e41204dd7d3d4282cedff29b0fb5d7"
                              last-modified: Tue, 03 Dec 2024 02:10:26 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CRsjJ%2B4fJSlAHaxl7NRXRbInPe9zKVTQpUPCFdKgLDT4AcNUzhaeuG2l0SeYBehnjF3m62CWCtDjSvCSmtPrnkH19U8iZ0orAB7qYEz1WxDEBpdvTtweISfB0kOB"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/ed41992a1b1d9e918095.js
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/ed41992a1b1d9e918095.js HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: text/javascript
                              cf-ray: 8ee98070bce4ef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"c596ef49f8587a667d5dcda78a939c7a"
                              last-modified: Tue, 26 Nov 2024 19:50:21 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fgZ7JdIOoQLAiqa%2FyDHiQUugwqMxa8wbpKwQy99iZ41opkNusVdtNy3UfTnB0iYFxXfMgxjKBvArwlSAC6aRIMXi6%2Bm5SqcYCQgVUk5K0w%2B4jz7vXL6l9bowmokH"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/2917679ca8a08c390036.css
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/2917679ca8a08c390036.css HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: text/css,*/*;q=0.1
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: style
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: image/svg+xml
                              cf-ray: 8ee98070ed1fef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"7d883ba72b5dbc0229f5d1980205ee34"
                              last-modified: Sun, 02 Oct 2022 01:17:54 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yGTG1sxr1FwdMqLipqbc28yiD3OdFHkdy%2FQJVqkJOR0ZH3OC2wPMfhz%2BjAnErXC%2Fhqk68y2B9ruRMM7L2Pdof%2F7epjorpJl2Ag%2F0kkGqy%2FmScJ3nxaz0IakGr0lm"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/3dedfd91bce83d64c3ec.js
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/3dedfd91bce83d64c3ec.js HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: image/svg+xml
                              cf-ray: 8ee98070ed1bef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"72a8b168ad2c7eea7b2559b5690c7695"
                              last-modified: Wed, 05 Jun 2024 19:27:56 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BoxIPeAYv0uyu8Hj%2BjqgkySryKcrtyj0bn7CT9r79nV0PRrdF6DitpRjBctlXoxe1p1f4hEWT1QuQPg84c3yblucR4w%2F72Dl9LU6j0%2B3DHmMdblouRTdU6pK1O1c"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/2597d11c1e039607373e.svg
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/2597d11c1e039607373e.svg HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: application/javascript; charset=UTF-8
                              cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                              x-content-type-options: nosniff
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Vf9%2Fhjoh9NKm5RntS2MQWEUyp8UM0BI2yKPziE80uWPYe2%2BOlvwSCon5mtc2H2ycRuli3AcBtHQhdmneu2WF3IAbp5chTr1kcnCUaRe%2B8DGpXb7u0JDS8Ab%2BVjH2"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              vary: Accept-Encoding
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              server: cloudflare
                              cf-ray: 8ee98070fd40ef51-LHR
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/a5ec2b74d0cc337d4481.svg
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/a5ec2b74d0cc337d4481.svg HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 204
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                              access-control-allow-origin: https://discord.com
                              via: 1.1 google
                              alt-svc: h3=":443"; ma=86400
                              cf-cache-status: DYNAMIC
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YRpA%2FAKvyA0vTyc350pWRXzrchXcE1FZJqnabplFibmcTT6fTsnwl6tNackvXUg92HKS%2Bs0EVooPGL73Qq7naMyapEjEI8E87hNdcBpZbd9JlxBfjrN6%2F5ImSW%2FY"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              x-content-type-options: nosniff
                              content-security-policy: frame-ancestors 'none'; default-src 'none'
                              server: cloudflare
                              cf-ray: 8ee980706c65ef51-LHR
                            • flag-us
                              GET
                              https://discord.com/assets/5430e9964fe8364e084d.svg
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/5430e9964fe8364e084d.svg HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: image/svg+xml
                              cf-ray: 8ee98070ed1cef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"e1349377226366f95f85ab9eac4586d3"
                              last-modified: Wed, 05 Jun 2024 19:27:58 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YW7w%2BpAmUkoNvMEyD7y8Ge07GUWKFrggdoxUd%2BdC5IvVU4S3FMW0IXiieW7ZuXndXoqsbTMEhtC%2BWsx9byNPy8XecRW%2BzrV%2F9480TLW5z7GRRBOw7nzrOt2xsYVQ"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/ab03f7053698d417194c.svg
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/ab03f7053698d417194c.svg HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: image/svg+xml
                              cf-ray: 8ee98070ed21ef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"e843c51c0eec3801b70cae5c45ad343f"
                              last-modified: Sun, 02 Oct 2022 01:17:45 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=da0nUX%2B1UlQRRtxB8SqqvCFQVDbN6jgXRWHREVzqvN2rX%2FzRqxl5YyPSaPce5KRkD%2FjbZ4o0CqVcxmk2bz5IT4Fyli%2Fpb1NOo6UwxhwCOT9RCSKBzo%2B5qsmuGfh3"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/410a2166a48c9e482e2a.svg
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/410a2166a48c9e482e2a.svg HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: image/svg+xml
                              cf-ray: 8ee98070ed24ef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"81084ff5a27b6e6ff487e479c37d1660"
                              last-modified: Sun, 02 Oct 2022 01:17:42 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BlJYRF%2BVDX03YvNXkNF40aQTv7mGS%2BdTpnH1h99C5XjoOd7IG8gHbIf3q7uGODXtxqV%2F%2BBMJq3cyjR4SyYnXQakNaq06JgaTC7VdJNp53dfTlk7h4S%2BZ%2FCyCt%2F8i"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/9017b7062734e72bb476.svg
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/9017b7062734e72bb476.svg HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: image/svg+xml
                              cf-ray: 8ee98070ed23ef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"70275fe3104cf1d3388586ad8ffd478e"
                              last-modified: Sun, 02 Oct 2022 01:17:52 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GfA7XMzfL6m%2Fg%2FMBCamPsvwp%2B3bmFIXLiYBzXIwtftypvpbX44R2NoTkyh5HJBmKWd2Oa%2Boy3whlxrb7T99YAEodvMjfU%2B2IHqSjLfbWj8bOkUtS212y8lD91z9x"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/af5116b1db004acbdb8b.svg
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/af5116b1db004acbdb8b.svg HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: image/svg+xml
                              cf-ray: 8ee98070ed22ef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"c6ce0010471b65c0faeda6c53ab297bd"
                              last-modified: Sun, 02 Oct 2022 01:17:48 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c%2BO4%2BZjANRAJ9jLVmcPoftZlQ8wcquQCx8gqIICNkE4ckZ28fWBZQUccyh979fjvp0lumkRMXGmpkYnMhc5h3Ow2EnS4pK%2FgpmsuiWugIlxyGo7mIhCTfC9Twkwu"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/ba88bbd1342d3f000e33.svg
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/ba88bbd1342d3f000e33.svg HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: image/svg+xml
                              cf-ray: 8ee98070ed1def51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"b1d4c5e276e3aaa8ec41e6014dd572b2"
                              last-modified: Sun, 02 Oct 2022 01:17:50 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=makXL3TVdEh79zFhlAGDh3H7AXLCRyQM0u0n849Il%2BB8ehQpVuvYzEKBl09LxmYPw70QxcA%2BLqDYbtDFWNnXkaUNsNNFLJPlZbgtYGSzhvJRg3vyL9ppT7hOpGLc"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/f9063374b04d/main.js?
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/f9063374b04d/main.js? HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: font/woff2
                              content-length: 39724
                              cf-ray: 8ee980710d55ef51-LHR
                              cf-cache-status: HIT
                              accept-ranges: bytes
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: "ff5eccde83f118cea0224ebbb9dc3179"
                              last-modified: Wed, 05 Jun 2024 19:27:57 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FF760oA0pXlh9pSMLP3MazmxU5gzQukAlxwIa6luplzQvaZHXPa2JEEcQFW6CwAjgCzTlc8RLuth9W1HQytWqGjBIqrOOSeIGRxERzlXhk7rwY1b0gN8CRL2i%2B7d"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/8234e0a75aa9afb205bd.woff2
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/8234e0a75aa9afb205bd.woff2 HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              origin: https://discord.com
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              dnt: 1
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: cors
                              sec-fetch-dest: font
                              referer: https://discord.com/assets/69646.d64ba821f2b7c9310321.css
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: application/javascript
                              cf-ray: 8ee980710d5aef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"d0c788b157ff96a2dd902c97bfc889f6"
                              last-modified: Fri, 28 Jun 2024 00:43:12 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a5pEs04TMUK8kchGK2qUMMjutYGjiIAU26%2FiSYS%2FCoe8DMyCu88dDbpfmIWBGAxVKqk54u%2F8XCGhNgEOBq8n8HekYfmcH1Fr02yGDOJwE2L0YWirIKlNVLd74KVQ"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/b21c5111a12372139409.woff2
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/b21c5111a12372139409.woff2 HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              origin: https://discord.com
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              dnt: 1
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: cors
                              sec-fetch-dest: font
                              referer: https://discord.com/assets/69646.d64ba821f2b7c9310321.css
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: font/woff2
                              content-length: 43364
                              cf-ray: 8ee980710d54ef51-LHR
                              cf-cache-status: HIT
                              accept-ranges: bytes
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: "281bba49537cf936d1a0df10fb719f63"
                              last-modified: Wed, 05 Jun 2024 19:27:59 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ymVeyr4xLGA%2BXz4wWMie4H7dtO%2F%2BbqyOMkGkG99DJPn3cmQcYJRSzTrgfJSlt9Ku0yQgnvKGqV%2BjmgsKpnB8IhgpZ6c%2FzvyyF9ux3lZmgOWEhLt90GrKy%2BFPk6mE"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/8bd8143eff37936894aa.woff2
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/8bd8143eff37936894aa.woff2 HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              origin: https://discord.com
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              dnt: 1
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: cors
                              sec-fetch-dest: font
                              referer: https://discord.com/assets/69646.d64ba821f2b7c9310321.css
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: font/woff2
                              content-length: 179380
                              cf-ray: 8ee980710d58ef51-LHR
                              cf-cache-status: HIT
                              accept-ranges: bytes
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: "7cf1be7696bf689b97230262eade8ad8"
                              last-modified: Fri, 06 Jan 2023 01:15:24 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WB56MPylbLzzKb6liQnDS2JkNds8gKb7Cyf8EHpyaDhLQhvYl1X8OMjzaG%2BLMdEWL4NzDYEqDkri3pRKw5fqu3GRx5XCjBnaq2xPR6qMvGf84rDa7uSsATL1j2MH"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/452d7be36bf4b23241bd.woff2
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/452d7be36bf4b23241bd.woff2 HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              origin: https://discord.com
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              dnt: 1
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: cors
                              sec-fetch-dest: font
                              referer: https://discord.com/assets/69646.d64ba821f2b7c9310321.css
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: font/woff2
                              content-length: 139388
                              cf-ray: 8ee980710d57ef51-LHR
                              cf-cache-status: HIT
                              accept-ranges: bytes
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: "db985aaa3c64f10506d96d876e350d47"
                              last-modified: Fri, 06 Jan 2023 01:15:23 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FfeYYUjzTpzoXW9yu16%2Fw%2FjQsnC5xoGJvF3MRXY1z0dTj9N08GZa2UxoeWqkrQgrxcUqaddPGy8Az9IoBCBhH7jGfjZW3i%2BE%2FyPlMSoUmzGKFPSqwjuLEWQ2xc9e"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/48a594e29497835802fe.woff2
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/48a594e29497835802fe.woff2 HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              origin: https://discord.com
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              dnt: 1
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: cors
                              sec-fetch-dest: font
                              referer: https://discord.com/assets/69646.d64ba821f2b7c9310321.css
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 204
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                              access-control-allow-origin: https://discord.com
                              via: 1.1 google
                              alt-svc: h3=":443"; ma=86400
                              cf-cache-status: DYNAMIC
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=k6rK%2Bd%2BzFgDF1gVRCvPZ4Oie4jPuupATY6IGMgGFi8NQyoAb%2Bef4p9%2BH2CCpcqsRhv15LxjanyDEcXS9sm0ey6LJRGG6RO%2BuJ%2Bx6%2Ft541CnhLN5SqE1DjdQB5hXG"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              x-content-type-options: nosniff
                              content-security-policy: frame-ancestors 'none'; default-src 'none'
                              server: cloudflare
                              cf-ray: 8ee980705c55ef51-LHR
                            • flag-us
                              GET
                              https://discord.com/assets/f5b8aa3411dfc24ff2e6.woff2
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/f5b8aa3411dfc24ff2e6.woff2 HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              origin: https://discord.com
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              dnt: 1
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: cors
                              sec-fetch-dest: font
                              referer: https://discord.com/assets/69646.d64ba821f2b7c9310321.css
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: font/woff2
                              content-length: 45868
                              cf-ray: 8ee980710d56ef51-LHR
                              cf-cache-status: HIT
                              accept-ranges: bytes
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: "d295c40af6fca08f8e0eb5425351f431"
                              last-modified: Wed, 05 Jun 2024 19:27:55 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rWS6JMVym8D1ErmipN5KkYo6lZvn%2BiQQ093mPlgM5Apa0C%2FCRyuJ40p0CsOsupDfRiUfQkqRvP9AMGjVMJH8qlm2JC2jat7v%2FHFp4OZevJ6yOFzpKwvtEYwgMKw1"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/5067a2ec1b24a6de868c.js
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/5067a2ec1b24a6de868c.js HTTP/2.0
                              host: discord.com
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              dnt: 1
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://discord.com/assets/ac625b77a0bab0ee72df.js
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: font/woff2
                              content-length: 137140
                              cf-ray: 8ee980710d59ef51-LHR
                              cf-cache-status: HIT
                              accept-ranges: bytes
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: "f9bf0f65660d23c6f359d22720fc55ae"
                              last-modified: Fri, 06 Jan 2023 01:15:24 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U9Fy3K7UNk9qo3nW6wXiU7x3xW3j6tjgQ2O%2BtrCLoZP0Km8Gs72qio9b7EZK%2FhL4Cg6q%2BlyS%2BViUGXr%2FuCAMLB6mddwpErrWJPFzsRSoLW3m70puBIw0lXwedhdY"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/a6f6204cd40c3c5f5c14.js
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/a6f6204cd40c3c5f5c14.js HTTP/2.0
                              host: discord.com
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              dnt: 1
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://discord.com/assets/ac625b77a0bab0ee72df.js
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 429
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: text/html; charset=UTF-8
                              retry-after: 33443
                              x-frame-options: SAMEORIGIN
                              referrer-policy: same-origin
                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                              expires: Thu, 01 Jan 1970 00:00:01 GMT
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zRuUW2IqeQc56YRfUQqPMUz%2B3gsoEnuyN3SEE5O8QQyZLPa7TixgghTnVRbWBaCgPsl%2B7s98QxBPc1QwFO2QrHXuKsUK7o0zBSNllFS%2FK54NoD6%2BlUEwG2eN%2FMo0"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              vary: Accept-Encoding
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              x-content-type-options: nosniff
                              content-security-policy: frame-ancestors 'none'; default-src 'none'
                              server: cloudflare
                              cf-ray: 8ee98071be7def51-LHR
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/api/v9/invites/Qt5NMSgdzU?with_counts=true&with_expiration=true
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /api/v9/invites/Qt5NMSgdzU?with_counts=true&with_expiration=true HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              x-super-properties: 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
                              x-fingerprint: 1315150821419384873.fDZJWQc_rcwKX-JSfZsgwro5I1E
                              x-debug-options: bugReporterEnabled
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              x-discord-timezone: UTC
                              x-discord-locale: en-US
                              dnt: 1
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: application/javascript
                              cf-ray: 8ee98071be71ef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"0fbb77d1b69f18df0fdcf836de1c4106"
                              last-modified: Fri, 28 Jun 2024 00:43:11 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YpH7KfRLhaqxOFajWB9ar%2BTwBloOiddHn5Bm5kDv4lXRxTTGNNGJn838ZxU76r%2B1P0X4QOk0s%2FPQJONCMz4%2B8SUS4DkZ2wYwQIflm7u7sptNhgGLE855k25yvLjj"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/b9995525a52dc58aecf5.svg
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/b9995525a52dc58aecf5.svg HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: image/png
                              content-length: 2406
                              cf-ray: 8ee98071ded0ef51-LHR
                              cf-cache-status: HIT
                              accept-ranges: bytes
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: "dff87c953f43b561d71fbcfe8a93a79a"
                              last-modified: Sun, 02 Oct 2022 01:17:46 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HWe%2Fs3PtstYchpxaTnJJ2FsyKVRqlZh3d2Nl8FEPyTIm3A7mk9NecKqDlFqGOzcvV896eczCqKL594KXM9dweAq1c9MAmt%2Fg9GjikvXGDLqpYHiX%2FQvEoHGrboXC"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/0e5029fd9cd4812b6712.svg
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/0e5029fd9cd4812b6712.svg HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: image/svg+xml
                              cf-ray: 8ee98071decdef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"dda77f765068e4450d3545a40b777663"
                              last-modified: Wed, 05 Jun 2024 19:27:58 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FimJMCIskEmKObykGAJfASMp1wTycPAsXyhKT13hjI2Z5YQcb4lJAy5lgqvsQ8FBMJeFnwXcAQkbo2%2BrjI65loQ2rHIcQdseeLc51v9P5eWEhBllWCn%2FGXxuNHuo"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/fb70c6325a7d728cb6d0.png
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/fb70c6325a7d728cb6d0.png HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: image/svg+xml
                              cf-ray: 8ee98071dec9ef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"e05640582e20f17e0f1797160b67dcd4"
                              last-modified: Fri, 21 Jun 2024 19:38:24 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yUALi275UqsISzH3u7hM1XLPrESvzIQu8GYFJH3%2FTkzQ6D5luBLCTTUhFbqONX6yvImeGSPV9dickyylUDXDHoIxGRVMsUdZ3f5LhK9ebLxT5tTRPkTXFCnjU8mt"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              POST
                              https://discord.com/api/v9/science
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              POST /api/v9/science HTTP/2.0
                              host: discord.com
                              content-length: 368
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              x-super-properties: 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
                              x-fingerprint: 1315150821419384873.fDZJWQc_rcwKX-JSfZsgwro5I1E
                              x-debug-options: bugReporterEnabled
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              x-discord-timezone: UTC
                              x-discord-locale: en-US
                              content-type: application/json
                              dnt: 1
                              accept: */*
                              origin: https://discord.com
                              sec-fetch-site: same-origin
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 204
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              access-control-allow-origin: https://discord.com
                              vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                              via: 1.1 google
                              alt-svc: h3=":443"; ma=86400
                              cf-cache-status: DYNAMIC
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vy%2BHKV0fBnc0ubwTkGQ0b%2FWVY2waoQzwmw%2FFJs4N%2BsxI85jKXu9RXNiOwqFkn5CqzwfRT9j8nX45yPR%2BA%2BcjlL3tlw55FLKdu8OTWUEytyoWgV%2BTm2g%2F73TAL5mC"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              x-content-type-options: nosniff
                              content-security-policy: frame-ancestors 'none'; default-src 'none'
                              server: cloudflare
                              cf-ray: 8ee98071ded2ef51-LHR
                            • flag-us
                              POST
                              https://discord.com/api/v9/science
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              POST /api/v9/science HTTP/2.0
                              host: discord.com
                              content-length: 385
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              x-super-properties: 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
                              x-fingerprint: 1315150821419384873.fDZJWQc_rcwKX-JSfZsgwro5I1E
                              x-debug-options: bugReporterEnabled
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              x-discord-timezone: UTC
                              x-discord-locale: en-US
                              content-type: application/json
                              dnt: 1
                              accept: */*
                              origin: https://discord.com
                              sec-fetch-site: same-origin
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 204
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                              access-control-allow-origin: https://discord.com
                              via: 1.1 google
                              alt-svc: h3=":443"; ma=86400
                              cf-cache-status: DYNAMIC
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=56bdUg6LFTSfmmtatoiDtabIrKT0D2eToK3AV58r22hVCplP0o8iZrAxrwTglw9oXnMrIWXP6JD%2FCHycxV41e5N6M%2Fg1L7GFEYvb36gj7pPV6TCovIaa%2FSQjFH9b"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              x-content-type-options: nosniff
                              content-security-policy: frame-ancestors 'none'; default-src 'none'
                              server: cloudflare
                              cf-ray: 8ee98071ded4ef51-LHR
                            • flag-us
                              GET
                              https://discord.com/assets/48ad19e80083bee682d2.webm
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/48ad19e80083bee682d2.webm HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              accept-encoding: identity;q=1, *;q=0
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: video
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              range: bytes=0-
                              Response
                              HTTP/2.0 206
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: video/webm
                              content-length: 160381
                              content-range: bytes 0-160380/160381
                              cf-ray: 8ee98072b826ef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: "3b0d96ed8113994f3d139088726cfecd"
                              last-modified: Wed, 14 Sep 2022 00:44:22 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r%2BEnGxUDf0%2B7JPRRavO74FNTnkEl0fyzZQZmi4JOgCSWirWjBAxUfe7IBw2CKVuclA3dwiwk4mLMm6d7dOfjNdVI4VeDXhYSZGu7T0aFrtqqfBO9%2FrCX7E4CJHeX"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/1222195a37d6dd10994e.woff2
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/1222195a37d6dd10994e.woff2 HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              origin: https://discord.com
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              dnt: 1
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: cors
                              sec-fetch-dest: font
                              referer: https://discord.com/assets/69646.d64ba821f2b7c9310321.css
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: font/woff2
                              content-length: 39764
                              cf-ray: 8ee98072c844ef51-LHR
                              cf-cache-status: HIT
                              accept-ranges: bytes
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: "71d3e9dc2bcb8e91225ba9fab588c8f2"
                              last-modified: Wed, 05 Jun 2024 19:28:00 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=K%2BBCPsgam7KDsjdQksWUebi4oHVD1YbwlL7vy5qRO2Z1OND3nT0T96UpaRizjScHG7nzr%2BDkjOkYZOLrt8dF2PwynS232hQQIBByzKTjhhtHd1v2zXtk4K6eAREL"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/c1b53be672aac192a996.woff2
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/c1b53be672aac192a996.woff2 HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              origin: https://discord.com
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              dnt: 1
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: cors
                              sec-fetch-dest: font
                              referer: https://discord.com/assets/69646.d64ba821f2b7c9310321.css
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: font/woff2
                              content-length: 38156
                              cf-ray: 8ee98072c84fef51-LHR
                              cf-cache-status: HIT
                              accept-ranges: bytes
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: "3d6549bf2f38372c054eafb93fa358a9"
                              last-modified: Wed, 05 Jun 2024 19:27:58 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vrZ4VsGxwRN9Y%2B%2BM6JWvMzEFT06I6OmtGAQeuiUaHYnQH9duIYnAqmvioc%2BMj4j4rjT6tTYy8wvdL6KisFdmhYoUszE5F2XoeB%2B63waPUYDOGLvl9N%2FdmV59Yszg"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/1bab9b095996b8d024ce.js
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/1bab9b095996b8d024ce.js HTTP/2.0
                              host: discord.com
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              dnt: 1
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              referer: https://discord.com/assets/ac625b77a0bab0ee72df.js
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:50 GMT
                              content-type: application/javascript
                              cf-ray: 8ee98072d870ef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"45a3ee5ff96bdb2dd7fbb2846b5ea494"
                              last-modified: Tue, 18 Jun 2024 19:13:27 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dPGcL%2BMHqTx8YyqY7gFuE9dk6Kve94yJ%2B6M03Ha4GsHKC2dSVnKLGJCOXslQM8kkd62QRXkEnivMJkdFxKMEaoqOYFq%2FZhOP9eLHhhx%2BCmm23BlV3bag5fTBuP8%2F"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              POST
                              https://discord.com/cdn-cgi/challenge-platform/h/g/jsd/r/8ee980639f3fef51
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              POST /cdn-cgi/challenge-platform/h/g/jsd/r/8ee980639f3fef51 HTTP/2.0
                              host: discord.com
                              content-length: 14038
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              content-type: application/json
                              accept: */*
                              origin: https://discord.com
                              sec-fetch-site: same-origin
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:51 GMT
                              content-type: text/plain; charset=UTF-8
                              content-length: 0
                              set-cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.discord.com; Priority=High; HttpOnly; Secure; SameSite=None
                              set-cookie: cf_clearance=bOD2WmVOj8N_ze6wFQg2cNbG1xuz2tYz_SuQml7YUTw-1733626791-1.2.1.1-8vQUauxfRnvcZzuw0_lj.A.hRzXh.f6kW4dQkDehxyRKdXUQnayqyLTy2DQZL0wACNVnIEapfLhAhI3kRindB9xgT9r.NtashCBDC_YUh0FK7cdlu6oo1Ndyvv.3GzSx8yUvblHvQ2nIBXX1llBuSdIymgBsyEBN.c1a6mCL03GhTR6vEn2ZJQ_3zcVcvc99J2OGXurdSS7CzwhZkcGUrBXVUTu3718wlZhVOEDjlYWesPiKMcJec0vG_M9loBS3SXRkdk1jZWcvvhJnYtVzCZ8zDlTfal6Z2XHcAVW7pjx2Licaqff_NeP4.e6J5yfk.JQ7gU1MEAwZm_ULlXArptBJeQo7ohxRZeroQOeYuWi5qrzRcwJF.EZceC6I5scY.4S_nlYMerJOXe3c6R9Bgcd2QGXBJ3lIRGEv7NZS2sQ; Path=/; Expires=Mon, 08-Dec-25 02:59:51 GMT; Domain=.discord.com; Priority=High; HttpOnly; Secure; SameSite=None; Partitioned
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GNHRsOVQJBisrV3kHrmrMBq1zyF275kMgD1Qr%2Fcl0UFHswbvwZ9GvoCQmJ8iaJ2n1doVDMus3nzmdjNaAHijiDvEcxLBO4zeWJuxzKgrfOHygqAtBzeQd7%2F2P8I3"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              x-content-type-options: nosniff
                              server: cloudflare
                              cf-ray: 8ee98073d9d5ef51-LHR
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/316e7bed2c0a7aadc156.svg
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/316e7bed2c0a7aadc156.svg HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:51 GMT
                              content-type: image/svg+xml
                              cf-ray: 8ee98073fa01ef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"9a31e0f65d520cc12d7f42374d59a2d1"
                              last-modified: Sun, 02 Oct 2022 01:17:55 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CfyDV7zZyis1KDHKvHGsCX4WHXcqFffCTkSWy4FPK20MBjlUuzdHXeSR4Ve1uX%2BTftEZ92FXRQlHAj0CxDfu9dPK1Wdw27F4aG28vtYOaXBUHfzhBKPcJEunEWRy"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              POST
                              https://discord.com/api/v9/science
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              POST /api/v9/science HTTP/2.0
                              host: discord.com
                              content-length: 1353
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              x-super-properties: 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
                              x-fingerprint: 1315150821419384873.fDZJWQc_rcwKX-JSfZsgwro5I1E
                              x-debug-options: bugReporterEnabled
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              x-discord-timezone: UTC
                              x-discord-locale: en-US
                              content-type: application/json
                              dnt: 1
                              accept: */*
                              origin: https://discord.com
                              sec-fetch-site: same-origin
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:51 GMT
                              content-type: font/woff2
                              content-length: 39424
                              cf-ray: 8ee980746ae6ef51-LHR
                              cf-cache-status: HIT
                              accept-ranges: bytes
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: "7f63813838e283aea62f1a68ef1732c2"
                              last-modified: Wed, 05 Jun 2024 19:28:00 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rC3vwO4PRkxLWUInC%2Ba9FGXq5%2FGht880tQAd5ZZ%2FPloDhOs%2B2AongwwHOrLD1cU9LhOPWM7TvTb6ik%2F%2FewSLYd6nfwnLiN4xOY1QbY0Vjhtl9CobJ3x2Kfze18wz"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              GET
                              https://discord.com/assets/ecff74bf4394e6e58dd1.woff2
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/ecff74bf4394e6e58dd1.woff2 HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              origin: https://discord.com
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              dnt: 1
                              accept: */*
                              sec-fetch-site: same-origin
                              sec-fetch-mode: cors
                              sec-fetch-dest: font
                              referer: https://discord.com/assets/69646.d64ba821f2b7c9310321.css
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              cookie: cf_clearance=bOD2WmVOj8N_ze6wFQg2cNbG1xuz2tYz_SuQml7YUTw-1733626791-1.2.1.1-8vQUauxfRnvcZzuw0_lj.A.hRzXh.f6kW4dQkDehxyRKdXUQnayqyLTy2DQZL0wACNVnIEapfLhAhI3kRindB9xgT9r.NtashCBDC_YUh0FK7cdlu6oo1Ndyvv.3GzSx8yUvblHvQ2nIBXX1llBuSdIymgBsyEBN.c1a6mCL03GhTR6vEn2ZJQ_3zcVcvc99J2OGXurdSS7CzwhZkcGUrBXVUTu3718wlZhVOEDjlYWesPiKMcJec0vG_M9loBS3SXRkdk1jZWcvvhJnYtVzCZ8zDlTfal6Z2XHcAVW7pjx2Licaqff_NeP4.e6J5yfk.JQ7gU1MEAwZm_ULlXArptBJeQo7ohxRZeroQOeYuWi5qrzRcwJF.EZceC6I5scY.4S_nlYMerJOXe3c6R9Bgcd2QGXBJ3lIRGEv7NZS2sQ
                              Response
                              HTTP/2.0 204
                              date: Sun, 08 Dec 2024 02:59:51 GMT
                              access-control-allow-origin: https://discord.com
                              vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                              via: 1.1 google
                              alt-svc: h3=":443"; ma=86400
                              cf-cache-status: DYNAMIC
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KYyz0yO%2B6hNmotS5mCd19YPqdQlMhKW4aT63s0K%2F%2BNxtAPOpht%2BeqyyfJtVOwmE8t1jmb4y7KaoALDox9OJSyAeYbtwa0BXsej1%2FlxdX10ev7tPY2yQoY05EFCxE"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              x-content-type-options: nosniff
                              content-security-policy: frame-ancestors 'none'; default-src 'none'
                              server: cloudflare
                              cf-ray: 8ee98073fa04ef51-LHR
                            • flag-us
                              GET
                              https://discord.com/assets/favicon.ico
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              GET /assets/favicon.ico HTTP/2.0
                              host: discord.com
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: same-origin
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              cookie: cf_clearance=bOD2WmVOj8N_ze6wFQg2cNbG1xuz2tYz_SuQml7YUTw-1733626791-1.2.1.1-8vQUauxfRnvcZzuw0_lj.A.hRzXh.f6kW4dQkDehxyRKdXUQnayqyLTy2DQZL0wACNVnIEapfLhAhI3kRindB9xgT9r.NtashCBDC_YUh0FK7cdlu6oo1Ndyvv.3GzSx8yUvblHvQ2nIBXX1llBuSdIymgBsyEBN.c1a6mCL03GhTR6vEn2ZJQ_3zcVcvc99J2OGXurdSS7CzwhZkcGUrBXVUTu3718wlZhVOEDjlYWesPiKMcJec0vG_M9loBS3SXRkdk1jZWcvvhJnYtVzCZ8zDlTfal6Z2XHcAVW7pjx2Licaqff_NeP4.e6J5yfk.JQ7gU1MEAwZm_ULlXArptBJeQo7ohxRZeroQOeYuWi5qrzRcwJF.EZceC6I5scY.4S_nlYMerJOXe3c6R9Bgcd2QGXBJ3lIRGEv7NZS2sQ
                              Response
                              HTTP/2.0 200
                              date: Sun, 08 Dec 2024 02:59:51 GMT
                              content-type: image/vnd.microsoft.icon
                              cf-ray: 8ee980750bddef51-LHR
                              cf-cache-status: HIT
                              access-control-allow-origin: https://discord.com
                              cache-control: public, max-age=2592000
                              etag: W/"ec2c34cadd4b5f4594415127380a85e6"
                              last-modified: Thu, 31 Mar 2022 22:18:39 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              vary: Origin, Accept-Encoding
                              permissions-policy: interest-cohort=()
                              x-content-type-options: nosniff
                              x-frame-options: DENY
                              x-xss-protection: 1; mode=block
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4CWIRQmBBQfzJjpiotl%2BFTIA1Tl6SRAmRVOkEk5J9bnqCoY8d1tkSCC1a6cp%2BxaykP9HwcMphYq%2B6ZaPNnbdJ2p0DESi6em3ebyESdNS4B2msrqHY%2FH1lCfOqc5E"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              server: cloudflare
                              content-encoding: br
                              alt-svc: h3=":443"; ma=86400
                            • flag-us
                              POST
                              https://discord.com/api/v9/science
                              msedge.exe
                              Remote address:
                              162.159.138.232:443
                              Request
                              POST /api/v9/science HTTP/2.0
                              host: discord.com
                              content-length: 750
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              x-super-properties: 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
                              x-fingerprint: 1315150821419384873.fDZJWQc_rcwKX-JSfZsgwro5I1E
                              x-debug-options: bugReporterEnabled
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              x-discord-timezone: UTC
                              x-discord-locale: en-US
                              content-type: application/json
                              dnt: 1
                              accept: */*
                              origin: https://discord.com
                              sec-fetch-site: same-origin
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://discord.com/invite/Qt5NMSgdzU
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              cookie: __dcfduid=7ca929e0b51011efb3a6d1f40f69171e
                              cookie: __sdcfduid=7ca929e1b51011efb3a6d1f40f69171ee5f7dc530c2ee1d6223aa3bc4124b396713122c23c02a204e56d1d493e1163cc
                              cookie: __cfruid=cc44bb5aecfa3baab4c8dcadee7643a8f8a61da6-1733626788
                              cookie: _cfuvid=G1yObejPxbvhcMLhi7U6goNFKS.F8SJsavU3DAZU4L0-1733626788740-0.0.1.1-604800000
                              cookie: cf_clearance=bOD2WmVOj8N_ze6wFQg2cNbG1xuz2tYz_SuQml7YUTw-1733626791-1.2.1.1-8vQUauxfRnvcZzuw0_lj.A.hRzXh.f6kW4dQkDehxyRKdXUQnayqyLTy2DQZL0wACNVnIEapfLhAhI3kRindB9xgT9r.NtashCBDC_YUh0FK7cdlu6oo1Ndyvv.3GzSx8yUvblHvQ2nIBXX1llBuSdIymgBsyEBN.c1a6mCL03GhTR6vEn2ZJQ_3zcVcvc99J2OGXurdSS7CzwhZkcGUrBXVUTu3718wlZhVOEDjlYWesPiKMcJec0vG_M9loBS3SXRkdk1jZWcvvhJnYtVzCZ8zDlTfal6Z2XHcAVW7pjx2Licaqff_NeP4.e6J5yfk.JQ7gU1MEAwZm_ULlXArptBJeQo7ohxRZeroQOeYuWi5qrzRcwJF.EZceC6I5scY.4S_nlYMerJOXe3c6R9Bgcd2QGXBJ3lIRGEv7NZS2sQ
                              Response
                              HTTP/2.0 204
                              date: Sun, 08 Dec 2024 02:59:51 GMT
                              vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                              access-control-allow-origin: https://discord.com
                              via: 1.1 google
                              alt-svc: h3=":443"; ma=86400
                              cf-cache-status: DYNAMIC
                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JPTbfl0vYHxhqdK%2BRcaKK5ypZEH6kg3KGhvhoe7g9c8fEJ4uSrBMsnNby%2BOVmD3B6ZIJ2NJtDH7ttqySOav%2B79rfDslLZpWFGLMBOssrUHJWeqxQR35u3KQiX%2FcB"}],"group":"cf-nel","max_age":604800}
                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              x-content-type-options: nosniff
                              content-security-policy: frame-ancestors 'none'; default-src 'none'
                              server: cloudflare
                              cf-ray: 8ee9807868bcef51-LHR
                            • flag-us
                              DNS
                              172.210.232.199.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              172.210.232.199.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              a.nel.cloudflare.com
                              Remote address:
                              8.8.8.8:53
                              Request
                              a.nel.cloudflare.com
                              IN A
                              Response
                              a.nel.cloudflare.com
                              IN A
                              35.190.80.1
                            • flag-us
                              DNS
                              27.178.89.13.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              27.178.89.13.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              232.138.159.162.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              232.138.159.162.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              ctldl.windowsupdate.com
                              Remote address:
                              8.8.8.8:53
                              Request
                              ctldl.windowsupdate.com
                              IN A
                              Response
                              ctldl.windowsupdate.com
                              IN CNAME
                              ctldl.windowsupdate.com.delivery.microsoft.com
                              ctldl.windowsupdate.com.delivery.microsoft.com
                              IN CNAME
                              wu-b-net.trafficmanager.net
                              wu-b-net.trafficmanager.net
                              IN CNAME
                              bg.microsoft.map.fastly.net
                              bg.microsoft.map.fastly.net
                              IN A
                              199.232.210.172
                              bg.microsoft.map.fastly.net
                              IN A
                              199.232.214.172
                            • flag-us
                              OPTIONS
                              https://a.nel.cloudflare.com/report/v4?s=YpH7KfRLhaqxOFajWB9ar%2BTwBloOiddHn5Bm5kDv4lXRxTTGNNGJn838ZxU76r%2B1P0X4QOk0s%2FPQJONCMz4%2B8SUS4DkZ2wYwQIflm7u7sptNhgGLE855k25yvLjj
                              msedge.exe
                              Remote address:
                              35.190.80.1:443
                              Request
                              OPTIONS /report/v4?s=YpH7KfRLhaqxOFajWB9ar%2BTwBloOiddHn5Bm5kDv4lXRxTTGNNGJn838ZxU76r%2B1P0X4QOk0s%2FPQJONCMz4%2B8SUS4DkZ2wYwQIflm7u7sptNhgGLE855k25yvLjj HTTP/2.0
                              host: a.nel.cloudflare.com
                              origin: https://discord.com
                              access-control-request-method: POST
                              access-control-request-headers: content-type
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                            • flag-us
                              POST
                              https://a.nel.cloudflare.com/report/v4?s=YpH7KfRLhaqxOFajWB9ar%2BTwBloOiddHn5Bm5kDv4lXRxTTGNNGJn838ZxU76r%2B1P0X4QOk0s%2FPQJONCMz4%2B8SUS4DkZ2wYwQIflm7u7sptNhgGLE855k25yvLjj
                              msedge.exe
                              Remote address:
                              35.190.80.1:443
                              Request
                              POST /report/v4?s=YpH7KfRLhaqxOFajWB9ar%2BTwBloOiddHn5Bm5kDv4lXRxTTGNNGJn838ZxU76r%2B1P0X4QOk0s%2FPQJONCMz4%2B8SUS4DkZ2wYwQIflm7u7sptNhgGLE855k25yvLjj HTTP/2.0
                              host: a.nel.cloudflare.com
                              content-length: 497
                              content-type: application/reports+json
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                            • 162.125.64.18:443
                              www.dropbox.com
                              tls
                              RippleSpoofer.exe
                              981 B
                              8.6kB
                              10
                              12
                            • 162.125.64.15:443
                              uc82265aa1bf70b82034d0969a7c.dl.dropboxusercontent.com
                              tls
                              RippleSpoofer.exe
                              1.9kB
                              5.9kB
                              12
                              10
                            • 162.159.136.234:443
                              https://discord.gg/Qt5NMSgdzU
                              tls, http2
                              msedge.exe
                              2.1kB
                              4.4kB
                              20
                              19

                              HTTP Request

                              GET https://discord.gg/Qt5NMSgdzU

                              HTTP Response

                              301
                            • 162.159.138.232:443
                              https://discord.com/api/v9/science
                              tls, http2
                              msedge.exe
                              219.8kB
                              5.7MB
                              2859
                              4397

                              HTTP Request

                              GET https://discord.com/invite/Qt5NMSgdzU

                              HTTP Response

                              200

                              HTTP Request

                              GET https://discord.com/assets/69646.d64ba821f2b7c9310321.css

                              HTTP Request

                              GET https://discord.com/assets/webMinimal.3e85b2b6a43292a41cc7.js

                              HTTP Request

                              GET https://discord.com/assets/sentry.fd61a281fa9928a5e106.js

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://discord.com/api/v9/experiments?with_guild_experiments=true

                              HTTP Request

                              GET https://discord.com/assets/1eb2b415ee3a60338233.js

                              HTTP Request

                              GET https://discord.com/assets/59d7db5124ab1096a423.js

                              HTTP Request

                              GET https://discord.com/assets/620b60d2f9b9abb8ba92.js

                              HTTP Request

                              GET https://discord.com/assets/09a6f112fcbc17f6cfd4.js

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://discord.com/cdn-cgi/challenge-platform/scripts/jsd/main.js

                              HTTP Request

                              GET https://discord.com/assets/ac625b77a0bab0ee72df.js

                              HTTP Request

                              POST https://discord.com/api/v9/science

                              HTTP Request

                              POST https://discord.com/api/v9/science

                              HTTP Response

                              302

                              HTTP Response

                              200

                              HTTP Request

                              GET https://discord.com/assets/55ad931ed92a15c15709.js

                              HTTP Request

                              GET https://discord.com/assets/dc7a6a38ebb90953e01e.js

                              HTTP Request

                              GET https://discord.com/assets/d67c5e680608266a1f63.js

                              HTTP Request

                              GET https://discord.com/assets/d66c1888954afd2bd657.js

                              HTTP Request

                              GET https://discord.com/assets/8d122303fa076a2d24e4.js

                              HTTP Request

                              GET https://discord.com/assets/2b12f2f67034d7faca54.js

                              HTTP Request

                              GET https://discord.com/assets/c4a10b38e2704ae48faf.js

                              HTTP Request

                              GET https://discord.com/assets/78fe12761c595dbfde82.js

                              HTTP Request

                              GET https://discord.com/assets/b4e69e9bfa244dee7cae.js

                              HTTP Request

                              GET https://discord.com/assets/48213e9ebb019207e15b.js

                              HTTP Request

                              GET https://discord.com/assets/72ddf16fa5ef97108a42.js

                              HTTP Request

                              GET https://discord.com/assets/367e8aaf057e46016d2e.js

                              HTTP Request

                              GET https://discord.com/assets/623993a84207434fb85a.js

                              HTTP Request

                              GET https://discord.com/assets/212fe91642828c1ee683.css

                              HTTP Request

                              GET https://discord.com/assets/ed41992a1b1d9e918095.js

                              HTTP Request

                              GET https://discord.com/assets/2917679ca8a08c390036.css

                              HTTP Request

                              GET https://discord.com/assets/3dedfd91bce83d64c3ec.js

                              HTTP Request

                              GET https://discord.com/assets/2597d11c1e039607373e.svg

                              HTTP Request

                              GET https://discord.com/assets/a5ec2b74d0cc337d4481.svg

                              HTTP Request

                              GET https://discord.com/assets/5430e9964fe8364e084d.svg

                              HTTP Request

                              GET https://discord.com/assets/ab03f7053698d417194c.svg

                              HTTP Request

                              GET https://discord.com/assets/410a2166a48c9e482e2a.svg

                              HTTP Request

                              GET https://discord.com/assets/9017b7062734e72bb476.svg

                              HTTP Request

                              GET https://discord.com/assets/af5116b1db004acbdb8b.svg

                              HTTP Request

                              GET https://discord.com/assets/ba88bbd1342d3f000e33.svg

                              HTTP Request

                              GET https://discord.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/f9063374b04d/main.js?

                              HTTP Request

                              GET https://discord.com/assets/8234e0a75aa9afb205bd.woff2

                              HTTP Request

                              GET https://discord.com/assets/b21c5111a12372139409.woff2

                              HTTP Request

                              GET https://discord.com/assets/8bd8143eff37936894aa.woff2

                              HTTP Request

                              GET https://discord.com/assets/452d7be36bf4b23241bd.woff2

                              HTTP Request

                              GET https://discord.com/assets/48a594e29497835802fe.woff2

                              HTTP Request

                              GET https://discord.com/assets/f5b8aa3411dfc24ff2e6.woff2

                              HTTP Request

                              GET https://discord.com/assets/5067a2ec1b24a6de868c.js

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              204

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://discord.com/assets/a6f6204cd40c3c5f5c14.js

                              HTTP Request

                              GET https://discord.com/api/v9/invites/Qt5NMSgdzU?with_counts=true&with_expiration=true

                              HTTP Request

                              GET https://discord.com/assets/b9995525a52dc58aecf5.svg

                              HTTP Request

                              GET https://discord.com/assets/0e5029fd9cd4812b6712.svg

                              HTTP Request

                              GET https://discord.com/assets/fb70c6325a7d728cb6d0.png

                              HTTP Request

                              POST https://discord.com/api/v9/science

                              HTTP Request

                              POST https://discord.com/api/v9/science

                              HTTP Response

                              200

                              HTTP Response

                              204

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              429

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://discord.com/assets/48ad19e80083bee682d2.webm

                              HTTP Response

                              204

                              HTTP Request

                              GET https://discord.com/assets/1222195a37d6dd10994e.woff2

                              HTTP Request

                              GET https://discord.com/assets/c1b53be672aac192a996.woff2

                              HTTP Response

                              204

                              HTTP Request

                              GET https://discord.com/assets/1bab9b095996b8d024ce.js

                              HTTP Response

                              206

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              POST https://discord.com/cdn-cgi/challenge-platform/h/g/jsd/r/8ee980639f3fef51

                              HTTP Request

                              GET https://discord.com/assets/316e7bed2c0a7aadc156.svg

                              HTTP Request

                              POST https://discord.com/api/v9/science

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://discord.com/assets/ecff74bf4394e6e58dd1.woff2

                              HTTP Response

                              200

                              HTTP Response

                              204

                              HTTP Request

                              GET https://discord.com/assets/favicon.ico

                              HTTP Response

                              200

                              HTTP Request

                              POST https://discord.com/api/v9/science

                              HTTP Response

                              204
                            • 35.190.80.1:443
                              https://a.nel.cloudflare.com/report/v4?s=YpH7KfRLhaqxOFajWB9ar%2BTwBloOiddHn5Bm5kDv4lXRxTTGNNGJn838ZxU76r%2B1P0X4QOk0s%2FPQJONCMz4%2B8SUS4DkZ2wYwQIflm7u7sptNhgGLE855k25yvLjj
                              tls, http2
                              msedge.exe
                              3.3kB
                              5.5kB
                              30
                              29

                              HTTP Request

                              OPTIONS https://a.nel.cloudflare.com/report/v4?s=YpH7KfRLhaqxOFajWB9ar%2BTwBloOiddHn5Bm5kDv4lXRxTTGNNGJn838ZxU76r%2B1P0X4QOk0s%2FPQJONCMz4%2B8SUS4DkZ2wYwQIflm7u7sptNhgGLE855k25yvLjj

                              HTTP Request

                              POST https://a.nel.cloudflare.com/report/v4?s=YpH7KfRLhaqxOFajWB9ar%2BTwBloOiddHn5Bm5kDv4lXRxTTGNNGJn838ZxU76r%2B1P0X4QOk0s%2FPQJONCMz4%2B8SUS4DkZ2wYwQIflm7u7sptNhgGLE855k25yvLjj
                            • 8.8.8.8:53
                              www.dropbox.com
                              dns
                              RippleSpoofer.exe
                              443 B
                              606 B
                              6
                              5

                              DNS Request

                              www.dropbox.com

                              DNS Response

                              162.125.64.18

                              DNS Request

                              8.8.8.8.in-addr.arpa

                              DNS Request

                              uc82265aa1bf70b82034d0969a7c.dl.dropboxusercontent.com

                              DNS Response

                              162.125.64.15

                              DNS Request

                              18.64.125.162.in-addr.arpa

                              DNS Request

                              15.64.125.162.in-addr.arpa

                              DNS Request

                              15.64.125.162.in-addr.arpa

                            • 8.8.8.8:53
                              discord.gg
                              dns
                              msedge.exe
                              408 B
                              1.0kB
                              6
                              6

                              DNS Request

                              discord.gg

                              DNS Response

                              162.159.136.234
                              162.159.130.234
                              162.159.133.234
                              162.159.134.234
                              162.159.135.234

                              DNS Request

                              ctldl.windowsupdate.com

                              DNS Response

                              199.232.210.172
                              199.232.214.172

                              DNS Request

                              ocsp.digicert.com

                              DNS Response

                              192.229.221.95

                              DNS Request

                              4.159.190.20.in-addr.arpa

                              DNS Request

                              95.221.229.192.in-addr.arpa

                              DNS Request

                              self.events.data.microsoft.com

                              DNS Response

                              13.89.178.27

                            • 8.8.8.8:53
                              172.210.232.199.in-addr.arpa
                              dns
                              211 B
                              355 B
                              3
                              3

                              DNS Request

                              172.210.232.199.in-addr.arpa

                              DNS Request

                              a.nel.cloudflare.com

                              DNS Response

                              35.190.80.1

                              DNS Request

                              27.178.89.13.in-addr.arpa

                            • 8.8.8.8:53
                              232.138.159.162.in-addr.arpa
                              dns
                              143 B
                              373 B
                              2
                              2

                              DNS Request

                              232.138.159.162.in-addr.arpa

                              DNS Request

                              ctldl.windowsupdate.com

                              DNS Response

                              199.232.210.172
                              199.232.214.172

                            • 35.190.80.1:443
                              a.nel.cloudflare.com
                              https
                              msedge.exe
                              1.7kB
                              3.9kB
                              5
                              6
                            • 224.0.0.251:5353
                              msedge.exe
                              532 B
                              8

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                              Filesize

                              152B

                              MD5

                              051a939f60dced99602add88b5b71f58

                              SHA1

                              a71acd61be911ff6ff7e5a9e5965597c8c7c0765

                              SHA256

                              2cff121889a0a77f49cdc4564bdd1320cf588c9dcd36012dbc3669cf73015d10

                              SHA512

                              a9c72ed43b895089a9e036aba6da96213fedd2f05f0a69ae8d1fa07851ac8263e58af86c7103ce4b4f9cfe92f9c9d0a46085c066a54ce825ef53505fdb988d1f

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                              Filesize

                              152B

                              MD5

                              003b92b33b2eb97e6c1a0929121829b8

                              SHA1

                              6f18e96c7a2e07fb5a80acb3c9916748fd48827a

                              SHA256

                              8001f251d5932a62bfe17b0ba3686ce255ecf9adb95a06ecb954faa096be3e54

                              SHA512

                              18005c6c07475e6dd1ec310fe511353381cf0f15d086cf20dc6ed8825c872944185c767f80306e56fec9380804933aa37a8f12c720398b4b3b42cb216b41cf77

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                              Filesize

                              528B

                              MD5

                              2ae94c806fa6c7ca409c21bb0e35ce59

                              SHA1

                              6cfb69dd603ab24b93b71abfccc2166d94599df3

                              SHA256

                              e42eda301d3bdcef3d62edef466763c169fd79e9bb49a7090ef99fcde8b3666e

                              SHA512

                              fe204124347debd9d9f9a424ddd2d81a1444b5337d5bc5e099f98cefff783460efcc5f8563ad376361ef0f5b93b5f3f9f72a9d35d27de69fc5baaacc06c9da88

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                              Filesize

                              536B

                              MD5

                              6d6bf36b98e64069d4f73a1dd35b1b64

                              SHA1

                              390bf7f93308fbfe005e298f39f664fdb35a8708

                              SHA256

                              2921102d2301c87be9c6d1970b47a4e3744a6ca085f81ea2e97d9645f539dd50

                              SHA512

                              8591c03430c86ee1ec14e8d6f20c29087e5096597cc01bd57dfe35394fc8ca6fbc2866f5915270b47fc43f85164804feb8532c6401c1639843dbba1a75f6759d

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                              Filesize

                              6KB

                              MD5

                              fe3a905fe1830565955d73db59f30f16

                              SHA1

                              67fad75e048fb6f50a26c1dd6bd7f47cb3222546

                              SHA256

                              66ea10051aaba5527da7c341a22b405c549d8866a0cb514f38081414dd83d78b

                              SHA512

                              76e65b1cbac524cba3ff0455e58e71f3e1602e48dd83b339feda8f3294a461121b01fcf51cd76a69de875c5e5a920f8e6dbadedb857650ecb0dd35a72ffff159

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                              Filesize

                              5KB

                              MD5

                              5a326674e6aff0a91291434bc35ecd23

                              SHA1

                              995a3afa79206d577ddc0811420a7a93d1027cdd

                              SHA256

                              6f0486475fd5e98b60d25f8bcad7f0ae9480a855b8ca87e59ec117693bf62b92

                              SHA512

                              faf2c777887b712fdd297effae6f0c0418f46de791afcb38256b9ab99a119b140741f392015bc3e84128914f1411442c07091c8c6ded8f6595ab0577a48f3b9c

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                              Filesize

                              16B

                              MD5

                              6752a1d65b201c13b62ea44016eb221f

                              SHA1

                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                              SHA256

                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                              SHA512

                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                              Filesize

                              10KB

                              MD5

                              15468e1db5b44a83d531e9fd6cb0ca8c

                              SHA1

                              30a27fda01fef7706f12e5dfc64b494d75e2a227

                              SHA256

                              0cc18bf9f60d11612e0c1afff676763e4c886dac618637f27148c7a1b56671e5

                              SHA512

                              de86450e9ec259c45c2f0ad6de63f3ee72115bdf78b9543e7dc671a8488bd1824a00e129d35335dc16219281061fb5324ff7b95184559146120008e92d3c0527

                            • memory/1772-10-0x000002463ECE0000-0x000002463ED92000-memory.dmp

                              Filesize

                              712KB

                            • memory/1772-28-0x000002463FF60000-0x000002463FF7E000-memory.dmp

                              Filesize

                              120KB

                            • memory/1772-13-0x00007FFD56250000-0x00007FFD5630D000-memory.dmp

                              Filesize

                              756KB

                            • memory/1772-14-0x000002463EFC0000-0x000002463EFE2000-memory.dmp

                              Filesize

                              136KB

                            • memory/1772-15-0x000002463F030000-0x000002463F244000-memory.dmp

                              Filesize

                              2.1MB

                            • memory/1772-18-0x000002463FE40000-0x000002463FE74000-memory.dmp

                              Filesize

                              208KB

                            • memory/1772-19-0x000002463FE70000-0x000002463FE8A000-memory.dmp

                              Filesize

                              104KB

                            • memory/1772-21-0x000002463F560000-0x000002463F574000-memory.dmp

                              Filesize

                              80KB

                            • memory/1772-20-0x000002463F550000-0x000002463F558000-memory.dmp

                              Filesize

                              32KB

                            • memory/1772-23-0x000002463FE90000-0x000002463FEC2000-memory.dmp

                              Filesize

                              200KB

                            • memory/1772-26-0x000002463FED0000-0x000002463FF16000-memory.dmp

                              Filesize

                              280KB

                            • memory/1772-12-0x00007FFD5626A000-0x00007FFD5626B000-memory.dmp

                              Filesize

                              4KB

                            • memory/1772-29-0x000002463FF80000-0x000002463FF8B000-memory.dmp

                              Filesize

                              44KB

                            • memory/1772-27-0x000002463FF50000-0x000002463FF5D000-memory.dmp

                              Filesize

                              52KB

                            • memory/1772-30-0x00007FFD56250000-0x00007FFD5630D000-memory.dmp

                              Filesize

                              756KB

                            • memory/1772-11-0x00000000006B0000-0x0000000002330000-memory.dmp

                              Filesize

                              28.5MB

                            • memory/1772-0-0x00000000006B0000-0x0000000002330000-memory.dmp

                              Filesize

                              28.5MB

                            • memory/1772-9-0x0000024623E50000-0x0000024623E51000-memory.dmp

                              Filesize

                              4KB

                            • memory/1772-7-0x00000000006B0000-0x0000000002330000-memory.dmp

                              Filesize

                              28.5MB

                            • memory/1772-6-0x00000000006B0000-0x0000000002330000-memory.dmp

                              Filesize

                              28.5MB

                            • memory/1772-4-0x00007FFD56250000-0x00007FFD5630D000-memory.dmp

                              Filesize

                              756KB

                            • memory/1772-3-0x00007FFD56250000-0x00007FFD5630D000-memory.dmp

                              Filesize

                              756KB

                            • memory/1772-2-0x00007FFD56250000-0x00007FFD5630D000-memory.dmp

                              Filesize

                              756KB

                            • memory/1772-1-0x00007FFD5626A000-0x00007FFD5626B000-memory.dmp

                              Filesize

                              4KB

                            We care about your privacy.

                            This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.