Resubmissions

12-12-2024 19:55

241212-ym8klsxnfp 10

12-12-2024 19:20

241212-x12tjsvkgv 10

12-12-2024 19:16

241212-xy8jbavkaz 10

12-12-2024 19:16

241212-xy39lavkat 10

12-12-2024 18:49

241212-xgrjgavqap 10

12-12-2024 18:46

241212-xe5nbatjet 10

12-12-2024 18:39

241212-xa1tkavncm 10

12-12-2024 18:27

241212-w3sg8aspa1 10

Analysis

  • max time kernel
    315s
  • max time network
    319s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2024 18:39

General

  • Target

    mta.exe

  • Size

    98KB

  • MD5

    778dce14368e8b1105544c43ce09d2f1

  • SHA1

    81c7cc17d48b8c5e6e5b9cc1efc8bbae1646dcb0

  • SHA256

    1d184c635a032625f10639ec3458a6f8d0a36a6a82078a11b820924f39056080

  • SHA512

    31a517a024726bef90c60c05173852de117e27960e981ec92456e6a3e4c0b6ac50437b8bfd2ced7afbad2a81c3e00a4c9bd5622af2236f3ae37856d6fd9d4aab

  • SSDEEP

    1536:Vic45PApy/vpjAnT9ZqzY4r5VVZDAcE3VCQfwbJ6Pr5+NzxCxoKV6+UyNV:AxApgR8T9EE4r5n8rwbJ6Pr5+zNyj

Malware Config

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Discordrat family
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 19 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 14 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 23 IoCs
  • Suspicious use of SendNotifyMessage 20 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\mta.exe
    "C:\Users\Admin\AppData\Local\Temp\mta.exe"
    1⤵
    • Sets desktop wallpaper using registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1260
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x294 0x530
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1012
  • C:\Windows\system32\notepad.exe
    "C:\Windows\system32\notepad.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:1020
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3696
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4916
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2032 -parentBuildID 20240401114208 -prefsHandle 1948 -prefMapHandle 1940 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e98a8269-2261-4473-8e13-75bb418a2047} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" gpu
        3⤵
          PID:4252
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2444 -parentBuildID 20240401114208 -prefsHandle 2436 -prefMapHandle 2424 -prefsLen 23716 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {233741e0-8960-4de3-b059-ca23c6da0034} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" socket
          3⤵
          • Checks processor information in registry
          PID:1836
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2936 -childID 1 -isForBrowser -prefsHandle 2952 -prefMapHandle 1560 -prefsLen 23857 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1b4fe0ed-2951-41de-8f5b-dcff022ff28b} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" tab
          3⤵
            PID:5088
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4144 -childID 2 -isForBrowser -prefsHandle 4248 -prefMapHandle 4244 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {96a8de5c-a59c-4c0b-82fb-e86205714c2e} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" tab
            3⤵
              PID:1388
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4816 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4832 -prefMapHandle 4828 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {af263e8a-e3e9-4849-85ee-804daa1a3181} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" utility
              3⤵
              • Checks processor information in registry
              PID:2680
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5212 -childID 3 -isForBrowser -prefsHandle 5336 -prefMapHandle 5332 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {790ee42f-89ce-4276-a786-838af9732dd5} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" tab
              3⤵
                PID:5636
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5580 -childID 4 -isForBrowser -prefsHandle 5496 -prefMapHandle 5320 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c2ce61e4-1f21-4c23-989b-48b50724ef54} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" tab
                3⤵
                  PID:5648
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5716 -childID 5 -isForBrowser -prefsHandle 2888 -prefMapHandle 3336 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {deee4b8e-6bfa-46c6-b198-3cb163d5c561} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" tab
                  3⤵
                    PID:5720
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3620 -childID 6 -isForBrowser -prefsHandle 4476 -prefMapHandle 4468 -prefsLen 27211 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {97848375-d257-44e2-a568-93eb8900c1c9} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" tab
                    3⤵
                      PID:5096
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5496 -childID 7 -isForBrowser -prefsHandle 5516 -prefMapHandle 5380 -prefsLen 27211 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b8fe7626-ff5f-448d-a896-37b8605272c1} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" tab
                      3⤵
                        PID:4448
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6160 -parentBuildID 20240401114208 -prefsHandle 6428 -prefMapHandle 6164 -prefsLen 29357 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a399e274-e8ca-48dd-93b9-ada82b76e9e3} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" rdd
                        3⤵
                          PID:1084
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6172 -parentBuildID 20240401114208 -sandboxingKind 1 -prefsHandle 6440 -prefMapHandle 6436 -prefsLen 29357 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3c482653-1ef8-4a9e-b8c0-f6f16e1585a1} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" utility
                          3⤵
                          • Checks processor information in registry
                          PID:4588
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7020 -childID 8 -isForBrowser -prefsHandle 5692 -prefMapHandle 5696 -prefsLen 27211 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9cfe1d73-4fd1-4fdc-b41a-05fc3c776198} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" tab
                          3⤵
                            PID:5492
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6720 -childID 9 -isForBrowser -prefsHandle 5724 -prefMapHandle 5708 -prefsLen 28059 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6f2ff6d3-6be5-4046-9f5a-55841e9fbdf7} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" tab
                            3⤵
                              PID:5420
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7352 -childID 10 -isForBrowser -prefsHandle 5380 -prefMapHandle 5708 -prefsLen 28059 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d9b5048b-ab8f-4c42-8cd1-33bb70bfa4f1} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" tab
                              3⤵
                                PID:5236
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5464 -childID 11 -isForBrowser -prefsHandle 7472 -prefMapHandle 7480 -prefsLen 28059 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9d2ad386-f459-4185-9d66-caf6063152c5} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" tab
                                3⤵
                                  PID:5168
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5664 -childID 12 -isForBrowser -prefsHandle 7804 -prefMapHandle 7800 -prefsLen 28059 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bf1873ee-8565-477e-aeb2-660ddfb59fc1} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" tab
                                  3⤵
                                    PID:5664
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4544 -childID 13 -isForBrowser -prefsHandle 4516 -prefMapHandle 6744 -prefsLen 28059 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6299830f-260b-4ae2-9dcf-4c2ba73074a2} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" tab
                                    3⤵
                                      PID:3292
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6056 -childID 14 -isForBrowser -prefsHandle 6824 -prefMapHandle 3616 -prefsLen 28059 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4d9b99b5-f391-434a-815f-e8369c6efc68} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" tab
                                      3⤵
                                        PID:6440
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7428 -childID 15 -isForBrowser -prefsHandle 7528 -prefMapHandle 5692 -prefsLen 28059 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cfdd7227-8cf3-40ca-874c-a5023513d90b} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" tab
                                        3⤵
                                          PID:3228
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7380 -childID 16 -isForBrowser -prefsHandle 5808 -prefMapHandle 5804 -prefsLen 28059 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8227092c-29bf-4328-8bb1-0c9c5c014c7c} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" tab
                                          3⤵
                                            PID:5496

                                      Network

                                      • flag-us
                                        DNS
                                        gateway.discord.gg
                                        mta.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        gateway.discord.gg
                                        IN A
                                        Response
                                        gateway.discord.gg
                                        IN A
                                        162.159.135.234
                                        gateway.discord.gg
                                        IN A
                                        162.159.133.234
                                        gateway.discord.gg
                                        IN A
                                        162.159.130.234
                                        gateway.discord.gg
                                        IN A
                                        162.159.134.234
                                        gateway.discord.gg
                                        IN A
                                        162.159.136.234
                                      • flag-us
                                        GET
                                        https://gateway.discord.gg/?v=9&encording=json
                                        mta.exe
                                        Remote address:
                                        162.159.135.234:443
                                        Request
                                        GET /?v=9&encording=json HTTP/1.1
                                        Connection: Upgrade,Keep-Alive
                                        Upgrade: websocket
                                        Sec-WebSocket-Key: qcTTvC3I3Brsnnbn65WseQ==
                                        Sec-WebSocket-Version: 13
                                        Host: gateway.discord.gg
                                        Response
                                        HTTP/1.1 101 Switching Protocols
                                        Date: Thu, 12 Dec 2024 18:39:56 GMT
                                        Connection: upgrade
                                        sec-websocket-accept: VPEeqRWDcmHD4Jfs+dersqxUqPs=
                                        upgrade: websocket
                                        CF-Cache-Status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BrCdI5MpKzI1YNV%2B5HAUsFJH9DbUow0wPOqaDnn37NEA%2FBE1szJz%2Bxpi%2BOv5COZjwwd8D1B57WGM3Xk1cvCJEQePozdb27RZqCFswC1cmEERnEfz7kEi3J%2B26tsX3daU8ycVzQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        X-Content-Type-Options: nosniff
                                        Server: cloudflare
                                        CF-RAY: 8f0fd707f8c4413c-LHR
                                      • flag-us
                                        DNS
                                        discord.com
                                        mta.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        discord.com
                                        IN A
                                        Response
                                        discord.com
                                        IN A
                                        162.159.137.232
                                        discord.com
                                        IN A
                                        162.159.138.232
                                        discord.com
                                        IN A
                                        162.159.128.233
                                        discord.com
                                        IN A
                                        162.159.135.232
                                        discord.com
                                        IN A
                                        162.159.136.232
                                      • flag-us
                                        POST
                                        https://discord.com/api/v9/guilds/1316471819527524362/channels
                                        mta.exe
                                        Remote address:
                                        162.159.137.232:443
                                        Request
                                        POST /api/v9/guilds/1316471819527524362/channels HTTP/1.1
                                        authorization: Bot MTMxNDI4NTI3NjAzNzY0NDI4OA.GFEB4a.84zZUU2OCQ3bsALenIYyB7MCSmV6FK5QU37560
                                        Content-Type: application/json; charset=utf-8
                                        Host: discord.com
                                        Content-Length: 30
                                        Expect: 100-continue
                                        Connection: Keep-Alive
                                        Response
                                        HTTP/1.1 201 Created
                                        Date: Thu, 12 Dec 2024 18:39:57 GMT
                                        Content-Type: application/json
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        Set-Cookie: __dcfduid=7c552c2cb8b811efb07356d96b39d667; Expires=Tue, 11-Dec-2029 18:39:57 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                        x-ratelimit-bucket: be56019ae011689ff5baf218062aacf5
                                        x-ratelimit-limit: 2000
                                        x-ratelimit-remaining: 1996
                                        x-ratelimit-reset: 1734115068.862
                                        x-ratelimit-reset-after: 86271.829
                                        vary: Accept-Encoding
                                        via: 1.1 google
                                        alt-svc: h3=":443"; ma=86400
                                        CF-Cache-Status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GXT009zOJIIX6Hd2yi%2Bg0mCN%2BGHd2Wf6r11Exrq3s%2FzbF%2FvbBXS9cIRUzia7ABiFFu9O2EG0lFW2H9xmDIg31gYhmBUnumgFAJ5JAqrhAY4KhqYzG%2BMc1T0yAOHp"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        X-Content-Type-Options: nosniff
                                        Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                        Set-Cookie: __sdcfduid=7c552c2cb8b811efb07356d96b39d667f32664f509412a42deb8ac7aab41dc33ab8ce33d97da4142c1c4ada9f3ec7a7b; Expires=Tue, 11-Dec-2029 18:39:57 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        Set-Cookie: __cfruid=6fa0de8b166518852458cea9fe2a3e4b2d140b85-1734028797; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Set-Cookie: _cfuvid=RfOJsD_peb0dWsR6x5uts4O8AQmHCwhHoGl6WUhrbu4-1734028797177-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Server: cloudflare
                                        CF-RAY: 8f0fd70cab446537-LHR
                                      • flag-us
                                        DNS
                                        28.118.140.52.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        28.118.140.52.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        133.130.81.91.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        133.130.81.91.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        234.135.159.162.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        234.135.159.162.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        geolocation-db.com
                                        mta.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        geolocation-db.com
                                        IN A
                                        Response
                                        geolocation-db.com
                                        IN A
                                        159.89.102.253
                                      • flag-us
                                        POST
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        mta.exe
                                        Remote address:
                                        162.159.137.232:443
                                        Request
                                        POST /api/v9/channels/1316836960467288130/messages HTTP/1.1
                                        authorization: Bot MTMxNDI4NTI3NjAzNzY0NDI4OA.GFEB4a.84zZUU2OCQ3bsALenIYyB7MCSmV6FK5QU37560
                                        Content-Type: application/json; charset=utf-8
                                        Host: discord.com
                                        Content-Length: 119
                                        Expect: 100-continue
                                        Response
                                        HTTP/1.1 200 OK
                                        Date: Thu, 12 Dec 2024 18:39:57 GMT
                                        Content-Type: application/json
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        Set-Cookie: __dcfduid=7cafe39cb8b811efa835dea1904e231d; Expires=Tue, 11-Dec-2029 18:39:57 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                        x-ratelimit-bucket: 3df15bae86f6647dd4dfcbd5c6949480
                                        x-ratelimit-limit: 5
                                        x-ratelimit-remaining: 4
                                        x-ratelimit-reset: 1734028798.673
                                        x-ratelimit-reset-after: 1.000
                                        vary: Accept-Encoding
                                        via: 1.1 google
                                        alt-svc: h3=":443"; ma=86400
                                        CF-Cache-Status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=489c%2FgLVeVifHQiS4c8ahlD2aA4sKGisVkoHl4SoK5xAnjYBUnQBhRh9ND48Qs4BGF5cqT0b8fRmfj8fw8fXYpevgzxy7dOwnf5%2FR1fv236rppv%2BwC7310Nphl9C"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        X-Content-Type-Options: nosniff
                                        Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                        Set-Cookie: __sdcfduid=7cafe39cb8b811efa835dea1904e231d292b68438b8ada486425406f3ad0295125b9563b85965cc8957275ae9d37085c; Expires=Tue, 11-Dec-2029 18:39:57 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        Set-Cookie: __cfruid=6fa0de8b166518852458cea9fe2a3e4b2d140b85-1734028797; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Set-Cookie: _cfuvid=Ncu1I28XJ.TNx..lef4OCWPnY9G13zHSIY_DBYVa6xY-1734028797767-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Server: cloudflare
                                        CF-RAY: 8f0fd7107d6e641e-LHR
                                      • flag-us
                                        DNS
                                        14.160.190.20.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        14.160.190.20.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        232.137.159.162.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        232.137.159.162.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        95.221.229.192.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        95.221.229.192.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        253.102.89.159.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        253.102.89.159.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        POST
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        mta.exe
                                        Remote address:
                                        162.159.137.232:443
                                        Request
                                        POST /api/v9/channels/1316836960467288130/messages HTTP/1.1
                                        authorization: Bot MTMxNDI4NTI3NjAzNzY0NDI4OA.GFEB4a.84zZUU2OCQ3bsALenIYyB7MCSmV6FK5QU37560
                                        Content-Type: multipart/form-data; boundary="af13c864-09c2-4dda-ab66-d8ac7711af87"
                                        Host: discord.com
                                        Content-Length: 432528
                                        Expect: 100-continue
                                        Response
                                        HTTP/1.1 200 OK
                                        Date: Thu, 12 Dec 2024 18:40:06 GMT
                                        Content-Type: application/json
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        Set-Cookie: __dcfduid=819d4ee4b8b811ef922d6281e07c2b2d; Expires=Tue, 11-Dec-2029 18:40:05 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                        x-ratelimit-bucket: 3df15bae86f6647dd4dfcbd5c6949480
                                        x-ratelimit-limit: 5
                                        x-ratelimit-remaining: 4
                                        x-ratelimit-reset: 1734028806.584
                                        x-ratelimit-reset-after: 1.000
                                        vary: Accept-Encoding
                                        via: 1.1 google
                                        alt-svc: h3=":443"; ma=86400
                                        CF-Cache-Status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q61JLv9P4uHl%2FZqo63TNE0GhH1z9oIUCyaBx%2Fh154tXDGFeZG4n3LbDmVfkCz%2BDVNTGABxuS6TCoNjxFrwe6mBcI6oEM9PIBGS14k%2F5FwAe9SUuTYhz5M2%2Fh9Bml"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        X-Content-Type-Options: nosniff
                                        Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                        Set-Cookie: __sdcfduid=819d4ee4b8b811ef922d6281e07c2b2d003325e6772f3c832839cd0a7af892232b43dadd1d09c985384a413822b85253; Expires=Tue, 11-Dec-2029 18:40:05 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        Set-Cookie: __cfruid=e83125c90b30657ace7de22fdb9b1608112f671e-1734028806; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Set-Cookie: _cfuvid=JZB3ecEBfjUoolkz0LJZ3hMBq3aThBPB_p2QCCVRaU4-1734028806029-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Server: cloudflare
                                        CF-RAY: 8f0fd7414e4a949c-LHR
                                      • flag-us
                                        POST
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        mta.exe
                                        Remote address:
                                        162.159.137.232:443
                                        Request
                                        POST /api/v9/channels/1316836960467288130/messages HTTP/1.1
                                        authorization: Bot MTMxNDI4NTI3NjAzNzY0NDI4OA.GFEB4a.84zZUU2OCQ3bsALenIYyB7MCSmV6FK5QU37560
                                        Content-Type: application/json; charset=utf-8
                                        Host: discord.com
                                        Content-Length: 50
                                        Expect: 100-continue
                                        Response
                                        HTTP/1.1 200 OK
                                        Date: Thu, 12 Dec 2024 18:40:06 GMT
                                        Content-Type: application/json
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        Set-Cookie: __dcfduid=81cf3b48b8b811efb9ea7aad165b848c; Expires=Tue, 11-Dec-2029 18:40:06 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                        x-ratelimit-bucket: 3df15bae86f6647dd4dfcbd5c6949480
                                        x-ratelimit-limit: 5
                                        x-ratelimit-remaining: 3
                                        x-ratelimit-reset: 1734028807.584
                                        x-ratelimit-reset-after: 1.319
                                        vary: Accept-Encoding
                                        via: 1.1 google
                                        alt-svc: h3=":443"; ma=86400
                                        CF-Cache-Status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BWFWU9Jrik5%2Bn%2FySKJF1ZhgW9%2FVDEv6gxBb9FBc8FHc6X9gqo3eCTdgenvJXMLJDcx9M7jpM71aomqc%2Bt3cjganir0zfnQgHm8FA9pRoHkIUVwKncpsOIr2V%2BUsw"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        X-Content-Type-Options: nosniff
                                        Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                        Set-Cookie: __sdcfduid=81cf3b48b8b811efb9ea7aad165b848c28bb6fa31d51b0e9ae77d0b032586384a2c62de0c3b0ae0251553b83788a6f15; Expires=Tue, 11-Dec-2029 18:40:06 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        Set-Cookie: __cfruid=e83125c90b30657ace7de22fdb9b1608112f671e-1734028806; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Set-Cookie: _cfuvid=5wlORKn0oaMUBSQNqncUYdODmByn0n4N31H7k8Mur8g-1734028806360-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Server: cloudflare
                                        CF-RAY: 8f0fd7466bb16402-LHR
                                      • flag-us
                                        DNS
                                        149.220.183.52.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        149.220.183.52.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        154.239.44.20.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        154.239.44.20.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        212.20.149.52.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        212.20.149.52.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        15.164.165.52.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        15.164.165.52.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        98.117.19.2.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        98.117.19.2.in-addr.arpa
                                        IN PTR
                                        Response
                                        98.117.19.2.in-addr.arpa
                                        IN PTR
                                        a2-19-117-98deploystaticakamaitechnologiescom
                                      • flag-us
                                        POST
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        mta.exe
                                        Remote address:
                                        162.159.137.232:443
                                        Request
                                        POST /api/v9/channels/1316836960467288130/messages HTTP/1.1
                                        authorization: Bot MTMxNDI4NTI3NjAzNzY0NDI4OA.GFEB4a.84zZUU2OCQ3bsALenIYyB7MCSmV6FK5QU37560
                                        Content-Type: multipart/form-data; boundary="61121852-2087-4dec-8b47-e0b4d4af0e17"
                                        Host: discord.com
                                        Content-Length: 425586
                                        Expect: 100-continue
                                        Response
                                        HTTP/1.1 502 Bad Gateway
                                        Server: cloudflare
                                        Date: Thu, 12 Dec 2024 18:40:55 GMT
                                        Content-Type: text/html
                                        Content-Length: 155
                                        Connection: keep-alive
                                        CF-RAY: 8f0fd8070a059484-LHR
                                      • flag-us
                                        DNS
                                        cdn.discordapp.com
                                        mta.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        cdn.discordapp.com
                                        IN A
                                        Response
                                        cdn.discordapp.com
                                        IN A
                                        162.159.135.233
                                        cdn.discordapp.com
                                        IN A
                                        162.159.129.233
                                        cdn.discordapp.com
                                        IN A
                                        162.159.134.233
                                        cdn.discordapp.com
                                        IN A
                                        162.159.130.233
                                        cdn.discordapp.com
                                        IN A
                                        162.159.133.233
                                      • flag-us
                                        DNS
                                        cdn.discordapp.com
                                        mta.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        cdn.discordapp.com
                                        IN A
                                      • flag-us
                                        POST
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        mta.exe
                                        Remote address:
                                        162.159.137.232:443
                                        Request
                                        POST /api/v9/channels/1316836960467288130/messages HTTP/1.1
                                        authorization: Bot MTMxNDI4NTI3NjAzNzY0NDI4OA.GFEB4a.84zZUU2OCQ3bsALenIYyB7MCSmV6FK5QU37560
                                        Content-Type: multipart/form-data; boundary="cc7f994e-e908-4d21-b4e1-762526e2eb24"
                                        Host: discord.com
                                        Content-Length: 432122
                                        Expect: 100-continue
                                        Response
                                        HTTP/1.1 200 OK
                                        Date: Thu, 12 Dec 2024 18:40:45 GMT
                                        Content-Type: application/json
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        Set-Cookie: __dcfduid=9940dedab8b811efaf551e5f66dc7107; Expires=Tue, 11-Dec-2029 18:40:45 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                        x-ratelimit-bucket: 3df15bae86f6647dd4dfcbd5c6949480
                                        x-ratelimit-limit: 5
                                        x-ratelimit-remaining: 3
                                        x-ratelimit-reset: 1734028846.724
                                        x-ratelimit-reset-after: 1.391
                                        vary: Accept-Encoding
                                        via: 1.1 google
                                        alt-svc: h3=":443"; ma=86400
                                        CF-Cache-Status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F1XSvugdH3fiZBdouPDEdQckzouj9o%2FDWzTKbjgPlZ87s9O1PCEo3BP6vAwggAY4VQtI188uKaMdBHsM%2FDhNnLqvl5pEFfJpurinyCpGMyv29iEXVFxamj%2BMK7%2Fn"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        X-Content-Type-Options: nosniff
                                        Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                        Set-Cookie: __sdcfduid=9940dedab8b811efaf551e5f66dc7107f68292e81e9f997ee56fd75cbd77c30d6152e10a6caf0449ef13290137437fb8; Expires=Tue, 11-Dec-2029 18:40:45 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        Set-Cookie: __cfruid=8b28d6c2ef67226ef02561ff5d5c1ea889ba2fc0-1734028845; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Set-Cookie: _cfuvid=LJoxzMcCLlC_S.DUW.7qjLHFB.TUXuz87xQ8OwFkgMY-1734028845687-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Server: cloudflare
                                        CF-RAY: 8f0fd801a8dcecfd-LHR
                                      • flag-us
                                        GET
                                        https://cdn.discordapp.com/attachments/1316836960467288130/1316837102876496003/d43dff23a5cbe6b8.jpg?ex=675c7f9e&is=675b2e1e&hm=220cf352bc35d86ee3c70e49775b30e6e2a8717027204b326f002c56d5da91bb&
                                        mta.exe
                                        Remote address:
                                        162.159.135.233:443
                                        Request
                                        GET /attachments/1316836960467288130/1316837102876496003/d43dff23a5cbe6b8.jpg?ex=675c7f9e&is=675b2e1e&hm=220cf352bc35d86ee3c70e49775b30e6e2a8717027204b326f002c56d5da91bb& HTTP/1.1
                                        Host: cdn.discordapp.com
                                        Connection: Keep-Alive
                                        Response
                                        HTTP/1.1 200 OK
                                        Date: Thu, 12 Dec 2024 18:40:37 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 14121
                                        Connection: keep-alive
                                        CF-Ray: 8f0fd808ff09499a-LHR
                                        CF-Cache-Status: MISS
                                        Accept-Ranges: bytes, bytes
                                        Access-Control-Allow-Origin: *
                                        Cache-Control: public, max-age=31536000
                                        Expires: Fri, 12 Dec 2025 18:40:37 GMT
                                        Last-Modified: Thu, 12 Dec 2024 18:40:37 GMT
                                        Vary: Accept-Encoding
                                        Via: 1.1 google
                                        alt-svc: h3=":443"; ma=86400
                                        x-robots-tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                        Set-Cookie: __cf_bm=03.cWpsXSQ52irSqGvRnuGCz_arlYnxPGYRnorbefto-1734028837-1.0.1.1-CYv7ooTJPQYQZSarsGXO5.dwL4d7T.eTMuLyg3BjC4ub5bHPjwACU7xBOp4FbfXebELKc8i9_t4Vt2lwk_tAZQ; path=/; expires=Thu, 12-Dec-24 19:10:37 GMT; domain=.discordapp.com; HttpOnly; Secure
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=voox3Yt%2FRjDeJIrP02vHYT2FNip0gyNDNp4BfiKaB7%2B4izFwuSRekfsb2bH0gdQbHyqs3iB7WvjR99WwwCVF%2FUBx6t55x%2BO5jaE9OHqfs3150Fs2f1t693FIwmlXNBFsW%2BfdKg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Set-Cookie: _cfuvid=9QPPyrHocgUcE0lhfbsvS4.AjUr3snUW.G7cwI3lJtI-1734028837436-0.0.1.1-604800000; path=/; domain=.discordapp.com; HttpOnly; Secure; SameSite=None
                                        Server: cloudflare
                                      • flag-us
                                        POST
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        mta.exe
                                        Remote address:
                                        162.159.137.232:443
                                        Request
                                        POST /api/v9/channels/1316836960467288130/messages HTTP/1.1
                                        authorization: Bot MTMxNDI4NTI3NjAzNzY0NDI4OA.GFEB4a.84zZUU2OCQ3bsALenIYyB7MCSmV6FK5QU37560
                                        Content-Type: application/json; charset=utf-8
                                        Host: discord.com
                                        Content-Length: 50
                                        Expect: 100-continue
                                        Response
                                        HTTP/1.1 200 OK
                                        Date: Thu, 12 Dec 2024 18:40:44 GMT
                                        Content-Type: application/json
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        Set-Cookie: __dcfduid=98bd3576b8b811efb64be6c3b0641f09; Expires=Tue, 11-Dec-2029 18:40:44 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                        x-ratelimit-bucket: 3df15bae86f6647dd4dfcbd5c6949480
                                        x-ratelimit-limit: 5
                                        x-ratelimit-remaining: 4
                                        x-ratelimit-reset: 1734028845.723
                                        x-ratelimit-reset-after: 1.000
                                        vary: Accept-Encoding
                                        via: 1.1 google
                                        alt-svc: h3=":443"; ma=86400
                                        CF-Cache-Status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0r%2FRC0QLMJU1PghNQ1L6QN%2BQ2r0ZY5H6uwHab3T3hFB2fKdTUti%2BhGUMhGA60KKTF1412SZHG8%2BPF%2BtLxfe36DcuW41T9L43IBM3zktoSNi%2Bw%2BUiZAPC6RsvStCq"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        X-Content-Type-Options: nosniff
                                        Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                        Set-Cookie: __sdcfduid=98bd3576b8b811efb64be6c3b0641f09b697dc01b2030842882c3eefeb7c2e701172483adcaec3464693e9a26fc3b4ab; Expires=Tue, 11-Dec-2029 18:40:44 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        Set-Cookie: __cfruid=08d0e8e2fe50b0d22df451a03d786f271749f1b7-1734028844; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Set-Cookie: _cfuvid=UsJBNdKvei.jz4kb1TAEQNq8vriJpd_FbPS9nHjs15k-1734028844827-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Server: cloudflare
                                        CF-RAY: 8f0fd836daab633d-LHR
                                      • flag-us
                                        DNS
                                        233.135.159.162.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        233.135.159.162.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        POST
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        mta.exe
                                        Remote address:
                                        162.159.137.232:443
                                        Request
                                        POST /api/v9/channels/1316836960467288130/messages HTTP/1.1
                                        authorization: Bot MTMxNDI4NTI3NjAzNzY0NDI4OA.GFEB4a.84zZUU2OCQ3bsALenIYyB7MCSmV6FK5QU37560
                                        Content-Type: application/json; charset=utf-8
                                        Host: discord.com
                                        Content-Length: 50
                                        Expect: 100-continue
                                        Response
                                        HTTP/1.1 200 OK
                                        Date: Thu, 12 Dec 2024 18:40:46 GMT
                                        Content-Type: application/json
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        Set-Cookie: __dcfduid=99cac118b8b811efa1e3d6ed53baafb3; Expires=Tue, 11-Dec-2029 18:40:46 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                        x-ratelimit-bucket: 3df15bae86f6647dd4dfcbd5c6949480
                                        x-ratelimit-limit: 5
                                        x-ratelimit-remaining: 3
                                        x-ratelimit-reset: 1734028847.727
                                        x-ratelimit-reset-after: 1.251
                                        vary: Accept-Encoding
                                        via: 1.1 google
                                        alt-svc: h3=":443"; ma=86400
                                        CF-Cache-Status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=j%2F23w%2BtL8HIfN5lzAvqUVtqpO25qmJr7Zw8gvJ9WwbB6DV9YDR1Z%2FNRIkZdELxJt3FqtcS%2F8c83ucB6gSf7nNMNi%2FaxlAOtEzMqtq2XgZYtM3kowXegjRQS3q0nY"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        X-Content-Type-Options: nosniff
                                        Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                        Set-Cookie: __sdcfduid=99cac118b8b811efa1e3d6ed53baafb301e81f5ae999a1b0380f979fdd42b63d8082391427530cec01c3e2b97e873678; Expires=Tue, 11-Dec-2029 18:40:46 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        Set-Cookie: __cfruid=d4d3ad866a0c9dab3af042a6e4828d3907aeb128-1734028846; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Set-Cookie: _cfuvid=yWRQa9yHON2n6BI3YjhQq_DjL4jSVq4Chn8tYJQpt40-1734028846597-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Server: cloudflare
                                        CF-RAY: 8f0fd841bc7353a5-LHR
                                      • flag-us
                                        GET
                                        https://cdn.discordapp.com/attachments/1316836960467288130/1316837229620101245/428741cf073bfc1d.jpg?ex=675c7fbd&is=675b2e3d&hm=e31c23368831e4b80d354088adb075bff03f7544245e5d3e3ad83102f1a30ffb&
                                        mta.exe
                                        Remote address:
                                        162.159.135.233:443
                                        Request
                                        GET /attachments/1316836960467288130/1316837229620101245/428741cf073bfc1d.jpg?ex=675c7fbd&is=675b2e3d&hm=e31c23368831e4b80d354088adb075bff03f7544245e5d3e3ad83102f1a30ffb& HTTP/1.1
                                        Host: cdn.discordapp.com
                                        Response
                                        HTTP/1.1 200 OK
                                        Date: Thu, 12 Dec 2024 18:41:01 GMT
                                        Content-Type: image/jpeg
                                        Content-Length: 14121
                                        Connection: keep-alive
                                        CF-Ray: 8f0fd8a0a9da60f9-LHR
                                        CF-Cache-Status: MISS
                                        Accept-Ranges: bytes, bytes
                                        Access-Control-Allow-Origin: *
                                        Cache-Control: public, max-age=31536000
                                        Expires: Fri, 12 Dec 2025 18:41:01 GMT
                                        Last-Modified: Thu, 12 Dec 2024 18:41:01 GMT
                                        Vary: Accept-Encoding
                                        Via: 1.1 google
                                        alt-svc: h3=":443"; ma=86400
                                        x-robots-tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                        Set-Cookie: __cf_bm=0078b8xw.TjVrEO8P2hFEXAAbBh6U6Vm7ksnQhQwy7c-1734028861-1.0.1.1-PmSyveb1uqbmoIqqvuf6wOq67aDQVtdNDuUexKNBxS39QHdUCzCPMQnUrQ8teZil14HvbNpt92mbdAeXz4MDsQ; path=/; expires=Thu, 12-Dec-24 19:11:01 GMT; domain=.discordapp.com; HttpOnly; Secure
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i1tkX79APc2SsQTXqRww%2BeXogJKAv49d7vOLWhIjj2T0JvBMl2g9HlppDaIRB5ey8r1LH5k7BdLcRS%2BepXADPqsMDsDdUqb5Tny2DudxRAZUScSlV82JvGjs74vcTq4G9mDHTw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Set-Cookie: _cfuvid=_hrnigSnBbBeFLqtuug.JE3YHL7npBHiVWJCsJ19RlU-1734028861723-0.0.1.1-604800000; path=/; domain=.discordapp.com; HttpOnly; Secure; SameSite=None
                                        Server: cloudflare
                                      • flag-us
                                        POST
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        mta.exe
                                        Remote address:
                                        162.159.137.232:443
                                        Request
                                        POST /api/v9/channels/1316836960467288130/messages HTTP/1.1
                                        authorization: Bot MTMxNDI4NTI3NjAzNzY0NDI4OA.GFEB4a.84zZUU2OCQ3bsALenIYyB7MCSmV6FK5QU37560
                                        Content-Type: application/json; charset=utf-8
                                        Host: discord.com
                                        Content-Length: 50
                                        Expect: 100-continue
                                        Response
                                        HTTP/1.1 200 OK
                                        Date: Thu, 12 Dec 2024 18:41:02 GMT
                                        Content-Type: application/json
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        Set-Cookie: __dcfduid=a3084052b8b811efb77152a63998a099; Expires=Tue, 11-Dec-2029 18:41:02 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                        x-ratelimit-bucket: 3df15bae86f6647dd4dfcbd5c6949480
                                        x-ratelimit-limit: 5
                                        x-ratelimit-remaining: 4
                                        x-ratelimit-reset: 1734028862.999
                                        x-ratelimit-reset-after: 1.000
                                        vary: Accept-Encoding
                                        via: 1.1 google
                                        alt-svc: h3=":443"; ma=86400
                                        CF-Cache-Status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EMvF9uCYbss3DMIstTZoHTORGL6rwb7sXqxq74nTqWDKDBPyNlzpMWI8DPYQ4i%2Brzw808qB0z63RCOwH42NgtwWxnSfPe%2Fp2HjcDtItceN%2BBB7tT8AQOAxsCf%2F1d"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        X-Content-Type-Options: nosniff
                                        Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                        Set-Cookie: __sdcfduid=a3084052b8b811efb77152a63998a0991c922923acd6ef03771b0474a486bf424f70c9b29203010486c24e3168cad7bd; Expires=Tue, 11-Dec-2029 18:41:02 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        Set-Cookie: __cfruid=145be2549c499a28848c0d7c2683e081d75a005d-1734028862; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Set-Cookie: _cfuvid=sXTGUVoQPKMXLFaWVdsF8VTP1hr8lJDYySKnknlG_ts-1734028862097-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Server: cloudflare
                                        CF-RAY: 8f0fd8a2db2cef35-LHR
                                      • flag-us
                                        POST
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        mta.exe
                                        Remote address:
                                        162.159.137.232:443
                                        Request
                                        POST /api/v9/channels/1316836960467288130/messages HTTP/1.1
                                        authorization: Bot MTMxNDI4NTI3NjAzNzY0NDI4OA.GFEB4a.84zZUU2OCQ3bsALenIYyB7MCSmV6FK5QU37560
                                        Content-Type: application/json; charset=utf-8
                                        Host: discord.com
                                        Content-Length: 50
                                        Expect: 100-continue
                                        Response
                                        HTTP/1.1 200 OK
                                        Date: Thu, 12 Dec 2024 18:41:02 GMT
                                        Content-Type: application/json
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        Set-Cookie: __dcfduid=a36df1e0b8b811ef80024ec5c5014a69; Expires=Tue, 11-Dec-2029 18:41:02 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                        x-ratelimit-bucket: 3df15bae86f6647dd4dfcbd5c6949480
                                        x-ratelimit-limit: 5
                                        x-ratelimit-remaining: 3
                                        x-ratelimit-reset: 1734028863.999
                                        x-ratelimit-reset-after: 1.347
                                        vary: Accept-Encoding
                                        via: 1.1 google
                                        alt-svc: h3=":443"; ma=86400
                                        CF-Cache-Status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7WLSwwDQA3Qgw%2B4UQWr8TaczDB8TnX%2Bkas%2BXQMkVFso6kW%2FtKVkw1Qbn1kJcvQYIURivBGe%2BmMJQupPBTn%2FMFavKhFa0M3p%2BkWRKi6vrJL%2BgWeYArW5e%2B0p107fv"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        X-Content-Type-Options: nosniff
                                        Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                        Set-Cookie: __sdcfduid=a36df1e0b8b811ef80024ec5c5014a69db0b355de6f1058e9b65344e902062235855f4f3ad64d355cb5560ab6fbfa31a; Expires=Tue, 11-Dec-2029 18:41:02 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        Set-Cookie: __cfruid=145be2549c499a28848c0d7c2683e081d75a005d-1734028862; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Set-Cookie: _cfuvid=mbnfcZaWB8jWNwdRuqoe_JNj5qFaEwAivpXndECPX0w-1734028862761-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Server: cloudflare
                                        CF-RAY: 8f0fd8a6e9fb944e-LHR
                                      • flag-us
                                        POST
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        mta.exe
                                        Remote address:
                                        162.159.137.232:443
                                        Request
                                        POST /api/v9/channels/1316836960467288130/messages HTTP/1.1
                                        authorization: Bot MTMxNDI4NTI3NjAzNzY0NDI4OA.GFEB4a.84zZUU2OCQ3bsALenIYyB7MCSmV6FK5QU37560
                                        Content-Type: multipart/form-data; boundary="3b44d19c-b37f-4118-be58-c859ef4991fb"
                                        Host: discord.com
                                        Content-Length: 522351
                                        Expect: 100-continue
                                        Response
                                        HTTP/1.1 200 OK
                                        Date: Thu, 12 Dec 2024 18:41:09 GMT
                                        Content-Type: application/json
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        Set-Cookie: __dcfduid=a7834dcab8b811ef92da227b64331fda; Expires=Tue, 11-Dec-2029 18:41:09 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                        x-ratelimit-bucket: 3df15bae86f6647dd4dfcbd5c6949480
                                        x-ratelimit-limit: 5
                                        x-ratelimit-remaining: 4
                                        x-ratelimit-reset: 1734028870.396
                                        x-ratelimit-reset-after: 1.000
                                        vary: Accept-Encoding
                                        via: 1.1 google
                                        alt-svc: h3=":443"; ma=86400
                                        CF-Cache-Status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nKme0gGT7LJA53VVH6s%2FKgYdI3i9feYspgmE6Ch%2BEXhjp7f4wsjmYJag1E4AlJhglzK25cf3vMmxhOYKkSZqba5kkY8BDR9m1cX6kXxLCqI5T5JaeB%2B7c4gpATIh"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        X-Content-Type-Options: nosniff
                                        Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                        Set-Cookie: __sdcfduid=a7834dcab8b811ef92da227b64331fdadc24757307bb599cafe944d975cc895210a8590491dc412b11830a0cf96640e8; Expires=Tue, 11-Dec-2029 18:41:09 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        Set-Cookie: __cfruid=48c83b617af49bc3faed4ab04dc6348e51c8b941-1734028869; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Set-Cookie: _cfuvid=HVvk2RObb1nOhzRWmDaaISiYAC261ftAKBeHDBvaWN0-1734028869610-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Server: cloudflare
                                        CF-RAY: 8f0fd8bb5fd5edf3-LHR
                                      • flag-us
                                        POST
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        mta.exe
                                        Remote address:
                                        162.159.137.232:443
                                        Request
                                        POST /api/v9/channels/1316836960467288130/messages HTTP/1.1
                                        authorization: Bot MTMxNDI4NTI3NjAzNzY0NDI4OA.GFEB4a.84zZUU2OCQ3bsALenIYyB7MCSmV6FK5QU37560
                                        Content-Type: application/json; charset=utf-8
                                        Host: discord.com
                                        Content-Length: 50
                                        Expect: 100-continue
                                        Response
                                        HTTP/1.1 200 OK
                                        Date: Thu, 12 Dec 2024 18:41:09 GMT
                                        Content-Type: application/json
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        Set-Cookie: __dcfduid=a7b4c436b8b811ef8182f6c9555aec8c; Expires=Tue, 11-Dec-2029 18:41:09 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                        x-ratelimit-bucket: 3df15bae86f6647dd4dfcbd5c6949480
                                        x-ratelimit-limit: 5
                                        x-ratelimit-remaining: 3
                                        x-ratelimit-reset: 1734028871.396
                                        x-ratelimit-reset-after: 1.592
                                        vary: Accept-Encoding
                                        via: 1.1 google
                                        alt-svc: h3=":443"; ma=86400
                                        CF-Cache-Status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aevhsqsCQN0c6LktNIPoE5L1dweZbwlnEAae1FI6zKY1jxTsLUglLGWN3UUFGyqpCbqvjg7webqOVc66cRUJWRluO6CCEcC9OhDxI76XvelIzAohBUNoTt7KDGQy"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        X-Content-Type-Options: nosniff
                                        Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                        Set-Cookie: __sdcfduid=a7b4c436b8b811ef8182f6c9555aec8c805b3ad39b50f03066ac4879f3263d9fc504863c1ca01e8c93bd9e53d4277548; Expires=Tue, 11-Dec-2029 18:41:09 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        Set-Cookie: __cfruid=48c83b617af49bc3faed4ab04dc6348e51c8b941-1734028869; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Set-Cookie: _cfuvid=g5vl3IdJl.UJyYHayL0ZrgpzsmWf_u539mj61O3WfNk-1734028869937-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Server: cloudflare
                                        CF-RAY: 8f0fd8d3a8fe8895-LHR
                                      • flag-us
                                        DNS
                                        19.229.111.52.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        19.229.111.52.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        cxcs.microsoft.net
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        cxcs.microsoft.net
                                        IN A
                                        Response
                                        cxcs.microsoft.net
                                        IN CNAME
                                        cxcs.microsoft.net.edgekey.net
                                        cxcs.microsoft.net.edgekey.net
                                        IN CNAME
                                        e3230.b.akamaiedge.net
                                        e3230.b.akamaiedge.net
                                        IN A
                                        23.218.72.229
                                      • flag-gb
                                        GET
                                        https://cxcs.microsoft.net/api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platform=desktop
                                        Remote address:
                                        23.218.72.229:443
                                        Request
                                        GET /api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platform=desktop HTTP/2.0
                                        host: cxcs.microsoft.net
                                        accept-encoding: gzip, deflate
                                        Response
                                        HTTP/2.0 404
                                        content-type: text/html
                                        content-length: 26
                                        date: Thu, 12 Dec 2024 18:41:30 GMT
                                      • flag-gb
                                        GET
                                        https://cxcs.microsoft.net/api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platform=desktop
                                        Remote address:
                                        23.218.72.229:443
                                        Request
                                        GET /api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platform=desktop HTTP/2.0
                                        host: cxcs.microsoft.net
                                        accept-encoding: gzip, deflate
                                        Response
                                        HTTP/2.0 404
                                        content-type: text/html
                                        content-length: 26
                                        date: Thu, 12 Dec 2024 18:41:51 GMT
                                      • flag-gb
                                        GET
                                        https://cxcs.microsoft.net/api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platform=desktop
                                        Remote address:
                                        23.218.72.229:443
                                        Request
                                        GET /api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platform=desktop HTTP/2.0
                                        host: cxcs.microsoft.net
                                        accept-encoding: gzip, deflate
                                        Response
                                        HTTP/2.0 404
                                        content-type: text/html
                                        content-length: 26
                                        date: Thu, 12 Dec 2024 18:42:02 GMT
                                      • flag-gb
                                        GET
                                        https://cxcs.microsoft.net/api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platform=desktop
                                        Remote address:
                                        23.218.72.229:443
                                        Request
                                        GET /api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platform=desktop HTTP/2.0
                                        host: cxcs.microsoft.net
                                        accept-encoding: gzip, deflate
                                        Response
                                        HTTP/2.0 404
                                        content-type: text/html
                                        content-length: 26
                                        date: Thu, 12 Dec 2024 18:42:41 GMT
                                      • flag-gb
                                        GET
                                        https://cxcs.microsoft.net/api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platform=desktop
                                        Remote address:
                                        23.218.72.229:443
                                        Request
                                        GET /api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platform=desktop HTTP/2.0
                                        host: cxcs.microsoft.net
                                        accept-encoding: gzip, deflate
                                        Response
                                        HTTP/2.0 404
                                        content-type: text/html
                                        content-length: 26
                                        date: Thu, 12 Dec 2024 18:42:41 GMT
                                      • flag-us
                                        POST
                                        https://www.bing.com/RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-US
                                        Remote address:
                                        95.100.195.160:443
                                        Request
                                        POST /RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-US HTTP/2.0
                                        host: www.bing.com
                                        accept-encoding: gzip, deflate
                                        content-length: 1275
                                        content-type: application/json; charset=UTF-8
                                        cache-control: no-cache
                                        Response
                                        HTTP/2.0 200
                                        content-length: 460
                                        content-type: application/json; charset=utf-8
                                        cache-control: private
                                        content-encoding: gzip
                                        vary: Accept-Encoding
                                        x-eventid: 675b2e5a1b4249939fc0f975b130aa50
                                        x-as-setsessionmarket: en-US
                                        useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                        content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-R4KW8ImZBrumvfi8Y1EEungcsJyV9aAYpHn+NTl0hQI='; base-uri 'self';
                                        p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                        date: Thu, 12 Dec 2024 18:41:30 GMT
                                        set-cookie: MUID=14C56CD14D026762097179824C1C66E5; domain=.bing.com; expires=Tue, 06-Jan-2026 18:41:30 GMT; path=/; secure; SameSite=None
                                        set-cookie: MUIDB=14C56CD14D026762097179824C1C66E5; expires=Tue, 06-Jan-2026 18:41:30 GMT; path=/
                                        set-cookie: _EDGE_S=F=1&SID=07C88F32C0E16BD710779A61C1FF6A06&mkt=en-US; domain=.bing.com; path=/
                                        set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 06-Jan-2026 18:41:30 GMT; path=/
                                        set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sat, 12-Dec-2026 18:41:30 GMT; path=/
                                        set-cookie: SRCHUID=V=2&GUID=614C197AE9DD4D168A524E294FC5C456&dmnchg=1; domain=.bing.com; expires=Sat, 12-Dec-2026 18:41:30 GMT; path=/
                                        set-cookie: SRCHUSR=DOB=20241212; domain=.bing.com; expires=Sat, 12-Dec-2026 18:41:30 GMT; path=/
                                        set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sat, 12-Dec-2026 18:41:30 GMT; path=/
                                        set-cookie: _SS=SID=07C88F32C0E16BD710779A61C1FF6A06; domain=.bing.com; path=/
                                        alt-svc: h3=":443"; ma=93600
                                        x-cdn-traceid: 0.b0c2645f.1734028890.14bb4b08
                                      • flag-us
                                        POST
                                        https://www.bing.com/RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-US
                                        Remote address:
                                        95.100.195.160:443
                                        Request
                                        POST /RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-US HTTP/2.0
                                        host: www.bing.com
                                        accept-encoding: gzip, deflate
                                        content-length: 967
                                        content-type: application/json; charset=UTF-8
                                        cache-control: no-cache
                                        cookie: MUID=14C56CD14D026762097179824C1C66E5; _EDGE_S=F=1&SID=07C88F32C0E16BD710779A61C1FF6A06&mkt=en-US; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=614C197AE9DD4D168A524E294FC5C456&dmnchg=1; SRCHUSR=DOB=20241212; SRCHHPGUSR=SRCHLANG=en; _SS=SID=07C88F32C0E16BD710779A61C1FF6A06; MUIDB=14C56CD14D026762097179824C1C66E5
                                        Response
                                        HTTP/2.0 200
                                        content-length: 243
                                        content-type: application/json; charset=utf-8
                                        cache-control: private
                                        content-encoding: gzip
                                        vary: Accept-Encoding
                                        x-eventid: 675b2e6f1963458eb41e3d3b74530894
                                        x-as-setsessionmarket: en-US
                                        useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                        content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-CIXeX3nUMZh41V+1c8dbBizViWYfi5L7m/48yMATdVk='; base-uri 'self';
                                        p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                        date: Thu, 12 Dec 2024 18:41:51 GMT
                                        set-cookie: _EDGE_S=F=1&SID=07C88F32C0E16BD710779A61C1FF6A06&mkt=en-US; domain=.bing.com; path=/
                                        alt-svc: h3=":443"; ma=93600
                                        x-cdn-traceid: 0.b0c2645f.1734028911.14bbc3b1
                                      • flag-us
                                        POST
                                        https://www.bing.com/RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-US
                                        Remote address:
                                        95.100.195.160:443
                                        Request
                                        POST /RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-US HTTP/2.0
                                        host: www.bing.com
                                        accept-encoding: gzip, deflate
                                        content-length: 1168
                                        content-type: application/json; charset=UTF-8
                                        cache-control: no-cache
                                        cookie: MUID=14C56CD14D026762097179824C1C66E5; _EDGE_S=F=1&SID=07C88F32C0E16BD710779A61C1FF6A06&mkt=en-US; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=614C197AE9DD4D168A524E294FC5C456&dmnchg=1; SRCHUSR=DOB=20241212; SRCHHPGUSR=SRCHLANG=en; _SS=SID=07C88F32C0E16BD710779A61C1FF6A06; MUIDB=14C56CD14D026762097179824C1C66E5
                                        Response
                                        HTTP/2.0 200
                                        content-length: 338
                                        content-type: application/json; charset=utf-8
                                        cache-control: private
                                        content-encoding: gzip
                                        vary: Accept-Encoding
                                        x-eventid: 675b2e7a9ecf4aa2bc1388168941800e
                                        x-as-setsessionmarket: en-US
                                        useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                        content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-nm4hijIKpTY+lDS7btwZfHlfOwZGJvgpyUhi8XeJU8s='; base-uri 'self';
                                        p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                        date: Thu, 12 Dec 2024 18:42:02 GMT
                                        set-cookie: _EDGE_S=F=1&SID=07C88F32C0E16BD710779A61C1FF6A06&mkt=en-US; domain=.bing.com; path=/
                                        alt-svc: h3=":443"; ma=93600
                                        x-cdn-traceid: 0.b0c2645f.1734028922.14bbf321
                                      • flag-us
                                        POST
                                        https://www.bing.com/RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-US
                                        Remote address:
                                        95.100.195.160:443
                                        Request
                                        POST /RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-US HTTP/2.0
                                        host: www.bing.com
                                        accept-encoding: gzip, deflate
                                        content-length: 1194
                                        content-type: application/json; charset=UTF-8
                                        cache-control: no-cache
                                        cookie: MUID=14C56CD14D026762097179824C1C66E5; _EDGE_S=F=1&SID=07C88F32C0E16BD710779A61C1FF6A06&mkt=en-US; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=614C197AE9DD4D168A524E294FC5C456&dmnchg=1; SRCHUSR=DOB=20241212; SRCHHPGUSR=SRCHLANG=en; _SS=SID=07C88F32C0E16BD710779A61C1FF6A06; MUIDB=14C56CD14D026762097179824C1C66E5
                                        Response
                                        HTTP/2.0 200
                                        content-length: 366
                                        content-type: application/json; charset=utf-8
                                        cache-control: private
                                        content-encoding: gzip
                                        vary: Accept-Encoding
                                        x-eventid: 675b2ea114ce4f71b21e45e869334d6a
                                        x-as-setsessionmarket: en-US
                                        useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                        content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-UqsOaMIDsn9Vo7o44vRqcXLznoOV1Fz+eTkD0JDWQzM='; base-uri 'self';
                                        p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                        date: Thu, 12 Dec 2024 18:42:41 GMT
                                        set-cookie: _EDGE_S=F=1&SID=07C88F32C0E16BD710779A61C1FF6A06&mkt=en-US; domain=.bing.com; path=/
                                        alt-svc: h3=":443"; ma=93600
                                        x-cdn-traceid: 0.b0c2645f.1734028961.14bc9fc1
                                      • flag-us
                                        POST
                                        https://www.bing.com/RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-US
                                        Remote address:
                                        95.100.195.160:443
                                        Request
                                        POST /RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-US HTTP/2.0
                                        host: www.bing.com
                                        accept-encoding: gzip, deflate
                                        content-length: 967
                                        content-type: application/json; charset=UTF-8
                                        cache-control: no-cache
                                        cookie: MUID=14C56CD14D026762097179824C1C66E5; _EDGE_S=F=1&SID=07C88F32C0E16BD710779A61C1FF6A06&mkt=en-US; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=614C197AE9DD4D168A524E294FC5C456&dmnchg=1; SRCHUSR=DOB=20241212; SRCHHPGUSR=SRCHLANG=en; _SS=SID=07C88F32C0E16BD710779A61C1FF6A06; MUIDB=14C56CD14D026762097179824C1C66E5
                                        Response
                                        HTTP/2.0 200
                                        content-length: 243
                                        content-type: application/json; charset=utf-8
                                        cache-control: private
                                        content-encoding: gzip
                                        vary: Accept-Encoding
                                        x-eventid: 675b2ea10a974593af6e654134a52da7
                                        x-as-setsessionmarket: en-US
                                        useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                        content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-F1T9Xr5ToPoRO6VfnYr4OS9ZtGKlWSMr7ZHLrK8cdUA='; base-uri 'self';
                                        p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                        date: Thu, 12 Dec 2024 18:42:41 GMT
                                        set-cookie: _EDGE_S=F=1&SID=07C88F32C0E16BD710779A61C1FF6A06&mkt=en-US; domain=.bing.com; path=/
                                        alt-svc: h3=":443"; ma=93600
                                        x-cdn-traceid: 0.b0c2645f.1734028961.14bca1a3
                                      • flag-us
                                        DNS
                                        160.195.100.95.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        160.195.100.95.in-addr.arpa
                                        IN PTR
                                        Response
                                        160.195.100.95.in-addr.arpa
                                        IN PTR
                                        a95-100-195-160deploystaticakamaitechnologiescom
                                      • flag-us
                                        DNS
                                        229.72.218.23.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        229.72.218.23.in-addr.arpa
                                        IN PTR
                                        Response
                                        229.72.218.23.in-addr.arpa
                                        IN PTR
                                        a23-218-72-229deploystaticakamaitechnologiescom
                                      • flag-us
                                        POST
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        mta.exe
                                        Remote address:
                                        162.159.137.232:443
                                        Request
                                        POST /api/v9/channels/1316836960467288130/messages HTTP/1.1
                                        authorization: Bot MTMxNDI4NTI3NjAzNzY0NDI4OA.GFEB4a.84zZUU2OCQ3bsALenIYyB7MCSmV6FK5QU37560
                                        Content-Type: multipart/form-data; boundary="d582fe89-b79d-43dd-b714-f03aa3a00363"
                                        Host: discord.com
                                        Content-Length: 298147
                                        Expect: 100-continue
                                        Response
                                        HTTP/1.1 200 OK
                                        Date: Thu, 12 Dec 2024 18:41:42 GMT
                                        Content-Type: application/json
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        Set-Cookie: __dcfduid=bb15d8d0b8b811efbb8b925d1e80ab99; Expires=Tue, 11-Dec-2029 18:41:42 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                        x-ratelimit-bucket: 3df15bae86f6647dd4dfcbd5c6949480
                                        x-ratelimit-limit: 5
                                        x-ratelimit-remaining: 4
                                        x-ratelimit-reset: 1734028902.984
                                        x-ratelimit-reset-after: 1.000
                                        vary: Accept-Encoding
                                        via: 1.1 google
                                        alt-svc: h3=":443"; ma=86400
                                        CF-Cache-Status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o%2BoKLcivxXI9%2FrmzZeLRlw9Fr8r4NAmlVf6TDoS3Fin64voURF381m10Bk8VWr9Pn1tJSsUbsyqYgsOAXpgszSMqmxXDMLN0NhvwMRgQ6fM8LEppHRiFVtVTNz2U"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        X-Content-Type-Options: nosniff
                                        Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                        Set-Cookie: __sdcfduid=bb15d8d0b8b811efbb8b925d1e80ab990ab67ad3ff5cae374625820f477c4cd854011151f24a1616aea7394cd76fb13e; Expires=Tue, 11-Dec-2029 18:41:42 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        Set-Cookie: __cfruid=31f57801352dc5cececcf7ac2e3a81a28f0f3e46-1734028902; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Set-Cookie: _cfuvid=r5Q9GYcg.jqilotbrtZ1AN3h7eCa0jDBJK109iTm03g-1734028902449-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Server: cloudflare
                                        CF-RAY: 8f0fd99bee6303bb-LHR
                                      • flag-us
                                        POST
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        mta.exe
                                        Remote address:
                                        162.159.137.232:443
                                        Request
                                        POST /api/v9/channels/1316836960467288130/messages HTTP/1.1
                                        authorization: Bot MTMxNDI4NTI3NjAzNzY0NDI4OA.GFEB4a.84zZUU2OCQ3bsALenIYyB7MCSmV6FK5QU37560
                                        Content-Type: application/json; charset=utf-8
                                        Host: discord.com
                                        Content-Length: 50
                                        Expect: 100-continue
                                        Response
                                        HTTP/1.1 200 OK
                                        Date: Thu, 12 Dec 2024 18:41:42 GMT
                                        Content-Type: application/json
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        Set-Cookie: __dcfduid=bb564b72b8b811efb68b9aa0552d0b54; Expires=Tue, 11-Dec-2029 18:41:42 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                        x-ratelimit-bucket: 3df15bae86f6647dd4dfcbd5c6949480
                                        x-ratelimit-limit: 5
                                        x-ratelimit-remaining: 3
                                        x-ratelimit-reset: 1734028903.989
                                        x-ratelimit-reset-after: 1.319
                                        vary: Accept-Encoding
                                        via: 1.1 google
                                        alt-svc: h3=":443"; ma=86400
                                        CF-Cache-Status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qrGQZEkpmTpTh3WTcAzV5jaSh6XGlGHjDOs1GOmaXvgvo1C4Ym3u%2BcMHtvrqGH6JmHuMNfosDBQknu6gL%2FwVoa82OKd9Q6axyMQoshegurOEjQVyWRi2E2HvaUWt"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        X-Content-Type-Options: nosniff
                                        Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                        Set-Cookie: __sdcfduid=bb564b72b8b811efb68b9aa0552d0b54dd6a2f3b54e4afbfb4e7afcf4dc5ff25327b2cce32c85d4c54127c38e14cc72d; Expires=Tue, 11-Dec-2029 18:41:42 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        Set-Cookie: __cfruid=31f57801352dc5cececcf7ac2e3a81a28f0f3e46-1734028902; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Set-Cookie: _cfuvid=xfFdAv3Viym6ednUPNXOjUYbMWWTieHOPmdT0V65I6Y-1734028902873-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Server: cloudflare
                                        CF-RAY: 8f0fd9a0fb2e76f6-LHR
                                      • flag-us
                                        POST
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        mta.exe
                                        Remote address:
                                        162.159.137.232:443
                                        Request
                                        POST /api/v9/channels/1316836960467288130/messages HTTP/1.1
                                        authorization: Bot MTMxNDI4NTI3NjAzNzY0NDI4OA.GFEB4a.84zZUU2OCQ3bsALenIYyB7MCSmV6FK5QU37560
                                        Content-Type: multipart/form-data; boundary="38d34c45-02db-4989-82e2-1ac660e44904"
                                        Host: discord.com
                                        Content-Length: 245411
                                        Expect: 100-continue
                                        Response
                                        HTTP/1.1 200 OK
                                        Date: Thu, 12 Dec 2024 18:42:00 GMT
                                        Content-Type: application/json
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        Set-Cookie: __dcfduid=c6205264b8b811efbf773a5dba510813; Expires=Tue, 11-Dec-2029 18:42:00 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                        x-ratelimit-bucket: 3df15bae86f6647dd4dfcbd5c6949480
                                        x-ratelimit-limit: 5
                                        x-ratelimit-remaining: 4
                                        x-ratelimit-reset: 1734028921.477
                                        x-ratelimit-reset-after: 1.000
                                        vary: Accept-Encoding
                                        via: 1.1 google
                                        alt-svc: h3=":443"; ma=86400
                                        CF-Cache-Status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tC9JEAirPc9R36OjCZ9xobt8w5KJhHzD2w%2Fa3GegbpnIPJe7AtJaWtNzeqOt4FsszQjmJcfAwguq0aaTMn%2FKdOa7qLIXNhtOvCHByUbDsV8g69W0lHoAJOddRP0%2B"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        X-Content-Type-Options: nosniff
                                        Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                        Set-Cookie: __sdcfduid=c6205264b8b811efbf773a5dba510813c895cdd4baefa9aa5be5d8a0f76ce0b1dbe7d9c67308962a793b5caf3489ba01; Expires=Tue, 11-Dec-2029 18:42:00 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        Set-Cookie: __cfruid=895150891f002fbf867a6241311f29863c475a03-1734028920; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Set-Cookie: _cfuvid=mo39dx3XRNwaQTWF9vX8pfSVGAF_gJlaewUbvfsIIs4-1734028920973-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Server: cloudflare
                                        CF-RAY: 8f0fda0f6ca4d1fb-LHR
                                      • flag-us
                                        POST
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        mta.exe
                                        Remote address:
                                        162.159.137.232:443
                                        Request
                                        POST /api/v9/channels/1316836960467288130/messages HTTP/1.1
                                        authorization: Bot MTMxNDI4NTI3NjAzNzY0NDI4OA.GFEB4a.84zZUU2OCQ3bsALenIYyB7MCSmV6FK5QU37560
                                        Content-Type: application/json; charset=utf-8
                                        Host: discord.com
                                        Content-Length: 50
                                        Expect: 100-continue
                                        Response
                                        HTTP/1.1 200 OK
                                        Date: Thu, 12 Dec 2024 18:42:01 GMT
                                        Content-Type: application/json
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        Set-Cookie: __dcfduid=c654e1aab8b811efaff70286cf60eb62; Expires=Tue, 11-Dec-2029 18:42:01 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                        x-ratelimit-bucket: 3df15bae86f6647dd4dfcbd5c6949480
                                        x-ratelimit-limit: 5
                                        x-ratelimit-remaining: 3
                                        x-ratelimit-reset: 1734028922.473
                                        x-ratelimit-reset-after: 1.257
                                        vary: Accept-Encoding
                                        via: 1.1 google
                                        alt-svc: h3=":443"; ma=86400
                                        CF-Cache-Status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cpAedCVjF%2FIlGzrsGReRFJf7BLCjn78fWNjXISOFGQ0vSr96a1Htm5S8wBYx1QXsApO1uWC0KAZGL0%2BxHZyLPldU8Yc69ELMysFAkXdesP2BSzOjc723ampoV%2Bp2"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        X-Content-Type-Options: nosniff
                                        Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                        Set-Cookie: __sdcfduid=c654e1aab8b811efaff70286cf60eb62397b09b5519ba72e4cc177a76707c4aa5fe36602c126e8a7f6982faa5ef85e89; Expires=Tue, 11-Dec-2029 18:42:01 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        Set-Cookie: __cfruid=b8a2f642dc67dbad037757c450463a24a8ea9306-1734028921; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Set-Cookie: _cfuvid=hp8L22tX7sITBlzP8aBKHNtJKWjmmC7Z_aoyd17au_c-1734028921319-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Server: cloudflare
                                        CF-RAY: 8f0fda14ad7588c1-LHR
                                      • flag-us
                                        POST
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        mta.exe
                                        Remote address:
                                        162.159.137.232:443
                                        Request
                                        POST /api/v9/channels/1316836960467288130/messages HTTP/1.1
                                        authorization: Bot MTMxNDI4NTI3NjAzNzY0NDI4OA.GFEB4a.84zZUU2OCQ3bsALenIYyB7MCSmV6FK5QU37560
                                        Content-Type: multipart/form-data; boundary="24a40266-747c-46ff-b51c-6c81402b0d6f"
                                        Host: discord.com
                                        Content-Length: 232294
                                        Expect: 100-continue
                                      • flag-us
                                        POST
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        mta.exe
                                        Remote address:
                                        162.159.137.232:443
                                        Request
                                        POST /api/v9/channels/1316836960467288130/messages HTTP/1.1
                                        authorization: Bot MTMxNDI4NTI3NjAzNzY0NDI4OA.GFEB4a.84zZUU2OCQ3bsALenIYyB7MCSmV6FK5QU37560
                                        Content-Type: application/json; charset=utf-8
                                        Host: discord.com
                                        Content-Length: 50
                                        Expect: 100-continue
                                        Response
                                        HTTP/1.1 200 OK
                                        Date: Thu, 12 Dec 2024 18:42:58 GMT
                                        Content-Type: application/json
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        Set-Cookie: __dcfduid=e844f5e8b8b811ef9813def4d011f096; Expires=Tue, 11-Dec-2029 18:42:58 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                        x-ratelimit-bucket: 3df15bae86f6647dd4dfcbd5c6949480
                                        x-ratelimit-limit: 5
                                        x-ratelimit-remaining: 4
                                        x-ratelimit-reset: 1734028979.168
                                        x-ratelimit-reset-after: 1.000
                                        vary: Accept-Encoding
                                        via: 1.1 google
                                        alt-svc: h3=":443"; ma=86400
                                        CF-Cache-Status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aq6eUEt6esosj%2BF1zH9NA73%2FB1tmI4f8PUTpfaIkfatRNfummLb6h6NzR8OiHRo16Z5rQQMX80mSOLFvp%2FF9tFtI%2F%2Bi2Knx7lis6lo%2BF3wGdZPb6zfoR0TuAPxYo"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        X-Content-Type-Options: nosniff
                                        Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                        Set-Cookie: __sdcfduid=e844f5e8b8b811ef9813def4d011f0966f85e04b4a636c91a74e4bc8393b461517c22112684337a749a3f7eba72e52ef; Expires=Tue, 11-Dec-2029 18:42:58 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                        Set-Cookie: __cfruid=c37eb7a69a5b8ec171cc5a3cb5e6289b5405c356-1734028978; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Set-Cookie: _cfuvid=ayK7JAoTzZaZ4pNq6dkUx6YvcU__NVafAQZI8GV5tEs-1734028978258-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                        Server: cloudflare
                                        CF-RAY: 8f0fdb78cb396316-LHR
                                      • flag-us
                                        DNS
                                        spocs.getpocket.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        spocs.getpocket.com
                                        IN A
                                        Response
                                        spocs.getpocket.com
                                        IN CNAME
                                        prod.ads.prod.webservices.mozgcp.net
                                        prod.ads.prod.webservices.mozgcp.net
                                        IN A
                                        34.117.188.166
                                      • flag-us
                                        DNS
                                        firefox-api-proxy.cdn.mozilla.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        firefox-api-proxy.cdn.mozilla.net
                                        IN A
                                        Response
                                        firefox-api-proxy.cdn.mozilla.net
                                        IN CNAME
                                        firefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.net
                                        firefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.net
                                        IN A
                                        34.149.97.1
                                      • flag-us
                                        GET
                                        https://firefox-api-proxy.cdn.mozilla.net/desktop/v1/recommendations?locale=en-US&region=GB&count=30
                                        firefox.exe
                                        Remote address:
                                        34.149.97.1:443
                                        Request
                                        GET /desktop/v1/recommendations?locale=en-US&region=GB&count=30 HTTP/2.0
                                        host: firefox-api-proxy.cdn.mozilla.net
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        consumer_key: 94110-6d5ff7a89d72c869766af0e0
                                        if-none-match: W/"48ad-Wzzv6brE9/8oXtHM28V6BRKWozE"
                                        te: trailers
                                      • flag-us
                                        DNS
                                        firefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        firefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.net
                                        IN A
                                        Response
                                        firefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.net
                                        IN A
                                        34.149.97.1
                                      • flag-us
                                        DNS
                                        prod.ads.prod.webservices.mozgcp.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        prod.ads.prod.webservices.mozgcp.net
                                        IN A
                                        Response
                                        prod.ads.prod.webservices.mozgcp.net
                                        IN A
                                        34.117.188.166
                                      • flag-us
                                        DNS
                                        firefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        firefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.net
                                        IN AAAA
                                        Response
                                        firefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.net
                                        IN AAAA
                                        2600:1901:0:74e4::
                                      • flag-us
                                        DNS
                                        prod.ads.prod.webservices.mozgcp.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        prod.ads.prod.webservices.mozgcp.net
                                        IN AAAA
                                        Response
                                      • flag-us
                                        DNS
                                        prod.content-signature-chains.prod.webservices.mozgcp.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        prod.content-signature-chains.prod.webservices.mozgcp.net
                                        IN A
                                        Response
                                        prod.content-signature-chains.prod.webservices.mozgcp.net
                                        IN A
                                        34.160.144.191
                                      • flag-us
                                        DNS
                                        shavar.prod.mozaws.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        shavar.prod.mozaws.net
                                        IN A
                                        Response
                                        shavar.prod.mozaws.net
                                        IN A
                                        54.213.181.160
                                        shavar.prod.mozaws.net
                                        IN A
                                        44.228.225.150
                                        shavar.prod.mozaws.net
                                        IN A
                                        35.85.93.176
                                      • flag-us
                                        DNS
                                        shavar.prod.mozaws.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        shavar.prod.mozaws.net
                                        IN A
                                        Response
                                        shavar.prod.mozaws.net
                                        IN A
                                        54.213.181.160
                                        shavar.prod.mozaws.net
                                        IN A
                                        35.85.93.176
                                        shavar.prod.mozaws.net
                                        IN A
                                        44.228.225.150
                                      • flag-us
                                        DNS
                                        prod.content-signature-chains.prod.webservices.mozgcp.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        prod.content-signature-chains.prod.webservices.mozgcp.net
                                        IN AAAA
                                        Response
                                        prod.content-signature-chains.prod.webservices.mozgcp.net
                                        IN AAAA
                                        2600:1901:0:92a9::
                                      • flag-us
                                        DNS
                                        prod.content-signature-chains.prod.webservices.mozgcp.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        prod.content-signature-chains.prod.webservices.mozgcp.net
                                        IN AAAA
                                        Response
                                        prod.content-signature-chains.prod.webservices.mozgcp.net
                                        IN AAAA
                                        2600:1901:0:92a9::
                                      • flag-us
                                        DNS
                                        prod.remote-settings.prod.webservices.mozgcp.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        prod.remote-settings.prod.webservices.mozgcp.net
                                        IN A
                                        Response
                                        prod.remote-settings.prod.webservices.mozgcp.net
                                        IN A
                                        34.149.100.209
                                      • flag-us
                                        DNS
                                        shavar.prod.mozaws.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        shavar.prod.mozaws.net
                                        IN AAAA
                                        Response
                                      • flag-us
                                        DNS
                                        prod.remote-settings.prod.webservices.mozgcp.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        prod.remote-settings.prod.webservices.mozgcp.net
                                        IN AAAA
                                        Response
                                      • flag-us
                                        DNS
                                        prod.remote-settings.prod.webservices.mozgcp.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        prod.remote-settings.prod.webservices.mozgcp.net
                                        IN AAAA
                                        Response
                                      • flag-us
                                        DNS
                                        firefox-settings-attachments.cdn.mozilla.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        firefox-settings-attachments.cdn.mozilla.net
                                        IN A
                                        Response
                                        firefox-settings-attachments.cdn.mozilla.net
                                        IN CNAME
                                        attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                        attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                        IN A
                                        34.117.121.53
                                      • flag-us
                                        DNS
                                        firefox-settings-attachments.cdn.mozilla.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        firefox-settings-attachments.cdn.mozilla.net
                                        IN A
                                        Response
                                        firefox-settings-attachments.cdn.mozilla.net
                                        IN CNAME
                                        attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                        attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                        IN A
                                        34.117.121.53
                                      • flag-us
                                        GET
                                        https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-language-packs/b8aa99dd-b2b6-4312-8c40-d15867393b13.ftl
                                        firefox.exe
                                        Remote address:
                                        34.117.121.53:443
                                        Request
                                        GET /main-workspace/ms-language-packs/b8aa99dd-b2b6-4312-8c40-d15867393b13.ftl HTTP/2.0
                                        host: firefox-settings-attachments.cdn.mozilla.net
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        te: trailers
                                      • flag-us
                                        DNS
                                        attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                        IN A
                                        Response
                                        attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                        IN A
                                        34.117.121.53
                                      • flag-us
                                        DNS
                                        attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                        IN AAAA
                                        Response
                                      • flag-us
                                        DNS
                                        attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                        IN AAAA
                                        Response
                                      • flag-us
                                        DNS
                                        160.181.213.54.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        160.181.213.54.in-addr.arpa
                                        IN PTR
                                        Response
                                        160.181.213.54.in-addr.arpa
                                        IN PTR
                                        ec2-54-213-181-160 us-west-2compute amazonawscom
                                      • flag-us
                                        DNS
                                        youtube.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        youtube.com
                                        IN A
                                        Response
                                        youtube.com
                                        IN A
                                        172.217.18.206
                                      • flag-us
                                        DNS
                                        youtube.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        youtube.com
                                        IN A
                                        Response
                                        youtube.com
                                        IN A
                                        172.217.18.206
                                      • flag-fr
                                        GET
                                        http://youtube.com/
                                        firefox.exe
                                        Remote address:
                                        172.217.18.206:80
                                        Request
                                        GET / HTTP/1.1
                                        Host: youtube.com
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                        Accept-Language: en-US,en;q=0.5
                                        Accept-Encoding: gzip, deflate
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        Response
                                        HTTP/1.1 301 Moved Permanently
                                        Content-Type: application/binary
                                        X-Content-Type-Options: nosniff
                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                        Pragma: no-cache
                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                        Date: Thu, 12 Dec 2024 18:43:40 GMT
                                        Location: https://youtube.com/
                                        Server: ESF
                                        Content-Length: 0
                                        X-XSS-Protection: 0
                                        X-Frame-Options: SAMEORIGIN
                                      • flag-us
                                        DNS
                                        youtube.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        youtube.com
                                        IN A
                                        Response
                                        youtube.com
                                        IN A
                                        172.217.18.206
                                      • flag-us
                                        DNS
                                        youtube.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        youtube.com
                                        IN A
                                        Response
                                        youtube.com
                                        IN A
                                        172.217.18.206
                                      • flag-us
                                        DNS
                                        youtube.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        youtube.com
                                        IN AAAA
                                        Response
                                        youtube.com
                                        IN AAAA
                                        2a00:1450:4007:805::200e
                                      • flag-us
                                        DNS
                                        youtube.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        youtube.com
                                        IN AAAA
                                        Response
                                        youtube.com
                                        IN AAAA
                                        2a00:1450:4007:805::200e
                                      • flag-fr
                                        GET
                                        https://youtube.com/
                                        firefox.exe
                                        Remote address:
                                        172.217.18.206:443
                                        Request
                                        GET / HTTP/2.0
                                        host: youtube.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        upgrade-insecure-requests: 1
                                        sec-fetch-dest: document
                                        sec-fetch-mode: navigate
                                        sec-fetch-site: none
                                        sec-fetch-user: ?1
                                        te: trailers
                                      • flag-us
                                        DNS
                                        www.youtube.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        www.youtube.com
                                        IN A
                                        Response
                                        www.youtube.com
                                        IN CNAME
                                        youtube-ui.l.google.com
                                        youtube-ui.l.google.com
                                        IN A
                                        216.58.213.78
                                        youtube-ui.l.google.com
                                        IN A
                                        142.250.201.174
                                        youtube-ui.l.google.com
                                        IN A
                                        216.58.215.46
                                        youtube-ui.l.google.com
                                        IN A
                                        216.58.214.174
                                        youtube-ui.l.google.com
                                        IN A
                                        172.217.20.174
                                        youtube-ui.l.google.com
                                        IN A
                                        172.217.20.206
                                        youtube-ui.l.google.com
                                        IN A
                                        142.250.179.110
                                        youtube-ui.l.google.com
                                        IN A
                                        142.250.178.142
                                        youtube-ui.l.google.com
                                        IN A
                                        216.58.214.78
                                        youtube-ui.l.google.com
                                        IN A
                                        142.250.75.238
                                        youtube-ui.l.google.com
                                        IN A
                                        142.250.179.78
                                      • flag-us
                                        DNS
                                        www.youtube.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        www.youtube.com
                                        IN A
                                        Response
                                        www.youtube.com
                                        IN CNAME
                                        youtube-ui.l.google.com
                                        youtube-ui.l.google.com
                                        IN A
                                        216.58.214.174
                                        youtube-ui.l.google.com
                                        IN A
                                        216.58.214.78
                                        youtube-ui.l.google.com
                                        IN A
                                        216.58.215.46
                                        youtube-ui.l.google.com
                                        IN A
                                        142.250.178.142
                                        youtube-ui.l.google.com
                                        IN A
                                        142.250.75.238
                                        youtube-ui.l.google.com
                                        IN A
                                        172.217.20.174
                                        youtube-ui.l.google.com
                                        IN A
                                        142.250.201.174
                                        youtube-ui.l.google.com
                                        IN A
                                        142.250.179.110
                                        youtube-ui.l.google.com
                                        IN A
                                        172.217.20.206
                                        youtube-ui.l.google.com
                                        IN A
                                        216.58.213.78
                                        youtube-ui.l.google.com
                                        IN A
                                        142.250.179.78
                                      • flag-fr
                                        GET
                                        https://www.youtube.com/
                                        firefox.exe
                                        Remote address:
                                        216.58.213.78:443
                                        Request
                                        GET / HTTP/2.0
                                        host: www.youtube.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        upgrade-insecure-requests: 1
                                        sec-fetch-dest: document
                                        sec-fetch-mode: navigate
                                        sec-fetch-site: none
                                        sec-fetch-user: ?1
                                        te: trailers
                                      • flag-fr
                                        GET
                                        https://www.youtube.com/s/desktop/d5c4364e/jsbin/desktop_polymer.vflset/desktop_polymer.js
                                        firefox.exe
                                        Remote address:
                                        216.58.213.78:443
                                        Request
                                        GET /s/desktop/d5c4364e/jsbin/desktop_polymer.vflset/desktop_polymer.js HTTP/2.0
                                        host: www.youtube.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://www.youtube.com/
                                        cookie: YSC=nmx_SAqbpgQ
                                        cookie: __Secure-YEC=CgtKa1JKT1haMkRZYyjd3ey6BjIKCgJHQhIEGgAgDA%3D%3D
                                        cookie: VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgDA%3D%3D
                                        sec-fetch-dest: script
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                      • flag-fr
                                        GET
                                        https://www.youtube.com/s/desktop/d5c4364e/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js
                                        firefox.exe
                                        Remote address:
                                        216.58.213.78:443
                                        Request
                                        GET /s/desktop/d5c4364e/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js HTTP/2.0
                                        host: www.youtube.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://www.youtube.com/
                                        cookie: YSC=nmx_SAqbpgQ
                                        cookie: __Secure-YEC=CgtKa1JKT1haMkRZYyjd3ey6BjIKCgJHQhIEGgAgDA%3D%3D
                                        cookie: VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgDA%3D%3D
                                        sec-fetch-dest: script
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                      • flag-fr
                                        GET
                                        https://www.youtube.com/s/desktop/d5c4364e/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js
                                        firefox.exe
                                        Remote address:
                                        216.58.213.78:443
                                        Request
                                        GET /s/desktop/d5c4364e/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js HTTP/2.0
                                        host: www.youtube.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://www.youtube.com/
                                        cookie: YSC=nmx_SAqbpgQ
                                        cookie: __Secure-YEC=CgtKa1JKT1haMkRZYyjd3ey6BjIKCgJHQhIEGgAgDA%3D%3D
                                        cookie: VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgDA%3D%3D
                                        sec-fetch-dest: script
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                      • flag-fr
                                        GET
                                        https://www.youtube.com/s/desktop/d5c4364e/jsbin/webcomponents-sd.vflset/webcomponents-sd.js
                                        firefox.exe
                                        Remote address:
                                        216.58.213.78:443
                                        Request
                                        GET /s/desktop/d5c4364e/jsbin/webcomponents-sd.vflset/webcomponents-sd.js HTTP/2.0
                                        host: www.youtube.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://www.youtube.com/
                                        cookie: YSC=nmx_SAqbpgQ
                                        cookie: __Secure-YEC=CgtKa1JKT1haMkRZYyjd3ey6BjIKCgJHQhIEGgAgDA%3D%3D
                                        cookie: VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgDA%3D%3D
                                        sec-fetch-dest: script
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                      • flag-fr
                                        GET
                                        https://www.youtube.com/s/desktop/d5c4364e/jsbin/intersection-observer.min.vflset/intersection-observer.min.js
                                        firefox.exe
                                        Remote address:
                                        216.58.213.78:443
                                        Request
                                        GET /s/desktop/d5c4364e/jsbin/intersection-observer.min.vflset/intersection-observer.min.js HTTP/2.0
                                        host: www.youtube.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://www.youtube.com/
                                        cookie: YSC=nmx_SAqbpgQ
                                        cookie: __Secure-YEC=CgtKa1JKT1haMkRZYyjd3ey6BjIKCgJHQhIEGgAgDA%3D%3D
                                        cookie: VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgDA%3D%3D
                                        sec-fetch-dest: script
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                      • flag-fr
                                        GET
                                        https://www.youtube.com/s/desktop/d5c4364e/jsbin/scheduler.vflset/scheduler.js
                                        firefox.exe
                                        Remote address:
                                        216.58.213.78:443
                                        Request
                                        GET /s/desktop/d5c4364e/jsbin/scheduler.vflset/scheduler.js HTTP/2.0
                                        host: www.youtube.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://www.youtube.com/
                                        cookie: YSC=nmx_SAqbpgQ
                                        cookie: __Secure-YEC=CgtKa1JKT1haMkRZYyjd3ey6BjIKCgJHQhIEGgAgDA%3D%3D
                                        cookie: VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgDA%3D%3D
                                        sec-fetch-dest: script
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                      • flag-fr
                                        GET
                                        https://www.youtube.com/s/desktop/d5c4364e/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js
                                        firefox.exe
                                        Remote address:
                                        216.58.213.78:443
                                        Request
                                        GET /s/desktop/d5c4364e/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js HTTP/2.0
                                        host: www.youtube.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://www.youtube.com/
                                        cookie: YSC=nmx_SAqbpgQ
                                        cookie: __Secure-YEC=CgtKa1JKT1haMkRZYyjd3ey6BjIKCgJHQhIEGgAgDA%3D%3D
                                        cookie: VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgDA%3D%3D
                                        sec-fetch-dest: script
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                      • flag-fr
                                        GET
                                        https://www.youtube.com/s/desktop/d5c4364e/jsbin/www-tampering.vflset/www-tampering.js
                                        firefox.exe
                                        Remote address:
                                        216.58.213.78:443
                                        Request
                                        GET /s/desktop/d5c4364e/jsbin/www-tampering.vflset/www-tampering.js HTTP/2.0
                                        host: www.youtube.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://www.youtube.com/
                                        cookie: YSC=nmx_SAqbpgQ
                                        cookie: __Secure-YEC=CgtKa1JKT1haMkRZYyjd3ey6BjIKCgJHQhIEGgAgDA%3D%3D
                                        cookie: VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgDA%3D%3D
                                        sec-fetch-dest: script
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                      • flag-fr
                                        GET
                                        https://www.youtube.com/s/desktop/d5c4364e/jsbin/spf.vflset/spf.js
                                        firefox.exe
                                        Remote address:
                                        216.58.213.78:443
                                        Request
                                        GET /s/desktop/d5c4364e/jsbin/spf.vflset/spf.js HTTP/2.0
                                        host: www.youtube.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://www.youtube.com/
                                        cookie: YSC=nmx_SAqbpgQ
                                        cookie: __Secure-YEC=CgtKa1JKT1haMkRZYyjd3ey6BjIKCgJHQhIEGgAgDA%3D%3D
                                        cookie: VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgDA%3D%3D
                                        sec-fetch-dest: script
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                      • flag-fr
                                        GET
                                        https://www.youtube.com/s/desktop/d5c4364e/jsbin/network.vflset/network.js
                                        firefox.exe
                                        Remote address:
                                        216.58.213.78:443
                                        Request
                                        GET /s/desktop/d5c4364e/jsbin/network.vflset/network.js HTTP/2.0
                                        host: www.youtube.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://www.youtube.com/
                                        cookie: YSC=nmx_SAqbpgQ
                                        cookie: __Secure-YEC=CgtKa1JKT1haMkRZYyjd3ey6BjIKCgJHQhIEGgAgDA%3D%3D
                                        cookie: VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgDA%3D%3D
                                        sec-fetch-dest: script
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                      • flag-fr
                                        GET
                                        https://www.youtube.com/s/desktop/d5c4364e/cssbin/www-main-desktop-home-page-skeleton.css
                                        firefox.exe
                                        Remote address:
                                        216.58.213.78:443
                                        Request
                                        GET /s/desktop/d5c4364e/cssbin/www-main-desktop-home-page-skeleton.css HTTP/2.0
                                        host: www.youtube.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: text/css,*/*;q=0.1
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://www.youtube.com/
                                        cookie: YSC=nmx_SAqbpgQ
                                        cookie: __Secure-YEC=CgtKa1JKT1haMkRZYyjd3ey6BjIKCgJHQhIEGgAgDA%3D%3D
                                        cookie: VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgDA%3D%3D
                                        sec-fetch-dest: style
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                      • flag-fr
                                        GET
                                        https://www.youtube.com/s/desktop/d5c4364e/cssbin/www-onepick.css
                                        firefox.exe
                                        Remote address:
                                        216.58.213.78:443
                                        Request
                                        GET /s/desktop/d5c4364e/cssbin/www-onepick.css HTTP/2.0
                                        host: www.youtube.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: text/css,*/*;q=0.1
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://www.youtube.com/
                                        cookie: YSC=nmx_SAqbpgQ
                                        cookie: __Secure-YEC=CgtKa1JKT1haMkRZYyjd3ey6BjIKCgJHQhIEGgAgDA%3D%3D
                                        cookie: VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgDA%3D%3D
                                        sec-fetch-dest: style
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                      • flag-us
                                        DNS
                                        youtube-ui.l.google.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        youtube-ui.l.google.com
                                        IN A
                                        Response
                                        youtube-ui.l.google.com
                                        IN A
                                        142.250.179.110
                                        youtube-ui.l.google.com
                                        IN A
                                        142.250.75.238
                                        youtube-ui.l.google.com
                                        IN A
                                        142.250.179.78
                                        youtube-ui.l.google.com
                                        IN A
                                        216.58.213.78
                                        youtube-ui.l.google.com
                                        IN A
                                        216.58.214.174
                                        youtube-ui.l.google.com
                                        IN A
                                        216.58.214.78
                                        youtube-ui.l.google.com
                                        IN A
                                        142.250.201.174
                                        youtube-ui.l.google.com
                                        IN A
                                        172.217.20.174
                                        youtube-ui.l.google.com
                                        IN A
                                        142.250.178.142
                                        youtube-ui.l.google.com
                                        IN A
                                        216.58.215.46
                                        youtube-ui.l.google.com
                                        IN A
                                        172.217.20.206
                                      • flag-us
                                        DNS
                                        youtube-ui.l.google.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        youtube-ui.l.google.com
                                        IN A
                                        Response
                                        youtube-ui.l.google.com
                                        IN A
                                        172.217.20.206
                                        youtube-ui.l.google.com
                                        IN A
                                        216.58.214.174
                                        youtube-ui.l.google.com
                                        IN A
                                        216.58.214.78
                                        youtube-ui.l.google.com
                                        IN A
                                        216.58.213.78
                                        youtube-ui.l.google.com
                                        IN A
                                        142.250.179.78
                                        youtube-ui.l.google.com
                                        IN A
                                        142.250.75.238
                                        youtube-ui.l.google.com
                                        IN A
                                        216.58.215.46
                                        youtube-ui.l.google.com
                                        IN A
                                        142.250.201.174
                                        youtube-ui.l.google.com
                                        IN A
                                        172.217.20.174
                                        youtube-ui.l.google.com
                                        IN A
                                        142.250.179.110
                                        youtube-ui.l.google.com
                                        IN A
                                        142.250.178.142
                                      • flag-us
                                        DNS
                                        youtube-ui.l.google.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        youtube-ui.l.google.com
                                        IN AAAA
                                        Response
                                        youtube-ui.l.google.com
                                        IN AAAA
                                        2a00:1450:4007:810::200e
                                        youtube-ui.l.google.com
                                        IN AAAA
                                        2a00:1450:4007:80c::200e
                                        youtube-ui.l.google.com
                                        IN AAAA
                                        2a00:1450:4007:80e::200e
                                        youtube-ui.l.google.com
                                        IN AAAA
                                        2a00:1450:4007:80d::200e
                                      • flag-us
                                        DNS
                                        youtube-ui.l.google.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        youtube-ui.l.google.com
                                        IN AAAA
                                        Response
                                        youtube-ui.l.google.com
                                        IN AAAA
                                        2a00:1450:4007:810::200e
                                        youtube-ui.l.google.com
                                        IN AAAA
                                        2a00:1450:4007:80c::200e
                                        youtube-ui.l.google.com
                                        IN AAAA
                                        2a00:1450:4007:80d::200e
                                        youtube-ui.l.google.com
                                        IN AAAA
                                        2a00:1450:4007:80e::200e
                                      • flag-us
                                        DNS
                                        206.18.217.172.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        206.18.217.172.in-addr.arpa
                                        IN PTR
                                        Response
                                        206.18.217.172.in-addr.arpa
                                        IN PTR
                                        ham02s14-in-f2061e100net
                                        206.18.217.172.in-addr.arpa
                                        IN PTR
                                        par10s38-in-f14�J
                                      • flag-us
                                        DNS
                                        206.18.217.172.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        206.18.217.172.in-addr.arpa
                                        IN PTR
                                        Response
                                        206.18.217.172.in-addr.arpa
                                        IN PTR
                                        par10s38-in-f141e100net
                                        206.18.217.172.in-addr.arpa
                                        IN PTR
                                        ham02s14-in-f206�I
                                      • flag-us
                                        DNS
                                        78.213.58.216.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        78.213.58.216.in-addr.arpa
                                        IN PTR
                                        Response
                                        78.213.58.216.in-addr.arpa
                                        IN PTR
                                        par21s18-in-f141e100net
                                        78.213.58.216.in-addr.arpa
                                        IN PTR
                                        lhr25s01-in-f14�H
                                        78.213.58.216.in-addr.arpa
                                        IN PTR
                                        lhr25s01-in-f78�H
                                      • flag-us
                                        DNS
                                        78.213.58.216.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        78.213.58.216.in-addr.arpa
                                        IN PTR
                                        Response
                                        78.213.58.216.in-addr.arpa
                                        IN PTR
                                        lhr25s01-in-f781e100net
                                        78.213.58.216.in-addr.arpa
                                        IN PTR
                                        lhr25s01-in-f14�H
                                        78.213.58.216.in-addr.arpa
                                        IN PTR
                                        par21s18-in-f14�H
                                      • flag-us
                                        DNS
                                        86.213.58.216.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        86.213.58.216.in-addr.arpa
                                        IN PTR
                                        Response
                                        86.213.58.216.in-addr.arpa
                                        IN PTR
                                        lhr25s01-in-f861e100net
                                        86.213.58.216.in-addr.arpa
                                        IN PTR
                                        lhr25s01-in-f22�H
                                        86.213.58.216.in-addr.arpa
                                        IN PTR
                                        par21s18-in-f22�H
                                      • flag-us
                                        DNS
                                        i.ytimg.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        i.ytimg.com
                                        IN A
                                        Response
                                        i.ytimg.com
                                        IN A
                                        216.58.213.86
                                        i.ytimg.com
                                        IN A
                                        142.250.179.118
                                        i.ytimg.com
                                        IN A
                                        142.250.179.86
                                        i.ytimg.com
                                        IN A
                                        216.58.215.54
                                        i.ytimg.com
                                        IN A
                                        172.217.20.214
                                        i.ytimg.com
                                        IN A
                                        172.217.18.214
                                        i.ytimg.com
                                        IN A
                                        142.250.75.246
                                        i.ytimg.com
                                        IN A
                                        142.250.74.246
                                        i.ytimg.com
                                        IN A
                                        142.250.178.150
                                        i.ytimg.com
                                        IN A
                                        142.250.201.182
                                        i.ytimg.com
                                        IN A
                                        172.217.20.182
                                        i.ytimg.com
                                        IN A
                                        216.58.214.182
                                      • flag-us
                                        DNS
                                        i.ytimg.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        i.ytimg.com
                                        IN A
                                        Response
                                        i.ytimg.com
                                        IN A
                                        216.58.214.182
                                        i.ytimg.com
                                        IN A
                                        216.58.215.54
                                        i.ytimg.com
                                        IN A
                                        142.250.179.118
                                        i.ytimg.com
                                        IN A
                                        142.250.179.86
                                        i.ytimg.com
                                        IN A
                                        142.250.178.150
                                        i.ytimg.com
                                        IN A
                                        216.58.213.86
                                        i.ytimg.com
                                        IN A
                                        142.250.75.246
                                        i.ytimg.com
                                        IN A
                                        172.217.18.214
                                        i.ytimg.com
                                        IN A
                                        142.250.74.246
                                        i.ytimg.com
                                        IN A
                                        172.217.20.214
                                        i.ytimg.com
                                        IN A
                                        172.217.20.182
                                        i.ytimg.com
                                        IN A
                                        142.250.201.182
                                      • flag-fr
                                        GET
                                        https://i.ytimg.com/generate_204
                                        firefox.exe
                                        Remote address:
                                        216.58.213.86:443
                                        Request
                                        GET /generate_204 HTTP/2.0
                                        host: i.ytimg.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://www.youtube.com/
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: cross-site
                                        te: trailers
                                      • flag-us
                                        DNS
                                        i.ytimg.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        i.ytimg.com
                                        IN A
                                        Response
                                        i.ytimg.com
                                        IN A
                                        142.250.179.118
                                        i.ytimg.com
                                        IN A
                                        216.58.214.182
                                        i.ytimg.com
                                        IN A
                                        142.250.75.246
                                        i.ytimg.com
                                        IN A
                                        142.250.179.86
                                        i.ytimg.com
                                        IN A
                                        172.217.20.182
                                        i.ytimg.com
                                        IN A
                                        142.250.178.150
                                        i.ytimg.com
                                        IN A
                                        216.58.213.86
                                        i.ytimg.com
                                        IN A
                                        172.217.20.214
                                        i.ytimg.com
                                        IN A
                                        216.58.215.54
                                        i.ytimg.com
                                        IN A
                                        142.250.201.182
                                        i.ytimg.com
                                        IN A
                                        172.217.18.214
                                        i.ytimg.com
                                        IN A
                                        142.250.74.246
                                      • flag-us
                                        DNS
                                        i.ytimg.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        i.ytimg.com
                                        IN AAAA
                                        Response
                                        i.ytimg.com
                                        IN AAAA
                                        2a00:1450:4007:80c::2016
                                        i.ytimg.com
                                        IN AAAA
                                        2a00:1450:4007:80e::2016
                                        i.ytimg.com
                                        IN AAAA
                                        2a00:1450:4007:80d::2016
                                        i.ytimg.com
                                        IN AAAA
                                        2a00:1450:4007:80b::2016
                                      • flag-us
                                        DNS
                                        i.ytimg.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        i.ytimg.com
                                        IN AAAA
                                        Response
                                        i.ytimg.com
                                        IN AAAA
                                        2a00:1450:4007:80c::2016
                                        i.ytimg.com
                                        IN AAAA
                                        2a00:1450:4007:80e::2016
                                        i.ytimg.com
                                        IN AAAA
                                        2a00:1450:4007:80d::2016
                                        i.ytimg.com
                                        IN AAAA
                                        2a00:1450:4007:80b::2016
                                      • flag-us
                                        DNS
                                        accounts.google.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        accounts.google.com
                                        IN A
                                        Response
                                        accounts.google.com
                                        IN A
                                        74.125.71.84
                                      • flag-us
                                        DNS
                                        accounts.google.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        accounts.google.com
                                        IN A
                                        Response
                                        accounts.google.com
                                        IN A
                                        74.125.71.84
                                      • flag-gb
                                        GET
                                        https://accounts.google.com/ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en
                                        firefox.exe
                                        Remote address:
                                        74.125.71.84:443
                                        Request
                                        GET /ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en HTTP/2.0
                                        host: accounts.google.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://www.youtube.com/
                                        upgrade-insecure-requests: 1
                                        sec-fetch-dest: iframe
                                        sec-fetch-mode: navigate
                                        sec-fetch-site: cross-site
                                        te: trailers
                                      • flag-us
                                        DNS
                                        accounts.google.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        accounts.google.com
                                        IN A
                                        Response
                                        accounts.google.com
                                        IN A
                                        74.125.71.84
                                      • flag-us
                                        DNS
                                        accounts.google.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        accounts.google.com
                                        IN A
                                        Response
                                        accounts.google.com
                                        IN A
                                        74.125.71.84
                                      • flag-us
                                        DNS
                                        accounts.google.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        accounts.google.com
                                        IN AAAA
                                        Response
                                        accounts.google.com
                                        IN AAAA
                                        2a00:1450:400c:c02::54
                                      • flag-us
                                        DNS
                                        accounts.google.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        accounts.google.com
                                        IN AAAA
                                        Response
                                        accounts.google.com
                                        IN AAAA
                                        2a00:1450:400c:c02::54
                                      • flag-us
                                        DNS
                                        www.google.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        www.google.com
                                        IN A
                                        Response
                                        www.google.com
                                        IN A
                                        172.217.20.164
                                      • flag-fr
                                        GET
                                        https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png
                                        firefox.exe
                                        Remote address:
                                        172.217.20.164:443
                                        Request
                                        GET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/2.0
                                        host: www.google.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://accounts.google.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                      • flag-us
                                        DNS
                                        www.google.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        www.google.com
                                        IN A
                                        Response
                                        www.google.com
                                        IN A
                                        172.217.20.164
                                      • flag-us
                                        DNS
                                        www.google.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        www.google.com
                                        IN AAAA
                                        Response
                                        www.google.com
                                        IN AAAA
                                        2a00:1450:4007:80c::2004
                                      • flag-us
                                        DNS
                                        www.google.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        www.google.com
                                        IN AAAA
                                        Response
                                        www.google.com
                                        IN AAAA
                                        2a00:1450:4007:80c::2004
                                      • flag-us
                                        DNS
                                        95.173.251.142.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        95.173.251.142.in-addr.arpa
                                        IN PTR
                                        Response
                                        95.173.251.142.in-addr.arpa
                                        IN PTR
                                        wi-in-f951e100net
                                      • flag-us
                                        DNS
                                        163.20.217.172.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        163.20.217.172.in-addr.arpa
                                        IN PTR
                                        Response
                                        163.20.217.172.in-addr.arpa
                                        IN PTR
                                        waw02s07-in-f1631e100net
                                        163.20.217.172.in-addr.arpa
                                        IN PTR
                                        waw02s07-in-f3�J
                                        163.20.217.172.in-addr.arpa
                                        IN PTR
                                        par10s49-in-f3�J
                                      • flag-us
                                        DNS
                                        84.71.125.74.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        84.71.125.74.in-addr.arpa
                                        IN PTR
                                        Response
                                        84.71.125.74.in-addr.arpa
                                        IN PTR
                                        wn-in-f841e100net
                                      • flag-us
                                        DNS
                                        164.20.217.172.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        164.20.217.172.in-addr.arpa
                                        IN PTR
                                        Response
                                        164.20.217.172.in-addr.arpa
                                        IN PTR
                                        par10s49-in-f41e100net
                                        164.20.217.172.in-addr.arpa
                                        IN PTR
                                        waw02s07-in-f4�H
                                        164.20.217.172.in-addr.arpa
                                        IN PTR
                                        waw02s07-in-f164�H
                                      • flag-us
                                        DNS
                                        rr3---sn-5hnednsz.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr3---sn-5hnednsz.googlevideo.com
                                        IN A
                                        Response
                                        rr3---sn-5hnednsz.googlevideo.com
                                        IN CNAME
                                        rr3.sn-5hnednsz.googlevideo.com
                                        rr3.sn-5hnednsz.googlevideo.com
                                        IN A
                                        74.125.8.232
                                      • flag-us
                                        DNS
                                        rr3---sn-5hnednsz.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr3---sn-5hnednsz.googlevideo.com
                                        IN A
                                        Response
                                        rr3---sn-5hnednsz.googlevideo.com
                                        IN CNAME
                                        rr3.sn-5hnednsz.googlevideo.com
                                        rr3.sn-5hnednsz.googlevideo.com
                                        IN A
                                        74.125.8.232
                                      • flag-nl
                                        GET
                                        https://rr3---sn-5hnednsz.googlevideo.com/videoplayback?expire=2668759081&ei=3xlC6zG7QN3FQJyBTwX_9Ej&ip=37.75.2.74&id=o-AFYur1LLKb2JXjSVzpbCJ0b7CoNfcbRsWAk3fYUIDv4qi&itag=18&source=youtube&requiressl=yes&mh=X6&mm=685%2C73302%2C15914&mn=zqUhZ%2CJxaIj%2C3LH9N&ms=zqUhZ%2CJxaIj%2C3LH9N&mv=1&mvi=2&pl=64&ctier=L&initcwndbps=9877239&siu=2&spc=LjilBbVtX5giXBm2pCRpKP8KG32-2wncicVW-LxQzSoF&vprv=2&svpuc=2&mime=video%2Fmp4&ns=DiMvjKyxp7O0l5wY2VwrZPuY&cnr=64&ratebypass=yes&dur=28626211&lmt=1021883165517002&mt=2668759081&fvip=3&c=WEB&txp=9877239&n=LeM6Bxx_-Si8zsoz&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I
                                        firefox.exe
                                        Remote address:
                                        74.125.8.232:443
                                        Request
                                        GET /videoplayback?expire=2668759081&ei=3xlC6zG7QN3FQJyBTwX_9Ej&ip=37.75.2.74&id=o-AFYur1LLKb2JXjSVzpbCJ0b7CoNfcbRsWAk3fYUIDv4qi&itag=18&source=youtube&requiressl=yes&mh=X6&mm=685%2C73302%2C15914&mn=zqUhZ%2CJxaIj%2C3LH9N&ms=zqUhZ%2CJxaIj%2C3LH9N&mv=1&mvi=2&pl=64&ctier=L&initcwndbps=9877239&siu=2&spc=LjilBbVtX5giXBm2pCRpKP8KG32-2wncicVW-LxQzSoF&vprv=2&svpuc=2&mime=video%2Fmp4&ns=DiMvjKyxp7O0l5wY2VwrZPuY&cnr=64&ratebypass=yes&dur=28626211&lmt=1021883165517002&mt=2668759081&fvip=3&c=WEB&txp=9877239&n=LeM6Bxx_-Si8zsoz&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I HTTP/1.1
                                        Host: rr3---sn-5hnednsz.googlevideo.com
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        Accept: */*
                                        Accept-Language: en-US,en;q=0.5
                                        Accept-Encoding: gzip, deflate, br
                                        Referer: https://www.youtube.com/
                                        Origin: https://www.youtube.com
                                        Connection: keep-alive
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Site: cross-site
                                        Pragma: no-cache
                                        Cache-Control: no-cache
                                        Response
                                        HTTP/1.1 403 Forbidden
                                        Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                        Content-Type: text/plain
                                        Content-Length: 0
                                        Connection: close
                                        Access-Control-Allow-Origin: https://www.youtube.com
                                        Access-Control-Allow-Credentials: true
                                        Timing-Allow-Origin: https://www.youtube.com
                                        Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                        Vary: Origin
                                        Cross-Origin-Resource-Policy: cross-origin
                                        X-Content-Type-Options: nosniff
                                        Date: Thu, 12 Dec 2024 18:43:43 GMT
                                        Server: gvs 1.0
                                      • flag-nl
                                        GET
                                        https://rr3---sn-5hnednsz.googlevideo.com/videoplayback?expire=2668759081&ei=3xlC6zG7QN3FQJyBTwX_9Ej&ip=37.75.2.74&id=o-AFYur1LLKb2JXjSVzpbCJ0b7CoNfcbRsWAk3fYUIDv4qi&itag=18&source=youtube&requiressl=yes&mh=X6&mm=685%2C73302%2C15914&mn=zqUhZ%2CJxaIj%2C3LH9N&ms=zqUhZ%2CJxaIj%2C3LH9N&mv=1&mvi=2&pl=64&initcwndbps=9877239&siu=2&spc=LjilBbVtX5giXBm2pCRpKP8KG32-2wncicVW-LxQzSoF&vprv=2&svpuc=2&mime=video%2Fmp4&ns=DiMvjKyxp7O0l5wY2VwrZPuY&cnr=64&ratebypass=yes&dur=28626211&lmt=1021883165517002&mt=2668759081&fvip=3&c=WEB&txp=9877239&n=LeM6Bxx_-Si8zsoz&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I
                                        firefox.exe
                                        Remote address:
                                        74.125.8.232:443
                                        Request
                                        GET /videoplayback?expire=2668759081&ei=3xlC6zG7QN3FQJyBTwX_9Ej&ip=37.75.2.74&id=o-AFYur1LLKb2JXjSVzpbCJ0b7CoNfcbRsWAk3fYUIDv4qi&itag=18&source=youtube&requiressl=yes&mh=X6&mm=685%2C73302%2C15914&mn=zqUhZ%2CJxaIj%2C3LH9N&ms=zqUhZ%2CJxaIj%2C3LH9N&mv=1&mvi=2&pl=64&initcwndbps=9877239&siu=2&spc=LjilBbVtX5giXBm2pCRpKP8KG32-2wncicVW-LxQzSoF&vprv=2&svpuc=2&mime=video%2Fmp4&ns=DiMvjKyxp7O0l5wY2VwrZPuY&cnr=64&ratebypass=yes&dur=28626211&lmt=1021883165517002&mt=2668759081&fvip=3&c=WEB&txp=9877239&n=LeM6Bxx_-Si8zsoz&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I HTTP/1.1
                                        Host: rr3---sn-5hnednsz.googlevideo.com
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        Accept: */*
                                        Accept-Language: en-US,en;q=0.5
                                        Accept-Encoding: gzip, deflate, br
                                        Referer: https://www.youtube.com/
                                        Origin: https://www.youtube.com
                                        Connection: keep-alive
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Site: cross-site
                                        Pragma: no-cache
                                        Cache-Control: no-cache
                                        Response
                                        HTTP/1.1 403 Forbidden
                                        Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                        Content-Type: text/plain
                                        Content-Length: 0
                                        Connection: close
                                        Access-Control-Allow-Origin: https://www.youtube.com
                                        Access-Control-Allow-Credentials: true
                                        Timing-Allow-Origin: https://www.youtube.com
                                        Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                        Vary: Origin
                                        Cross-Origin-Resource-Policy: cross-origin
                                        X-Content-Type-Options: nosniff
                                        Date: Thu, 12 Dec 2024 18:43:43 GMT
                                        Server: gvs 1.0
                                      • flag-us
                                        DNS
                                        rr3.sn-5hnednsz.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr3.sn-5hnednsz.googlevideo.com
                                        IN A
                                        Response
                                        rr3.sn-5hnednsz.googlevideo.com
                                        IN A
                                        74.125.8.232
                                      • flag-us
                                        DNS
                                        rr3.sn-5hnednsz.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr3.sn-5hnednsz.googlevideo.com
                                        IN A
                                        Response
                                        rr3.sn-5hnednsz.googlevideo.com
                                        IN A
                                        74.125.8.232
                                      • flag-us
                                        DNS
                                        rr3.sn-5hnednsz.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr3.sn-5hnednsz.googlevideo.com
                                        IN AAAA
                                        Response
                                        rr3.sn-5hnednsz.googlevideo.com
                                        IN AAAA
                                        2a00:1450:400e:11::8
                                      • flag-us
                                        DNS
                                        rr3.sn-5hnednsz.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr3.sn-5hnednsz.googlevideo.com
                                        IN AAAA
                                        Response
                                        rr3.sn-5hnednsz.googlevideo.com
                                        IN AAAA
                                        2a00:1450:400e:11::8
                                      • flag-us
                                        DNS
                                        rr3---sn-5hnednsz.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr3---sn-5hnednsz.googlevideo.com
                                        IN A
                                        Response
                                        rr3---sn-5hnednsz.googlevideo.com
                                        IN CNAME
                                        rr3.sn-5hnednsz.googlevideo.com
                                        rr3.sn-5hnednsz.googlevideo.com
                                        IN A
                                        74.125.8.232
                                      • flag-us
                                        DNS
                                        rr3---sn-5hnednsz.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr3---sn-5hnednsz.googlevideo.com
                                        IN A
                                      • flag-us
                                        DNS
                                        232.8.125.74.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        232.8.125.74.in-addr.arpa
                                        IN PTR
                                        Response
                                        232.8.125.74.in-addr.arpa
                                        IN PTR
                                        ams16s34-in-f81e100net
                                      • flag-us
                                        DNS
                                        232.8.125.74.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        232.8.125.74.in-addr.arpa
                                        IN PTR
                                      • flag-nl
                                        GET
                                        https://rr3---sn-5hnednsz.googlevideo.com/videoplayback?expire=2668759081&ei=3xlC6zG7QN3FQJyBTwX_9Ej&ip=37.75.2.74&id=o-AFYur1LLKb2JXjSVzpbCJ0b7CoNfcbRsWAk3fYUIDv4qi&itag=18&source=youtube&requiressl=yes&mh=X6&mm=685%2C73302%2C15914&mn=zqUhZ%2CJxaIj%2C3LH9N&ms=zqUhZ%2CJxaIj%2C3LH9N&mv=1&mvi=2&pl=64&initcwndbps=9877239&siu=2&spc=LjilBbVtX5giXBm2pCRpKP8KG32-2wncicVW-LxQzSoF&vprv=2&svpuc=2&mime=video%2Fmp4&ns=DiMvjKyxp7O0l5wY2VwrZPuY&cnr=64&ratebypass=yes&dur=28626211&lmt=1021883165517002&mt=2668759081&fvip=3&c=WEB&txp=9877239&n=LeM6Bxx_-Si8zsoz&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I
                                        firefox.exe
                                        Remote address:
                                        74.125.8.232:443
                                        Request
                                        GET /videoplayback?expire=2668759081&ei=3xlC6zG7QN3FQJyBTwX_9Ej&ip=37.75.2.74&id=o-AFYur1LLKb2JXjSVzpbCJ0b7CoNfcbRsWAk3fYUIDv4qi&itag=18&source=youtube&requiressl=yes&mh=X6&mm=685%2C73302%2C15914&mn=zqUhZ%2CJxaIj%2C3LH9N&ms=zqUhZ%2CJxaIj%2C3LH9N&mv=1&mvi=2&pl=64&initcwndbps=9877239&siu=2&spc=LjilBbVtX5giXBm2pCRpKP8KG32-2wncicVW-LxQzSoF&vprv=2&svpuc=2&mime=video%2Fmp4&ns=DiMvjKyxp7O0l5wY2VwrZPuY&cnr=64&ratebypass=yes&dur=28626211&lmt=1021883165517002&mt=2668759081&fvip=3&c=WEB&txp=9877239&n=LeM6Bxx_-Si8zsoz&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I HTTP/1.1
                                        Host: rr3---sn-5hnednsz.googlevideo.com
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        Accept: */*
                                        Accept-Language: en-US,en;q=0.5
                                        Accept-Encoding: gzip, deflate, br
                                        Referer: https://www.youtube.com/
                                        Origin: https://www.youtube.com
                                        Connection: keep-alive
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Site: cross-site
                                        Pragma: no-cache
                                        Cache-Control: no-cache
                                        Response
                                        HTTP/1.1 403 Forbidden
                                        Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                        Content-Type: text/plain
                                        Content-Length: 0
                                        Connection: close
                                        Access-Control-Allow-Origin: https://www.youtube.com
                                        Access-Control-Allow-Credentials: true
                                        Timing-Allow-Origin: https://www.youtube.com
                                        Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                        Vary: Origin
                                        Cross-Origin-Resource-Policy: cross-origin
                                        X-Content-Type-Options: nosniff
                                        Date: Thu, 12 Dec 2024 18:43:44 GMT
                                        Server: gvs 1.0
                                      • flag-nl
                                        GET
                                        https://rr3---sn-5hnednsz.googlevideo.com/videoplayback?expire=2668759081&ei=3xlC6zG7QN3FQJyBTwX_9Ej&ip=37.75.2.74&id=o-AFYur1LLKb2JXjSVzpbCJ0b7CoNfcbRsWAk3fYUIDv4qi&itag=18&source=youtube&requiressl=yes&mh=X6&mm=685%2C73302%2C15914&mn=zqUhZ%2CJxaIj%2C3LH9N&ms=zqUhZ%2CJxaIj%2C3LH9N&mv=1&mvi=2&pl=64&ctier=L&initcwndbps=9877239&siu=2&spc=LjilBbVtX5giXBm2pCRpKP8KG32-2wncicVW-LxQzSoF&vprv=2&svpuc=2&mime=video%2Fmp4&ns=DiMvjKyxp7O0l5wY2VwrZPuY&cnr=64&ratebypass=yes&dur=28626211&lmt=1021883165517002&mt=2668759081&fvip=3&c=WEB&txp=9877239&n=LeM6Bxx_-Si8zsoz&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I
                                        firefox.exe
                                        Remote address:
                                        74.125.8.232:443
                                        Request
                                        GET /videoplayback?expire=2668759081&ei=3xlC6zG7QN3FQJyBTwX_9Ej&ip=37.75.2.74&id=o-AFYur1LLKb2JXjSVzpbCJ0b7CoNfcbRsWAk3fYUIDv4qi&itag=18&source=youtube&requiressl=yes&mh=X6&mm=685%2C73302%2C15914&mn=zqUhZ%2CJxaIj%2C3LH9N&ms=zqUhZ%2CJxaIj%2C3LH9N&mv=1&mvi=2&pl=64&ctier=L&initcwndbps=9877239&siu=2&spc=LjilBbVtX5giXBm2pCRpKP8KG32-2wncicVW-LxQzSoF&vprv=2&svpuc=2&mime=video%2Fmp4&ns=DiMvjKyxp7O0l5wY2VwrZPuY&cnr=64&ratebypass=yes&dur=28626211&lmt=1021883165517002&mt=2668759081&fvip=3&c=WEB&txp=9877239&n=LeM6Bxx_-Si8zsoz&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I HTTP/1.1
                                        Host: rr3---sn-5hnednsz.googlevideo.com
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        Accept: */*
                                        Accept-Language: en-US,en;q=0.5
                                        Accept-Encoding: gzip, deflate, br
                                        Referer: https://www.youtube.com/
                                        Origin: https://www.youtube.com
                                        Connection: keep-alive
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Site: cross-site
                                        Pragma: no-cache
                                        Cache-Control: no-cache
                                        Response
                                        HTTP/1.1 403 Forbidden
                                        Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                        Content-Type: text/plain
                                        Content-Length: 0
                                        Connection: close
                                        Access-Control-Allow-Origin: https://www.youtube.com
                                        Access-Control-Allow-Credentials: true
                                        Timing-Allow-Origin: https://www.youtube.com
                                        Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                        Vary: Origin
                                        Cross-Origin-Resource-Policy: cross-origin
                                        X-Content-Type-Options: nosniff
                                        Date: Thu, 12 Dec 2024 18:43:43 GMT
                                        Server: gvs 1.0
                                      • flag-us
                                        DNS
                                        play.google.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        play.google.com
                                        IN A
                                        Response
                                        play.google.com
                                        IN A
                                        216.58.214.174
                                      • flag-fr
                                        OPTIONS
                                        https://play.google.com/log?format=json&hasfast=true&authuser=0
                                        firefox.exe
                                        Remote address:
                                        216.58.214.174:443
                                        Request
                                        OPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/2.0
                                        host: play.google.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        access-control-request-method: POST
                                        access-control-request-headers: x-goog-authuser
                                        referer: https://www.youtube.com/
                                        origin: https://www.youtube.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: cors
                                        sec-fetch-site: cross-site
                                        te: trailers
                                      • flag-fr
                                        OPTIONS
                                        https://play.google.com/log?format=json&hasfast=true&authuser=0
                                        firefox.exe
                                        Remote address:
                                        216.58.214.174:443
                                        Request
                                        OPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/2.0
                                        host: play.google.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        access-control-request-method: POST
                                        access-control-request-headers: x-goog-authuser
                                        referer: https://www.youtube.com/
                                        origin: https://www.youtube.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: cors
                                        sec-fetch-site: cross-site
                                        te: trailers
                                      • flag-us
                                        DNS
                                        play.google.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        play.google.com
                                        IN A
                                        Response
                                        play.google.com
                                        IN A
                                        216.58.214.174
                                      • flag-us
                                        DNS
                                        play.google.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        play.google.com
                                        IN AAAA
                                        Response
                                        play.google.com
                                        IN AAAA
                                        2a00:1450:4007:80e::200e
                                      • flag-us
                                        DNS
                                        play.google.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        play.google.com
                                        IN AAAA
                                      • flag-nl
                                        GET
                                        https://rr3---sn-5hnednsz.googlevideo.com/videoplayback?expire=2668759081&ei=3xlC6zG7QN3FQJyBTwX_9Ej&ip=37.75.2.74&id=o-AFYur1LLKb2JXjSVzpbCJ0b7CoNfcbRsWAk3fYUIDv4qi&itag=18&source=youtube&requiressl=yes&mh=X6&mm=685%2C73302%2C15914&mn=zqUhZ%2CJxaIj%2C3LH9N&ms=zqUhZ%2CJxaIj%2C3LH9N&mv=1&mvi=2&pl=64&initcwndbps=9877239&siu=2&spc=LjilBbVtX5giXBm2pCRpKP8KG32-2wncicVW-LxQzSoF&vprv=2&svpuc=2&mime=video%2Fmp4&ns=DiMvjKyxp7O0l5wY2VwrZPuY&cnr=64&ratebypass=yes&dur=28626211&lmt=1021883165517002&mt=2668759081&fvip=3&c=WEB&txp=9877239&n=LeM6Bxx_-Si8zsoz&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I
                                        firefox.exe
                                        Remote address:
                                        74.125.8.232:443
                                        Request
                                        GET /videoplayback?expire=2668759081&ei=3xlC6zG7QN3FQJyBTwX_9Ej&ip=37.75.2.74&id=o-AFYur1LLKb2JXjSVzpbCJ0b7CoNfcbRsWAk3fYUIDv4qi&itag=18&source=youtube&requiressl=yes&mh=X6&mm=685%2C73302%2C15914&mn=zqUhZ%2CJxaIj%2C3LH9N&ms=zqUhZ%2CJxaIj%2C3LH9N&mv=1&mvi=2&pl=64&initcwndbps=9877239&siu=2&spc=LjilBbVtX5giXBm2pCRpKP8KG32-2wncicVW-LxQzSoF&vprv=2&svpuc=2&mime=video%2Fmp4&ns=DiMvjKyxp7O0l5wY2VwrZPuY&cnr=64&ratebypass=yes&dur=28626211&lmt=1021883165517002&mt=2668759081&fvip=3&c=WEB&txp=9877239&n=LeM6Bxx_-Si8zsoz&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I HTTP/1.1
                                        Host: rr3---sn-5hnednsz.googlevideo.com
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        Accept: */*
                                        Accept-Language: en-US,en;q=0.5
                                        Accept-Encoding: gzip, deflate, br
                                        Referer: https://www.youtube.com/
                                        Origin: https://www.youtube.com
                                        Connection: keep-alive
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Site: cross-site
                                        Pragma: no-cache
                                        Cache-Control: no-cache
                                        Response
                                        HTTP/1.1 403 Forbidden
                                        Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                        Content-Type: text/plain
                                        Content-Length: 0
                                        Connection: close
                                        Access-Control-Allow-Origin: https://www.youtube.com
                                        Access-Control-Allow-Credentials: true
                                        Timing-Allow-Origin: https://www.youtube.com
                                        Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                        Vary: Origin
                                        Cross-Origin-Resource-Policy: cross-origin
                                        X-Content-Type-Options: nosniff
                                        Date: Thu, 12 Dec 2024 18:43:45 GMT
                                        Server: gvs 1.0
                                      • flag-nl
                                        GET
                                        https://rr3---sn-5hnednsz.googlevideo.com/videoplayback?expire=2668759081&ei=3xlC6zG7QN3FQJyBTwX_9Ej&ip=37.75.2.74&id=o-AFYur1LLKb2JXjSVzpbCJ0b7CoNfcbRsWAk3fYUIDv4qi&itag=18&source=youtube&requiressl=yes&mh=X6&mm=685%2C73302%2C15914&mn=zqUhZ%2CJxaIj%2C3LH9N&ms=zqUhZ%2CJxaIj%2C3LH9N&mv=1&mvi=2&pl=64&ctier=L&initcwndbps=9877239&siu=2&spc=LjilBbVtX5giXBm2pCRpKP8KG32-2wncicVW-LxQzSoF&vprv=2&svpuc=2&mime=video%2Fmp4&ns=DiMvjKyxp7O0l5wY2VwrZPuY&cnr=64&ratebypass=yes&dur=28626211&lmt=1021883165517002&mt=2668759081&fvip=3&c=WEB&txp=9877239&n=LeM6Bxx_-Si8zsoz&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I
                                        firefox.exe
                                        Remote address:
                                        74.125.8.232:443
                                        Request
                                        GET /videoplayback?expire=2668759081&ei=3xlC6zG7QN3FQJyBTwX_9Ej&ip=37.75.2.74&id=o-AFYur1LLKb2JXjSVzpbCJ0b7CoNfcbRsWAk3fYUIDv4qi&itag=18&source=youtube&requiressl=yes&mh=X6&mm=685%2C73302%2C15914&mn=zqUhZ%2CJxaIj%2C3LH9N&ms=zqUhZ%2CJxaIj%2C3LH9N&mv=1&mvi=2&pl=64&ctier=L&initcwndbps=9877239&siu=2&spc=LjilBbVtX5giXBm2pCRpKP8KG32-2wncicVW-LxQzSoF&vprv=2&svpuc=2&mime=video%2Fmp4&ns=DiMvjKyxp7O0l5wY2VwrZPuY&cnr=64&ratebypass=yes&dur=28626211&lmt=1021883165517002&mt=2668759081&fvip=3&c=WEB&txp=9877239&n=LeM6Bxx_-Si8zsoz&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I HTTP/1.1
                                        Host: rr3---sn-5hnednsz.googlevideo.com
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        Accept: */*
                                        Accept-Language: en-US,en;q=0.5
                                        Accept-Encoding: gzip, deflate, br
                                        Referer: https://www.youtube.com/
                                        Origin: https://www.youtube.com
                                        Connection: keep-alive
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Site: cross-site
                                        Pragma: no-cache
                                        Cache-Control: no-cache
                                        Response
                                        HTTP/1.1 403 Forbidden
                                        Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                        Content-Type: text/plain
                                        Content-Length: 0
                                        Connection: close
                                        Access-Control-Allow-Origin: https://www.youtube.com
                                        Access-Control-Allow-Credentials: true
                                        Timing-Allow-Origin: https://www.youtube.com
                                        Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                        Vary: Origin
                                        Cross-Origin-Resource-Policy: cross-origin
                                        X-Content-Type-Options: nosniff
                                        Date: Thu, 12 Dec 2024 18:43:44 GMT
                                        Server: gvs 1.0
                                      • flag-us
                                        DNS
                                        174.214.58.216.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        174.214.58.216.in-addr.arpa
                                        IN PTR
                                        Response
                                        174.214.58.216.in-addr.arpa
                                        IN PTR
                                        mad01s26-in-f141e100net
                                        174.214.58.216.in-addr.arpa
                                        IN PTR
                                        mad01s26-in-f174�I
                                        174.214.58.216.in-addr.arpa
                                        IN PTR
                                        par10s42-in-f14�I
                                      • flag-us
                                        DNS
                                        195.20.217.172.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        195.20.217.172.in-addr.arpa
                                        IN PTR
                                        Response
                                        195.20.217.172.in-addr.arpa
                                        IN PTR
                                        par10s50-in-f31e100net
                                        195.20.217.172.in-addr.arpa
                                        IN PTR
                                        waw02s08-in-f3�H
                                        195.20.217.172.in-addr.arpa
                                        IN PTR
                                        waw02s08-in-f195�H
                                      • flag-us
                                        DNS
                                        jnn-pa.googleapis.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        jnn-pa.googleapis.com
                                        IN A
                                        Response
                                        jnn-pa.googleapis.com
                                        IN A
                                        216.58.214.74
                                        jnn-pa.googleapis.com
                                        IN A
                                        172.217.20.170
                                        jnn-pa.googleapis.com
                                        IN A
                                        142.250.179.106
                                        jnn-pa.googleapis.com
                                        IN A
                                        172.217.20.202
                                        jnn-pa.googleapis.com
                                        IN A
                                        142.250.179.74
                                        jnn-pa.googleapis.com
                                        IN A
                                        142.250.201.170
                                        jnn-pa.googleapis.com
                                        IN A
                                        142.250.178.138
                                        jnn-pa.googleapis.com
                                        IN A
                                        216.58.215.42
                                        jnn-pa.googleapis.com
                                        IN A
                                        216.58.213.74
                                        jnn-pa.googleapis.com
                                        IN A
                                        216.58.214.170
                                        jnn-pa.googleapis.com
                                        IN A
                                        142.250.75.234
                                      • flag-us
                                        DNS
                                        jnn-pa.googleapis.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        jnn-pa.googleapis.com
                                        IN A
                                        Response
                                        jnn-pa.googleapis.com
                                        IN A
                                        216.58.214.170
                                        jnn-pa.googleapis.com
                                        IN A
                                        216.58.213.74
                                        jnn-pa.googleapis.com
                                        IN A
                                        142.250.178.138
                                        jnn-pa.googleapis.com
                                        IN A
                                        172.217.20.170
                                        jnn-pa.googleapis.com
                                        IN A
                                        142.250.179.74
                                        jnn-pa.googleapis.com
                                        IN A
                                        142.250.201.170
                                        jnn-pa.googleapis.com
                                        IN A
                                        172.217.20.202
                                        jnn-pa.googleapis.com
                                        IN A
                                        142.250.75.234
                                        jnn-pa.googleapis.com
                                        IN A
                                        142.250.179.106
                                        jnn-pa.googleapis.com
                                        IN A
                                        216.58.214.74
                                      • flag-fr
                                        OPTIONS
                                        https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create
                                        firefox.exe
                                        Remote address:
                                        216.58.214.74:443
                                        Request
                                        OPTIONS /$rpc/google.internal.waa.v1.Waa/Create HTTP/2.0
                                        host: jnn-pa.googleapis.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        access-control-request-method: POST
                                        access-control-request-headers: content-type,x-goog-api-key,x-user-agent
                                        referer: https://www.youtube.com/
                                        origin: https://www.youtube.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: cors
                                        sec-fetch-site: cross-site
                                        te: trailers
                                      • flag-fr
                                        POST
                                        https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create
                                        firefox.exe
                                        Remote address:
                                        216.58.214.74:443
                                        Request
                                        POST /$rpc/google.internal.waa.v1.Waa/Create HTTP/2.0
                                        host: jnn-pa.googleapis.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        x-goog-api-key: AIzaSyDyT5W0Jh49F30Pqqtyfdf7pDLFKLJoAnw
                                        content-type: application/json+protobuf
                                        x-user-agent: grpc-web-javascript/0.1
                                        content-length: 24
                                        origin: https://www.youtube.com
                                        referer: https://www.youtube.com/
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: cors
                                        sec-fetch-site: cross-site
                                        te: trailers
                                      • flag-fr
                                        OPTIONS
                                        https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/GenerateIT
                                        firefox.exe
                                        Remote address:
                                        216.58.214.74:443
                                        Request
                                        OPTIONS /$rpc/google.internal.waa.v1.Waa/GenerateIT HTTP/2.0
                                        host: jnn-pa.googleapis.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        access-control-request-method: POST
                                        access-control-request-headers: content-type,x-goog-api-key,x-user-agent
                                        referer: https://www.youtube.com/
                                        origin: https://www.youtube.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: cors
                                        sec-fetch-site: cross-site
                                        te: trailers
                                      • flag-fr
                                        POST
                                        https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/GenerateIT
                                        firefox.exe
                                        Remote address:
                                        216.58.214.74:443
                                        Request
                                        POST /$rpc/google.internal.waa.v1.Waa/GenerateIT HTTP/2.0
                                        host: jnn-pa.googleapis.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        x-goog-api-key: AIzaSyDyT5W0Jh49F30Pqqtyfdf7pDLFKLJoAnw
                                        content-type: application/json+protobuf
                                        x-user-agent: grpc-web-javascript/0.1
                                        content-length: 1004
                                        origin: https://www.youtube.com
                                        referer: https://www.youtube.com/
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: cors
                                        sec-fetch-site: cross-site
                                        te: trailers
                                      • flag-us
                                        DNS
                                        jnn-pa.googleapis.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        jnn-pa.googleapis.com
                                        IN A
                                        Response
                                        jnn-pa.googleapis.com
                                        IN A
                                        172.217.18.202
                                        jnn-pa.googleapis.com
                                        IN A
                                        172.217.20.202
                                        jnn-pa.googleapis.com
                                        IN A
                                        216.58.215.42
                                        jnn-pa.googleapis.com
                                        IN A
                                        142.250.179.74
                                        jnn-pa.googleapis.com
                                        IN A
                                        216.58.214.170
                                        jnn-pa.googleapis.com
                                        IN A
                                        142.250.75.234
                                        jnn-pa.googleapis.com
                                        IN A
                                        172.217.20.170
                                        jnn-pa.googleapis.com
                                        IN A
                                        142.250.179.106
                                        jnn-pa.googleapis.com
                                        IN A
                                        142.250.201.170
                                        jnn-pa.googleapis.com
                                        IN A
                                        142.250.74.234
                                        jnn-pa.googleapis.com
                                        IN A
                                        142.250.178.138
                                      • flag-us
                                        DNS
                                        jnn-pa.googleapis.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        jnn-pa.googleapis.com
                                        IN A
                                        Response
                                        jnn-pa.googleapis.com
                                        IN A
                                        172.217.20.202
                                        jnn-pa.googleapis.com
                                        IN A
                                        142.250.201.170
                                        jnn-pa.googleapis.com
                                        IN A
                                        172.217.20.170
                                        jnn-pa.googleapis.com
                                        IN A
                                        142.250.178.138
                                        jnn-pa.googleapis.com
                                        IN A
                                        142.250.75.234
                                        jnn-pa.googleapis.com
                                        IN A
                                        142.250.179.106
                                        jnn-pa.googleapis.com
                                        IN A
                                        216.58.214.74
                                        jnn-pa.googleapis.com
                                        IN A
                                        216.58.213.74
                                        jnn-pa.googleapis.com
                                        IN A
                                        216.58.214.170
                                        jnn-pa.googleapis.com
                                        IN A
                                        142.250.179.74
                                      • flag-us
                                        DNS
                                        jnn-pa.googleapis.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        jnn-pa.googleapis.com
                                        IN AAAA
                                        Response
                                        jnn-pa.googleapis.com
                                        IN AAAA
                                        2a00:1450:4007:807::200a
                                        jnn-pa.googleapis.com
                                        IN AAAA
                                        2a00:1450:4007:805::200a
                                        jnn-pa.googleapis.com
                                        IN AAAA
                                        2a00:1450:4007:80d::200a
                                        jnn-pa.googleapis.com
                                        IN AAAA
                                        2a00:1450:4007:80e::200a
                                      • flag-us
                                        DNS
                                        jnn-pa.googleapis.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        jnn-pa.googleapis.com
                                        IN AAAA
                                      • flag-us
                                        DNS
                                        74.214.58.216.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        74.214.58.216.in-addr.arpa
                                        IN PTR
                                        Response
                                        74.214.58.216.in-addr.arpa
                                        IN PTR
                                        fra15s10-in-f101e100net
                                        74.214.58.216.in-addr.arpa
                                        IN PTR
                                        fra15s10-in-f74�H
                                        74.214.58.216.in-addr.arpa
                                        IN PTR
                                        par10s39-in-f10�H
                                      • flag-us
                                        DNS
                                        74.214.58.216.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        74.214.58.216.in-addr.arpa
                                        IN PTR
                                        Response
                                        74.214.58.216.in-addr.arpa
                                        IN PTR
                                        fra15s10-in-f741e100net
                                        74.214.58.216.in-addr.arpa
                                        IN PTR
                                        par10s39-in-f10�H
                                        74.214.58.216.in-addr.arpa
                                        IN PTR
                                        fra15s10-in-f10�H
                                      • flag-us
                                        DNS
                                        consent.youtube.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        consent.youtube.com
                                        IN A
                                        Response
                                        consent.youtube.com
                                        IN A
                                        142.250.179.110
                                      • flag-us
                                        DNS
                                        consent.youtube.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        consent.youtube.com
                                        IN A
                                        Response
                                        consent.youtube.com
                                        IN A
                                        142.250.179.110
                                      • flag-us
                                        DNS
                                        consent.youtube.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        consent.youtube.com
                                        IN A
                                        Response
                                        consent.youtube.com
                                        IN A
                                        142.250.179.110
                                      • flag-us
                                        DNS
                                        consent.youtube.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        consent.youtube.com
                                        IN AAAA
                                        Response
                                        consent.youtube.com
                                        IN AAAA
                                        2a00:1450:4007:818::200e
                                      • flag-us
                                        DNS
                                        consent.youtube.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        consent.youtube.com
                                        IN AAAA
                                      • flag-us
                                        DNS
                                        110.179.250.142.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        110.179.250.142.in-addr.arpa
                                        IN PTR
                                        Response
                                        110.179.250.142.in-addr.arpa
                                        IN PTR
                                        par21s20-in-f141e100net
                                      • flag-us
                                        DNS
                                        suggestqueries-clients6.youtube.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        suggestqueries-clients6.youtube.com
                                        IN A
                                        Response
                                        suggestqueries-clients6.youtube.com
                                        IN A
                                        142.250.201.174
                                      • flag-us
                                        DNS
                                        suggestqueries-clients6.youtube.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        suggestqueries-clients6.youtube.com
                                        IN A
                                      • flag-fr
                                        OPTIONS
                                        https://suggestqueries-clients6.youtube.com/complete/search?ds=yt&hl=en&gl=gb&client=youtube&gs_ri=youtube&sugexp=uqap13npsa_e%2Cytpo.bo.me%3D1%2Cytposo.bo.me%3D1%2Cytpo.bo.ro.mi%3D51355985%2Cytposo.bo.ro.mi%3D51355985&gs_id=0&q=&cp=0
                                        firefox.exe
                                        Remote address:
                                        142.250.201.174:443
                                        Request
                                        OPTIONS /complete/search?ds=yt&hl=en&gl=gb&client=youtube&gs_ri=youtube&sugexp=uqap13npsa_e%2Cytpo.bo.me%3D1%2Cytposo.bo.me%3D1%2Cytpo.bo.ro.mi%3D51355985%2Cytposo.bo.ro.mi%3D51355985&gs_id=0&q=&cp=0 HTTP/2.0
                                        host: suggestqueries-clients6.youtube.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        access-control-request-method: GET
                                        access-control-request-headers: x-goog-visitor-id
                                        referer: https://www.youtube.com/
                                        origin: https://www.youtube.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                      • flag-fr
                                        OPTIONS
                                        https://suggestqueries-clients6.youtube.com/complete/search?ds=yt&hl=en&gl=gb&client=youtube&gs_ri=youtube&sugexp=uqap13npsa_e%2Cytpo.bo.me%3D1%2Cytposo.bo.me%3D1%2Cytpo.bo.ro.mi%3D51355985%2Cytposo.bo.ro.mi%3D51355985&gs_id=1&q=f&cp=1
                                        firefox.exe
                                        Remote address:
                                        142.250.201.174:443
                                        Request
                                        OPTIONS /complete/search?ds=yt&hl=en&gl=gb&client=youtube&gs_ri=youtube&sugexp=uqap13npsa_e%2Cytpo.bo.me%3D1%2Cytposo.bo.me%3D1%2Cytpo.bo.ro.mi%3D51355985%2Cytposo.bo.ro.mi%3D51355985&gs_id=1&q=f&cp=1 HTTP/2.0
                                        host: suggestqueries-clients6.youtube.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        access-control-request-method: GET
                                        access-control-request-headers: x-goog-visitor-id
                                        referer: https://www.youtube.com/
                                        origin: https://www.youtube.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                      • flag-us
                                        DNS
                                        suggestqueries-clients6.youtube.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        suggestqueries-clients6.youtube.com
                                        IN A
                                        Response
                                        suggestqueries-clients6.youtube.com
                                        IN A
                                        142.250.201.174
                                      • flag-us
                                        DNS
                                        suggestqueries-clients6.youtube.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        suggestqueries-clients6.youtube.com
                                        IN A
                                      • flag-us
                                        DNS
                                        suggestqueries-clients6.youtube.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        suggestqueries-clients6.youtube.com
                                        IN A
                                      • flag-us
                                        DNS
                                        174.201.250.142.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        174.201.250.142.in-addr.arpa
                                        IN PTR
                                        Response
                                        174.201.250.142.in-addr.arpa
                                        IN PTR
                                        par21s23-in-f141e100net
                                      • flag-us
                                        DNS
                                        suggestqueries-clients6.youtube.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        suggestqueries-clients6.youtube.com
                                        IN AAAA
                                        Response
                                        suggestqueries-clients6.youtube.com
                                        IN AAAA
                                        2a00:1450:4007:81a::200e
                                      • flag-us
                                        DNS
                                        suggestqueries-clients6.youtube.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        suggestqueries-clients6.youtube.com
                                        IN AAAA
                                      • flag-us
                                        DNS
                                        yt3.ggpht.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        yt3.ggpht.com
                                        IN A
                                        Response
                                        yt3.ggpht.com
                                        IN CNAME
                                        photos-ugc.l.googleusercontent.com
                                        photos-ugc.l.googleusercontent.com
                                        IN A
                                        216.58.215.33
                                      • flag-us
                                        DNS
                                        lh3.googleusercontent.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        lh3.googleusercontent.com
                                        IN A
                                        Response
                                        lh3.googleusercontent.com
                                        IN CNAME
                                        googlehosted.l.googleusercontent.com
                                        googlehosted.l.googleusercontent.com
                                        IN A
                                        142.250.179.97
                                      • flag-us
                                        DNS
                                        lh3.googleusercontent.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        lh3.googleusercontent.com
                                        IN A
                                        Response
                                        lh3.googleusercontent.com
                                        IN CNAME
                                        googlehosted.l.googleusercontent.com
                                        googlehosted.l.googleusercontent.com
                                        IN A
                                        142.250.179.97
                                      • flag-fr
                                        GET
                                        https://yt3.ggpht.com/eQ88ZcLO6XZAphwbVsNOpHvZd7NlkTYa5dz62Vugso8vTkRPPwqJMKEVV7pySGZo244v5KVFkA=s68-c-k-c0x00ffffff-no-rj
                                        firefox.exe
                                        Remote address:
                                        216.58.215.33:443
                                        Request
                                        GET /eQ88ZcLO6XZAphwbVsNOpHvZd7NlkTYa5dz62Vugso8vTkRPPwqJMKEVV7pySGZo244v5KVFkA=s68-c-k-c0x00ffffff-no-rj HTTP/2.0
                                        host: yt3.ggpht.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://www.youtube.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: cross-site
                                        te: trailers
                                      • flag-us
                                        DNS
                                        photos-ugc.l.googleusercontent.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        photos-ugc.l.googleusercontent.com
                                        IN A
                                        Response
                                        photos-ugc.l.googleusercontent.com
                                        IN A
                                        216.58.215.33
                                      • flag-us
                                        DNS
                                        photos-ugc.l.googleusercontent.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        photos-ugc.l.googleusercontent.com
                                        IN A
                                      • flag-us
                                        DNS
                                        googlehosted.l.googleusercontent.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        googlehosted.l.googleusercontent.com
                                        IN A
                                        Response
                                        googlehosted.l.googleusercontent.com
                                        IN A
                                        142.250.179.97
                                      • flag-us
                                        DNS
                                        googlehosted.l.googleusercontent.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        googlehosted.l.googleusercontent.com
                                        IN A
                                      • flag-us
                                        DNS
                                        photos-ugc.l.googleusercontent.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        photos-ugc.l.googleusercontent.com
                                        IN AAAA
                                        Response
                                        photos-ugc.l.googleusercontent.com
                                        IN AAAA
                                        2a00:1450:4007:808::2001
                                      • flag-us
                                        DNS
                                        googlehosted.l.googleusercontent.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        googlehosted.l.googleusercontent.com
                                        IN AAAA
                                        Response
                                        googlehosted.l.googleusercontent.com
                                        IN AAAA
                                        2a00:1450:4007:818::2001
                                      • flag-us
                                        DNS
                                        googlehosted.l.googleusercontent.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        googlehosted.l.googleusercontent.com
                                        IN AAAA
                                        Response
                                        googlehosted.l.googleusercontent.com
                                        IN AAAA
                                        2a00:1450:4007:818::2001
                                      • flag-fr
                                        GET
                                        https://lh3.googleusercontent.com/proxy/LaTAhWKfnMFkKi6AhlLPZdOpgINdEEik8Bi0bIE6MpNmDpxC3bQJ8IRXJRluE1fIzLIAiRGg685P_JUK_QjvIj6vKKTxmVCh8dkOriocqu1AjsZ93KSwwWNKo33bm0yBvkw
                                        firefox.exe
                                        Remote address:
                                        142.250.179.97:443
                                        Request
                                        GET /proxy/LaTAhWKfnMFkKi6AhlLPZdOpgINdEEik8Bi0bIE6MpNmDpxC3bQJ8IRXJRluE1fIzLIAiRGg685P_JUK_QjvIj6vKKTxmVCh8dkOriocqu1AjsZ93KSwwWNKo33bm0yBvkw HTTP/2.0
                                        host: lh3.googleusercontent.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://www.youtube.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: cross-site
                                        te: trailers
                                      • flag-us
                                        DNS
                                        33.215.58.216.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        33.215.58.216.in-addr.arpa
                                        IN PTR
                                        Response
                                        33.215.58.216.in-addr.arpa
                                        IN PTR
                                        par21s17-in-f11e100net
                                      • flag-us
                                        DNS
                                        97.179.250.142.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        97.179.250.142.in-addr.arpa
                                        IN PTR
                                        Response
                                        97.179.250.142.in-addr.arpa
                                        IN PTR
                                        par21s20-in-f11e100net
                                      • flag-us
                                        DNS
                                        lh4.googleusercontent.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        lh4.googleusercontent.com
                                        IN A
                                        Response
                                        lh4.googleusercontent.com
                                        IN CNAME
                                        googlehosted.l.googleusercontent.com
                                        googlehosted.l.googleusercontent.com
                                        IN A
                                        142.250.179.97
                                      • flag-us
                                        DNS
                                        lh4.googleusercontent.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        lh4.googleusercontent.com
                                        IN A
                                      • flag-us
                                        DNS
                                        location.services.mozilla.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        location.services.mozilla.com
                                        IN A
                                        Response
                                        location.services.mozilla.com
                                        IN CNAME
                                        prod.classify-client.prod.webservices.mozgcp.net
                                        prod.classify-client.prod.webservices.mozgcp.net
                                        IN A
                                        35.190.72.216
                                      • flag-us
                                        DNS
                                        prod.balrog.prod.cloudops.mozgcp.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        prod.balrog.prod.cloudops.mozgcp.net
                                        IN A
                                        Response
                                        prod.balrog.prod.cloudops.mozgcp.net
                                        IN A
                                        35.244.181.201
                                      • flag-us
                                        GET
                                        https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
                                        firefox.exe
                                        Remote address:
                                        35.190.72.216:443
                                        Request
                                        GET /v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb HTTP/2.0
                                        host: location.services.mozilla.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        content-type: application/json
                                        te: trailers
                                      • flag-us
                                        DNS
                                        prod.classify-client.prod.webservices.mozgcp.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        prod.classify-client.prod.webservices.mozgcp.net
                                        IN A
                                        Response
                                        prod.classify-client.prod.webservices.mozgcp.net
                                        IN A
                                        35.190.72.216
                                      • flag-us
                                        DNS
                                        prod.balrog.prod.cloudops.mozgcp.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        prod.balrog.prod.cloudops.mozgcp.net
                                        IN AAAA
                                        Response
                                      • flag-us
                                        DNS
                                        prod.classify-client.prod.webservices.mozgcp.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        prod.classify-client.prod.webservices.mozgcp.net
                                        IN AAAA
                                        Response
                                      • flag-us
                                        DNS
                                        201.181.244.35.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        201.181.244.35.in-addr.arpa
                                        IN PTR
                                        Response
                                        201.181.244.35.in-addr.arpa
                                        IN PTR
                                        20118124435bcgoogleusercontentcom
                                      • flag-us
                                        DNS
                                        216.72.190.35.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        216.72.190.35.in-addr.arpa
                                        IN PTR
                                        Response
                                        216.72.190.35.in-addr.arpa
                                        IN PTR
                                        2167219035bcgoogleusercontentcom
                                      • flag-us
                                        DNS
                                        lh5.googleusercontent.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        lh5.googleusercontent.com
                                        IN A
                                        Response
                                        lh5.googleusercontent.com
                                        IN CNAME
                                        googlehosted.l.googleusercontent.com
                                        googlehosted.l.googleusercontent.com
                                        IN A
                                        142.250.179.97
                                      • flag-us
                                        DNS
                                        lh5.googleusercontent.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        lh5.googleusercontent.com
                                        IN A
                                      • flag-us
                                        DNS
                                        ciscobinary.openh264.org
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        ciscobinary.openh264.org
                                        IN A
                                        Response
                                        ciscobinary.openh264.org
                                        IN CNAME
                                        a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.com
                                        a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.com
                                        IN CNAME
                                        a17.rackcdn.com
                                        a17.rackcdn.com
                                        IN CNAME
                                        a17.rackcdn.com.mdc.edgesuite.net
                                        a17.rackcdn.com.mdc.edgesuite.net
                                        IN CNAME
                                        a19.dscg10.akamai.net
                                        a19.dscg10.akamai.net
                                        IN A
                                        23.200.87.12
                                        a19.dscg10.akamai.net
                                        IN A
                                        23.200.86.251
                                      • flag-us
                                        DNS
                                        ciscobinary.openh264.org
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        ciscobinary.openh264.org
                                        IN A
                                        Response
                                        ciscobinary.openh264.org
                                        IN CNAME
                                        a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.com
                                        a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.com
                                        IN CNAME
                                        a17.rackcdn.com
                                        a17.rackcdn.com
                                        IN CNAME
                                        a17.rackcdn.com.mdc.edgesuite.net
                                        a17.rackcdn.com.mdc.edgesuite.net
                                        IN CNAME
                                        a19.dscg10.akamai.net
                                        a19.dscg10.akamai.net
                                        IN A
                                        23.200.87.12
                                        a19.dscg10.akamai.net
                                        IN A
                                        23.200.86.251
                                      • flag-us
                                        DNS
                                        redirector.gvt1.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        redirector.gvt1.com
                                        IN A
                                        Response
                                        redirector.gvt1.com
                                        IN A
                                        74.125.71.138
                                        redirector.gvt1.com
                                        IN A
                                        74.125.71.100
                                        redirector.gvt1.com
                                        IN A
                                        74.125.71.113
                                        redirector.gvt1.com
                                        IN A
                                        74.125.71.139
                                        redirector.gvt1.com
                                        IN A
                                        74.125.71.102
                                        redirector.gvt1.com
                                        IN A
                                        74.125.71.101
                                      • flag-us
                                        DNS
                                        redirector.gvt1.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        redirector.gvt1.com
                                        IN A
                                        Response
                                        redirector.gvt1.com
                                        IN A
                                        74.125.71.113
                                        redirector.gvt1.com
                                        IN A
                                        74.125.71.101
                                        redirector.gvt1.com
                                        IN A
                                        74.125.71.102
                                        redirector.gvt1.com
                                        IN A
                                        74.125.71.139
                                        redirector.gvt1.com
                                        IN A
                                        74.125.71.138
                                        redirector.gvt1.com
                                        IN A
                                        74.125.71.100
                                      • flag-us
                                        DNS
                                        a19.dscg10.akamai.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        a19.dscg10.akamai.net
                                        IN A
                                        Response
                                        a19.dscg10.akamai.net
                                        IN A
                                        88.221.134.209
                                        a19.dscg10.akamai.net
                                        IN A
                                        88.221.134.155
                                      • flag-be
                                        GET
                                        https://redirector.gvt1.com/edgedl/widevine-cdm/4.10.2710.0-win-x64.zip
                                        firefox.exe
                                        Remote address:
                                        74.125.71.138:443
                                        Request
                                        GET /edgedl/widevine-cdm/4.10.2710.0-win-x64.zip HTTP/2.0
                                        host: redirector.gvt1.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        te: trailers
                                      • flag-us
                                        DNS
                                        redirector.gvt1.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        redirector.gvt1.com
                                        IN A
                                        Response
                                        redirector.gvt1.com
                                        IN A
                                        74.125.71.138
                                        redirector.gvt1.com
                                        IN A
                                        74.125.71.102
                                        redirector.gvt1.com
                                        IN A
                                        74.125.71.100
                                        redirector.gvt1.com
                                        IN A
                                        74.125.71.113
                                        redirector.gvt1.com
                                        IN A
                                        74.125.71.139
                                        redirector.gvt1.com
                                        IN A
                                        74.125.71.101
                                      • flag-us
                                        DNS
                                        redirector.gvt1.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        redirector.gvt1.com
                                        IN A
                                        Response
                                        redirector.gvt1.com
                                        IN A
                                        74.125.71.101
                                        redirector.gvt1.com
                                        IN A
                                        74.125.71.138
                                        redirector.gvt1.com
                                        IN A
                                        74.125.71.113
                                        redirector.gvt1.com
                                        IN A
                                        74.125.71.139
                                        redirector.gvt1.com
                                        IN A
                                        74.125.71.100
                                        redirector.gvt1.com
                                        IN A
                                        74.125.71.102
                                      • flag-us
                                        DNS
                                        a19.dscg10.akamai.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        a19.dscg10.akamai.net
                                        IN AAAA
                                        Response
                                        a19.dscg10.akamai.net
                                        IN AAAA
                                        2a02:26f0:a1::58dd:869b
                                        a19.dscg10.akamai.net
                                        IN AAAA
                                        2a02:26f0:a1::58dd:86d1
                                      • flag-us
                                        DNS
                                        a19.dscg10.akamai.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        a19.dscg10.akamai.net
                                        IN AAAA
                                        Response
                                        a19.dscg10.akamai.net
                                        IN AAAA
                                        2a02:26f0:a1::58dd:869b
                                        a19.dscg10.akamai.net
                                        IN AAAA
                                        2a02:26f0:a1::58dd:86d1
                                      • flag-us
                                        DNS
                                        redirector.gvt1.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        redirector.gvt1.com
                                        IN AAAA
                                        Response
                                        redirector.gvt1.com
                                        IN AAAA
                                        2a00:1450:400c:c02::8a
                                        redirector.gvt1.com
                                        IN AAAA
                                        2a00:1450:400c:c02::66
                                        redirector.gvt1.com
                                        IN AAAA
                                        2a00:1450:400c:c02::8b
                                        redirector.gvt1.com
                                        IN AAAA
                                        2a00:1450:400c:c02::65
                                      • flag-us
                                        DNS
                                        redirector.gvt1.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        redirector.gvt1.com
                                        IN AAAA
                                        Response
                                        redirector.gvt1.com
                                        IN AAAA
                                        2a00:1450:400c:c02::8a
                                        redirector.gvt1.com
                                        IN AAAA
                                        2a00:1450:400c:c02::64
                                        redirector.gvt1.com
                                        IN AAAA
                                        2a00:1450:400c:c02::8b
                                        redirector.gvt1.com
                                        IN AAAA
                                        2a00:1450:400c:c02::71
                                      • flag-us
                                        DNS
                                        r4---sn-aigzrnsz.gvt1.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        r4---sn-aigzrnsz.gvt1.com
                                        IN A
                                        Response
                                        r4---sn-aigzrnsz.gvt1.com
                                        IN CNAME
                                        r4.sn-aigzrnsz.gvt1.com
                                        r4.sn-aigzrnsz.gvt1.com
                                        IN A
                                        74.125.175.169
                                      • flag-gb
                                        GET
                                        https://r4---sn-aigzrnsz.gvt1.com/edgedl/widevine-cdm/4.10.2710.0-win-x64.zip?cms_redirect=yes&met=1734029038,&mh=R8&mip=181.215.176.83&mm=28&mn=sn-aigzrnsz&ms=nvh&mt=1734028583&mv=m&mvi=4&pl=27&rmhost=r1---sn-aigzrnsz.gvt1.com&rms=nvh,nvh&shardbypass=sd&smhost=r2---sn-aigzrn7s.gvt1.com
                                        firefox.exe
                                        Remote address:
                                        74.125.175.169:443
                                        Request
                                        GET /edgedl/widevine-cdm/4.10.2710.0-win-x64.zip?cms_redirect=yes&met=1734029038,&mh=R8&mip=181.215.176.83&mm=28&mn=sn-aigzrnsz&ms=nvh&mt=1734028583&mv=m&mvi=4&pl=27&rmhost=r1---sn-aigzrnsz.gvt1.com&rms=nvh,nvh&shardbypass=sd&smhost=r2---sn-aigzrn7s.gvt1.com HTTP/1.1
                                        Host: r4---sn-aigzrnsz.gvt1.com
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        Accept: */*
                                        Accept-Language: en-US,en;q=0.5
                                        Accept-Encoding: gzip, deflate, br
                                        Connection: keep-alive
                                        Response
                                        HTTP/1.1 200 OK
                                        Accept-Ranges: bytes
                                        Cache-Control: public,max-age=86400
                                        Content-Disposition: attachment
                                        Content-Length: 14485862
                                        Content-Security-Policy: default-src 'none'
                                        Content-Type: application/zip
                                        Etag: "1d3918c"
                                        Server: downloads
                                        X-Content-Type-Options: nosniff
                                        X-Frame-Options: SAMEORIGIN
                                        X-Xss-Protection: 0
                                        Date: Thu, 12 Dec 2024 17:16:24 GMT
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Last-Modified: Thu, 05 Oct 2023 00:56:47 GMT
                                        Connection: keep-alive
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                        Vary: Origin
                                      • flag-us
                                        DNS
                                        r4.sn-aigzrnsz.gvt1.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        r4.sn-aigzrnsz.gvt1.com
                                        IN A
                                        Response
                                        r4.sn-aigzrnsz.gvt1.com
                                        IN A
                                        74.125.175.169
                                      • flag-us
                                        DNS
                                        r4.sn-aigzrnsz.gvt1.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        r4.sn-aigzrnsz.gvt1.com
                                        IN AAAA
                                        Response
                                        r4.sn-aigzrnsz.gvt1.com
                                        IN AAAA
                                        2a00:1450:4009:1b::9
                                      • flag-us
                                        DNS
                                        r4.sn-aigzrnsz.gvt1.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        r4.sn-aigzrnsz.gvt1.com
                                        IN AAAA
                                        Response
                                        r4.sn-aigzrnsz.gvt1.com
                                        IN AAAA
                                        2a00:1450:4009:1b::9
                                      • flag-fr
                                        GET
                                        http://ciscobinary.openh264.org/openh264-win64-31c4d2e4a037526fd30d4e5c39f60885986cf865.zip
                                        firefox.exe
                                        Remote address:
                                        23.200.87.12:80
                                        Request
                                        GET /openh264-win64-31c4d2e4a037526fd30d4e5c39f60885986cf865.zip HTTP/1.1
                                        Host: ciscobinary.openh264.org
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        Accept: */*
                                        Accept-Language: en-US,en;q=0.5
                                        Accept-Encoding: gzip, deflate
                                        Connection: keep-alive
                                        Response
                                        HTTP/1.1 200 OK
                                        Last-Modified: Fri, 08 Nov 2024 02:37:54 GMT
                                        ETag: 09372174e83dbbf696ee732fd2e875bb
                                        Content-Length: 491284
                                        Accept-Ranges: bytes
                                        X-Timestamp: 1731033473.13891
                                        Content-Type: application/zip
                                        X-Trans-Id: tx512c8f486af34e6198a13-00672e5bcfdfw1
                                        Cache-Control: public, max-age=72197
                                        Expires: Fri, 13 Dec 2024 14:47:16 GMT
                                        Date: Thu, 12 Dec 2024 18:43:59 GMT
                                        Connection: keep-alive
                                      • flag-us
                                        DNS
                                        138.71.125.74.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        138.71.125.74.in-addr.arpa
                                        IN PTR
                                        Response
                                        138.71.125.74.in-addr.arpa
                                        IN PTR
                                        wn-in-f1381e100net
                                      • flag-us
                                        DNS
                                        138.71.125.74.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        138.71.125.74.in-addr.arpa
                                        IN PTR
                                        Response
                                        138.71.125.74.in-addr.arpa
                                        IN PTR
                                        wn-in-f1381e100net
                                      • flag-us
                                        DNS
                                        169.175.125.74.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        169.175.125.74.in-addr.arpa
                                        IN PTR
                                        Response
                                        169.175.125.74.in-addr.arpa
                                        IN PTR
                                        lhr48s34-in-f91e100net
                                      • flag-us
                                        DNS
                                        169.175.125.74.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        169.175.125.74.in-addr.arpa
                                        IN PTR
                                        Response
                                        169.175.125.74.in-addr.arpa
                                        IN PTR
                                        lhr48s34-in-f91e100net
                                      • flag-us
                                        DNS
                                        12.87.200.23.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        12.87.200.23.in-addr.arpa
                                        IN PTR
                                        Response
                                        12.87.200.23.in-addr.arpa
                                        IN PTR
                                        a23-200-87-12deploystaticakamaitechnologiescom
                                      • flag-us
                                        DNS
                                        12.87.200.23.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        12.87.200.23.in-addr.arpa
                                        IN PTR
                                        Response
                                        12.87.200.23.in-addr.arpa
                                        IN PTR
                                        a23-200-87-12deploystaticakamaitechnologiescom
                                      • flag-us
                                        DNS
                                        rr2---sn-2oaig5-55.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr2---sn-2oaig5-55.googlevideo.com
                                        IN A
                                        Response
                                        rr2---sn-2oaig5-55.googlevideo.com
                                        IN CNAME
                                        rr2.sn-2oaig5-55.googlevideo.com
                                        rr2.sn-2oaig5-55.googlevideo.com
                                        IN A
                                        74.125.4.194
                                      • flag-gb
                                        GET
                                        https://rr2---sn-2oaig5-55.googlevideo.com/generate_204
                                        firefox.exe
                                        Remote address:
                                        74.125.4.194:443
                                        Request
                                        GET /generate_204 HTTP/1.1
                                        Host: rr2---sn-2oaig5-55.googlevideo.com
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        Accept: image/avif,image/webp,*/*
                                        Accept-Language: en-US,en;q=0.5
                                        Accept-Encoding: gzip, deflate, br
                                        Connection: keep-alive
                                        Referer: https://www.youtube.com/
                                        Sec-Fetch-Dest: image
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Site: cross-site
                                        Response
                                        HTTP/1.1 204 No Content
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                        Server: gvs 1.0
                                        Date: Thu, 12 Dec 2024 18:44:01 GMT
                                        X-Frame-Options: SAMEORIGIN
                                        X-XSS-Protection: 0
                                        Content-Length: 0
                                      • flag-us
                                        DNS
                                        rr2.sn-2oaig5-55.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr2.sn-2oaig5-55.googlevideo.com
                                        IN A
                                        Response
                                        rr2.sn-2oaig5-55.googlevideo.com
                                        IN A
                                        74.125.4.194
                                      • flag-us
                                        DNS
                                        rr2.sn-2oaig5-55.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr2.sn-2oaig5-55.googlevideo.com
                                        IN A
                                        Response
                                        rr2.sn-2oaig5-55.googlevideo.com
                                        IN A
                                        74.125.4.194
                                      • flag-us
                                        DNS
                                        rr2.sn-2oaig5-55.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr2.sn-2oaig5-55.googlevideo.com
                                        IN AAAA
                                        Response
                                        rr2.sn-2oaig5-55.googlevideo.com
                                        IN AAAA
                                        2a00:1450:4009:1::2
                                      • flag-us
                                        DNS
                                        rr2.sn-2oaig5-55.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr2.sn-2oaig5-55.googlevideo.com
                                        IN AAAA
                                        Response
                                        rr2.sn-2oaig5-55.googlevideo.com
                                        IN AAAA
                                        2a00:1450:4009:1::2
                                      • flag-us
                                        DNS
                                        194.4.125.74.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        194.4.125.74.in-addr.arpa
                                        IN PTR
                                        Response
                                        194.4.125.74.in-addr.arpa
                                        IN PTR
                                        pnlhra-aa-in-f21e100net
                                      • flag-us
                                        DNS
                                        ac.duckduckgo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        ac.duckduckgo.com
                                        IN A
                                        Response
                                        ac.duckduckgo.com
                                        IN CNAME
                                        duckduckgo.com
                                        duckduckgo.com
                                        IN A
                                        52.142.124.215
                                      • flag-ie
                                        GET
                                        https://ac.duckduckgo.com/ac/?q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&type=list
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /ac/?q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&type=list HTTP/2.0
                                        host: ac.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:16 GMT
                                        content-type: application/javascript; charset=UTF-8
                                        vary: Accept-Encoding
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:15 GMT
                                        cache-control: no-cache
                                        content-disposition: attachment; filename="ac.json"
                                        x-duckduckgo-privacy-random-ac: 0ccsFYYg3KdNLufp0o8GKkMn1L3pIwsZfXvlRgCxyfBWMYCfQLvMECYaI3TLq6dwC1yQ3UcER0NGyColPuejlrLYfnlLLzIuhNIgenB1UAKyVIXuiL1zBeXbB21fOg7teNv7bFyWLsbkVvChYkJcQiafNC2uzGvbdsSw3c6e2MFNiaddLrrXU4ceUz2I45HHDQfx2gxRwUbif6MPMpOq9KpGA0c5Hxz76aMmLWzscXjO0hSFMnG6juBxgsYS4Fb09qwKtSVL24
                                        content-encoding: br
                                      • flag-us
                                        DNS
                                        duckduckgo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        duckduckgo.com
                                        IN A
                                        Response
                                        duckduckgo.com
                                        IN A
                                        52.142.124.215
                                      • flag-us
                                        DNS
                                        duckduckgo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        duckduckgo.com
                                        IN AAAA
                                        Response
                                      • flag-us
                                        DNS
                                        duckduckgo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        duckduckgo.com
                                        IN A
                                        Response
                                        duckduckgo.com
                                        IN A
                                        52.142.124.215
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/?t=ffab&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /?t=ffab&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        upgrade-insecure-requests: 1
                                        sec-fetch-dest: document
                                        sec-fetch-mode: navigate
                                        sec-fetch-site: none
                                        sec-fetch-user: ?1
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:17 GMT
                                        content-type: text/html; charset=UTF-8
                                        vary: Accept-Encoding
                                        server-timing: total;dur=44;desc="Backend Total [n]"
                                        x-detected-query-lang: en
                                        x-duckduckgo-results: 1
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:18 GMT
                                        cache-control: max-age=1
                                        x-duckduckgo-locale: en_US
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/dist/s.dd1b75f4d318900539a2.css
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /dist/s.dd1b75f4d318900539a2.css HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: text/css,*/*;q=0.1
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: style
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:17 GMT
                                        content-type: text/css
                                        content-length: 35283
                                        last-modified: Tue, 26 Nov 2024 20:18:17 GMT
                                        vary: Accept-Encoding
                                        etag: "67462d09-89d3"
                                        content-encoding: br
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:17 GMT
                                        cache-control: max-age=31536000
                                        vary: Accept-Encoding
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/dist/r.093e8d594651b144733d.css
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /dist/r.093e8d594651b144733d.css HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: text/css,*/*;q=0.1
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: style
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:17 GMT
                                        content-type: text/css
                                        content-length: 60862
                                        last-modified: Wed, 11 Dec 2024 20:31:25 GMT
                                        vary: Accept-Encoding
                                        etag: "6759f69d-edbe"
                                        content-encoding: br
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:17 GMT
                                        cache-control: max-age=31536000
                                        vary: Accept-Encoding
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/dist/wpl.main.408ca2fcaf347f78faf9.css
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /dist/wpl.main.408ca2fcaf347f78faf9.css HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: text/css,*/*;q=0.1
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: style
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:17 GMT
                                        content-type: text/css
                                        content-length: 35885
                                        last-modified: Wed, 11 Dec 2024 00:03:46 GMT
                                        vary: Accept-Encoding
                                        etag: "6758d6e2-8c2d"
                                        content-encoding: br
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:17 GMT
                                        cache-control: max-age=31536000
                                        vary: Accept-Encoding
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/font/ProximaNova-Reg-webfont.woff2
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /font/ProximaNova-Reg-webfont.woff2 HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: font
                                        sec-fetch-mode: cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:17 GMT
                                        content-type: font/woff2
                                        last-modified: Thu, 31 Oct 2024 00:22:30 GMT
                                        vary: Accept-Encoding
                                        etag: W/"6722cdc6-469c"
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:17 GMT
                                        cache-control: max-age=31536000
                                        cache-control: public
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/font/ProximaNova-Sbold-webfont.woff2
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /font/ProximaNova-Sbold-webfont.woff2 HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: font
                                        sec-fetch-mode: cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:17 GMT
                                        content-type: font/woff2
                                        last-modified: Thu, 31 Oct 2024 00:22:30 GMT
                                        vary: Accept-Encoding
                                        etag: W/"6722cdc6-46ec"
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:17 GMT
                                        cache-control: max-age=31536000
                                        cache-control: public
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/dist/b.6eb5ea536cacfff876e7.js
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /dist/b.6eb5ea536cacfff876e7.js HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: script
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:17 GMT
                                        content-type: application/x-javascript
                                        content-length: 11153
                                        last-modified: Thu, 12 Dec 2024 17:19:12 GMT
                                        vary: Accept-Encoding
                                        etag: "675b1b10-2b91"
                                        content-encoding: br
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:17 GMT
                                        cache-control: max-age=31536000
                                        vary: Accept-Encoding
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/dist/lib/l.32113981e35aa54fc221.js
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /dist/lib/l.32113981e35aa54fc221.js HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: script
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:17 GMT
                                        content-type: application/x-javascript
                                        content-length: 45797
                                        last-modified: Tue, 06 Aug 2024 15:56:47 GMT
                                        vary: Accept-Encoding
                                        etag: "66b247bf-b2e5"
                                        content-encoding: br
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:17 GMT
                                        cache-control: max-age=31536000
                                        vary: Accept-Encoding
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/dist/locale/en_US.08371c3326b19c07e64bca39bbdd38e5.js
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /dist/locale/en_US.08371c3326b19c07e64bca39bbdd38e5.js HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: script
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:17 GMT
                                        content-type: application/x-javascript
                                        content-length: 29292
                                        last-modified: Thu, 28 Nov 2024 15:47:51 GMT
                                        vary: Accept-Encoding
                                        etag: "674890a7-726c"
                                        content-encoding: br
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:17 GMT
                                        cache-control: max-age=31536000
                                        vary: Accept-Encoding
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/dist/util/u.daf7e04ce609e2d59f34.js
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /dist/util/u.daf7e04ce609e2d59f34.js HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: script
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:17 GMT
                                        content-type: application/x-javascript
                                        content-length: 36728
                                        last-modified: Thu, 12 Dec 2024 17:19:12 GMT
                                        vary: Accept-Encoding
                                        etag: "675b1b10-8f78"
                                        content-encoding: br
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:17 GMT
                                        cache-control: max-age=31536000
                                        vary: Accept-Encoding
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/dist/wpmv.76080f364d2af8dfd75f.js
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /dist/wpmv.76080f364d2af8dfd75f.js HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: script
                                        sec-fetch-mode: cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:17 GMT
                                        content-type: application/x-javascript
                                        content-length: 67751
                                        last-modified: Mon, 04 Nov 2024 16:05:56 GMT
                                        vary: Accept-Encoding
                                        etag: "6728f0e4-108a7"
                                        content-encoding: br
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:17 GMT
                                        cache-control: max-age=31536000
                                        vary: Accept-Encoding
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/dist/wpm.main.7f4a08990616126fbd60.js
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /dist/wpm.main.7f4a08990616126fbd60.js HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: script
                                        sec-fetch-mode: cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:17 GMT
                                        content-type: application/x-javascript
                                        content-length: 173642
                                        last-modified: Thu, 12 Dec 2024 17:19:14 GMT
                                        vary: Accept-Encoding
                                        etag: "675b1b12-2a64a"
                                        content-encoding: br
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:17 GMT
                                        cache-control: max-age=31536000
                                        vary: Accept-Encoding
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/dist/d.9d6b6484b3558da28b6f.js
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /dist/d.9d6b6484b3558da28b6f.js HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: script
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:17 GMT
                                        content-type: application/x-javascript
                                        content-length: 90027
                                        last-modified: Tue, 26 Nov 2024 20:18:16 GMT
                                        vary: Accept-Encoding
                                        etag: "67462d08-15fab"
                                        content-encoding: br
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:17 GMT
                                        cache-control: max-age=31536000
                                        vary: Accept-Encoding
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/dist/g.c5d014131b830773bea1.js
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /dist/g.c5d014131b830773bea1.js HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: script
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:17 GMT
                                        content-type: application/x-javascript
                                        content-length: 216717
                                        last-modified: Thu, 12 Dec 2024 17:19:12 GMT
                                        vary: Accept-Encoding
                                        etag: "675b1b10-34e8d"
                                        content-encoding: br
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:17 GMT
                                        cache-control: max-age=31536000
                                        vary: Accept-Encoding
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/assets/logo_header.v109.svg
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /assets/logo_header.v109.svg HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:19 GMT
                                        content-type: image/svg+xml
                                        last-modified: Thu, 31 Oct 2024 00:22:29 GMT
                                        vary: Accept-Encoding
                                        etag: W/"6722cdc5-1174"
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:19 GMT
                                        cache-control: max-age=31536000
                                        cache-control: public
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/t.js?q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&l=uk-en&s=0&dl=en&ct=GB&bing_market=en-GB&p_ent=&ex=-1&dp=EAtI6x_Iq1yjgJYUDTwJLzchIa_CaJixx5uJPDNWOT1Q4n5lPmDy8VLm4pt46z48tvO4rc28r_5ELWkGLLnOgIDLbSa5N_X0ULNxLFfWQffDUedVMKi3iyfbWPd4pS5x80OzJmLcXOcLhWqARbpRGw.ymDFBr1kAOfSMWynQbJYvw&perf_id=9b85b6fa69cc5ca0&parent_perf_id=d6355d29ec5ba0a8&host_region=eun&dfrsp=1&baa=1&bcca=1&btaa=1&aps=0&aboutmapsexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&eclsexp=b&litexp=c&msvrtexp=b
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /t.js?q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&l=uk-en&s=0&dl=en&ct=GB&bing_market=en-GB&p_ent=&ex=-1&dp=EAtI6x_Iq1yjgJYUDTwJLzchIa_CaJixx5uJPDNWOT1Q4n5lPmDy8VLm4pt46z48tvO4rc28r_5ELWkGLLnOgIDLbSa5N_X0ULNxLFfWQffDUedVMKi3iyfbWPd4pS5x80OzJmLcXOcLhWqARbpRGw.ymDFBr1kAOfSMWynQbJYvw&perf_id=9b85b6fa69cc5ca0&parent_perf_id=d6355d29ec5ba0a8&host_region=eun&dfrsp=1&baa=1&bcca=1&btaa=1&aps=0&aboutmapsexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&eclsexp=b&litexp=c&msvrtexp=b HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: script
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:19 GMT
                                        content-type: text/html; charset=UTF-8
                                        content-length: 136
                                        vary: Accept-Encoding
                                        etag: "675b216a-88"
                                        content-encoding: br
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://search.duckduckgo.com ; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:18 GMT
                                        cache-control: no-cache
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/post3.html
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /post3.html HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        upgrade-insecure-requests: 1
                                        sec-fetch-dest: iframe
                                        sec-fetch-mode: navigate
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:19 GMT
                                        content-type: application/x-javascript
                                        content-length: 0
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:18 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/dist/s.bf8da8d2f90d4dcd31ba.js
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /dist/s.bf8da8d2f90d4dcd31ba.js HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: script
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:19 GMT
                                        content-type: application/x-javascript
                                        content-length: 11991
                                        last-modified: Tue, 24 Sep 2024 14:59:12 GMT
                                        vary: Accept-Encoding
                                        etag: "66f2d3c0-2ed7"
                                        content-encoding: br
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:19 GMT
                                        cache-control: max-age=31536000
                                        vary: Accept-Encoding
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/dist/react-assets/fe21b530ba74e4553643.svg
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /dist/react-assets/fe21b530ba74e4553643.svg HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:19 GMT
                                        content-type: image/svg+xml
                                        last-modified: Thu, 16 May 2024 20:11:05 GMT
                                        vary: Accept-Encoding
                                        etag: W/"66466859-283"
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:19 GMT
                                        cache-control: max-age=31536000
                                        cache-control: public
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/dist/react-assets/212874b7047e393bacb8.svg
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /dist/react-assets/212874b7047e393bacb8.svg HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:19 GMT
                                        content-type: image/svg+xml
                                        last-modified: Thu, 16 May 2024 20:11:05 GMT
                                        vary: Accept-Encoding
                                        etag: W/"66466859-591"
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:19 GMT
                                        cache-control: max-age=31536000
                                        cache-control: public
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/dist/react-assets/23d563f964108cbb5b74.svg
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /dist/react-assets/23d563f964108cbb5b74.svg HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:19 GMT
                                        content-type: image/svg+xml
                                        last-modified: Thu, 16 May 2024 20:11:05 GMT
                                        vary: Accept-Encoding
                                        etag: W/"66466859-215"
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:19 GMT
                                        cache-control: max-age=31536000
                                        cache-control: public
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/dist/p.f5b58579149e7488209f.js
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /dist/p.f5b58579149e7488209f.js HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: script
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:19 GMT
                                        content-type: application/x-javascript
                                        content-length: 157
                                        last-modified: Fri, 27 Oct 2023 12:03:07 GMT
                                        vary: Accept-Encoding
                                        etag: "653ba6fb-9d"
                                        content-encoding: br
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:19 GMT
                                        cache-control: max-age=31536000
                                        vary: Accept-Encoding
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/assets/icons/meta/DDG-iOS-icon_152x152.png?v=2
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /assets/icons/meta/DDG-iOS-icon_152x152.png?v=2 HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:19 GMT
                                        content-type: image/png
                                        content-length: 3576
                                        last-modified: Thu, 31 Oct 2024 00:22:29 GMT
                                        etag: "6722cdc5-df8"
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:19 GMT
                                        cache-control: max-age=31536000
                                        cache-control: public
                                        accept-ranges: bytes
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/favicon.ico
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /favicon.ico HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:19 GMT
                                        content-type: image/x-icon
                                        last-modified: Thu, 31 Oct 2024 00:22:30 GMT
                                        vary: Accept-Encoding
                                        etag: W/"6722cdc6-aef"
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 13 Dec 2024 18:44:19 GMT
                                        cache-control: max-age=86400
                                        x-duckduckgo-locale: en_US
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/assets/icons/favicons/youtube.png
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /assets/icons/favicons/youtube.png HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:20 GMT
                                        content-type: image/png
                                        content-length: 287
                                        last-modified: Thu, 31 Oct 2024 00:22:29 GMT
                                        etag: "6722cdc5-11f"
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:20 GMT
                                        cache-control: max-age=31536000
                                        cache-control: public
                                        accept-ranges: bytes
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/assets/icons/related/loupe-grey.svg
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /assets/icons/related/loupe-grey.svg HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:20 GMT
                                        content-type: image/svg+xml
                                        last-modified: Thu, 31 Oct 2024 00:22:29 GMT
                                        vary: Accept-Encoding
                                        etag: W/"6722cdc5-2f9"
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:20 GMT
                                        cache-control: max-age=31536000
                                        cache-control: public
                                        content-encoding: br
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/serp_browser_support?8466361&csssupports=1&csscustomproperties=1&cssgrid=1&cssgridadvanced=1&jsmodules=1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/serp_browser_support?8466361&csssupports=1&csscustomproperties=1&cssgrid=1&cssgridadvanced=1&jsmodules=1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:20 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:19 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/si?5003177&b=firefox&atbi=true&i=true&d=d&l=en_US&p=windows&pre_atb=v460-2&ax=false&ak=false&serp_return=0&pre_va=_&pre_atbva=_&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/si?5003177&b=firefox&atbi=true&i=true&d=d&l=en_US&p=windows&pre_atb=v460-2&ax=false&ak=false&serp_return=0&pre_va=_&pre_atbva=_&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:20 GMT
                                        content-type: image/gif
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:20 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ias_web?6970780&fromWebTab=1&initialState=active&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ias_web?6970780&fromWebTab=1&initialState=active&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:20 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:19 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ias_images?3530296&fromWebTab=1&initialState=inactive&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ias_images?3530296&fromWebTab=1&initialState=inactive&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:20 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:19 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ias_videos?5910500&fromWebTab=1&initialState=inactive&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ias_videos?5910500&fromWebTab=1&initialState=inactive&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:20 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:19 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ias_news?6875602&fromWebTab=1&initialState=inactive&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ias_news?6875602&fromWebTab=1&initialState=inactive&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:20 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:19 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ias_maps_expanded?4300540&fromWebTab=1&initialState=inactive&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ias_maps_expanded?4300540&fromWebTab=1&initialState=inactive&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:20 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:19 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ias_products?1661131&fromWebTab=1&initialState=inactive&timeSincePageLoad=259&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ias_products?1661131&fromWebTab=1&initialState=inactive&timeSincePageLoad=259&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:20 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:19 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ias_chat?612543&fromWebTab=1&initialState=inactive&timeSincePageLoad=259&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ias_chat?612543&fromWebTab=1&initialState=inactive&timeSincePageLoad=259&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:20 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:19 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/apss_f?5991347&preloaded=1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/apss_f?5991347&preloaded=1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:20 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:19 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/l_d_re?8885186&iao=1&rl=uk-en&dl=en&ck=0&atbi=true&i=true&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&kl=uk-en&kp=-1&serp_return=0&djsd=0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/l_d_re?8885186&iao=1&rl=uk-en&dl=en&ck=0&atbi=true&i=true&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&kl=uk-en&kp=-1&serp_return=0&djsd=0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:20 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:19 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/iaoi_related_searches?5579363&id=related_searches&fot=i&lot=i&dev=mainline:slotted&fsig=na&ss=0&sp=0&im=1&ism=0&px=0&ul=0&default=1&area=mainline&wide=0&index=10&vertical=web&placeholder=0&placeholdertimeout=0&loadingTime=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&serp_return=0&bing_market=en-GB&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/iaoi_related_searches?5579363&id=related_searches&fot=i&lot=i&dev=mainline:slotted&fsig=na&ss=0&sp=0&im=1&ism=0&px=0&ul=0&default=1&area=mainline&wide=0&index=10&vertical=web&placeholder=0&placeholdertimeout=0&loadingTime=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&serp_return=0&bing_market=en-GB&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:20 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:19 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/moreresults?9416091&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/moreresults?9416091&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:20 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:19 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/l2_d_re?673946&osl=1&u=bingv7aa&rc=10&oll=en:9&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&rl=uk-en&serp_return=0&organic_above_fold=1&bing_market=en-GB&djsd=0&blay=w10r1&fsig=web%3An%2Cimages%3An%2Cvideos%3An%2Cnews%3An%2Cmaps_expanded%3An%2Cproducts%3An%2Cchat%3An%2Crelated_searches%3An&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/l2_d_re?673946&osl=1&u=bingv7aa&rc=10&oll=en:9&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&rl=uk-en&serp_return=0&organic_above_fold=1&bing_market=en-GB&djsd=0&blay=w10r1&fsig=web%3An%2Cimages%3An%2Cvideos%3An%2Cnews%3An%2Cmaps_expanded%3An%2Cproducts%3An%2Cchat%3An%2Crelated_searches%3An&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:20 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:19 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/adsummary?908456&page=1&mainline_ad=0&mainline_products=0&mainline_products_middle=0&mainline_autoads=0&mainline_toursactivities=0&mainline_creditcards=0&sidebar_ad=0&sidebar_products=0&sidebar_products_middle=0&sidebar_autoads=0&sidebar_toursactivities=0&sidebar_creditcards=0&sidebar_multimedia_ad=0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/adsummary?908456&page=1&mainline_ad=0&mainline_products=0&mainline_products_middle=0&mainline_autoads=0&mainline_toursactivities=0&mainline_creditcards=0&sidebar_ad=0&sidebar_products=0&sidebar_products_middle=0&sidebar_autoads=0&sidebar_toursactivities=0&sidebar_creditcards=0&sidebar_multimedia_ad=0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:20 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:19 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/dev?88340&fsig=web%3An%2Cimages%3An%2Cvideos%3An%2Cnews%3An%2Cmaps_expanded%3An%2Cproducts%3An%2Cchat%3An%2Crelated_searches%3An&nerrors=0&ntimeouts=0&nconflicts=0&nextras=0&nsuperseded=0&pole=na&wide=na&extras=na&mainline=w10r1&sidebar=na&nshifts=0&d=related_searches%3Amodule%3Amainline%3Aslotted%3A0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&serp_return=0&organic_above_fold=1&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/dev?88340&fsig=web%3An%2Cimages%3An%2Cvideos%3An%2Cnews%3An%2Cmaps_expanded%3An%2Cproducts%3An%2Cchat%3An%2Crelated_searches%3An&nerrors=0&ntimeouts=0&nconflicts=0&nextras=0&nsuperseded=0&pole=na&wide=na&extras=na&mainline=w10r1&sidebar=na&nshifts=0&d=related_searches%3Amodule%3Amainline%3Aslotted%3A0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&serp_return=0&organic_above_fold=1&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:20 GMT
                                        content-type: image/gif
                                        server-timing: total;dur=1;desc="Backend Total [n]"
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:19 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/iaui?6138476&missing=mlb_games%2Cnba_games%2Cncaafb_games%2Cncaamb_games%2Cnfl_games%2Cnhl_games%2Csoccer_games%2Cvideos%2Cwheretowatch%2Ctranslations&shown=related_searches&r0=mlb_games,nba_games,ncaafb_games,ncaamb_games,nfl_games,nhl_games,soccer_games,videos,wheretowatch&r1=videos,wheretowatch&r2=videos,wheretowatch&r3=mlb_games,nba_games,ncaafb_games,ncaamb_games,nfl_games,nhl_games,soccer_games,videos,wheretowatch&r4=mlb_games,nba_games,ncaafb_games,ncaamb_games,nfl_games,nhl_games,soccer_games,videos,wheretowatch&r5=wheretowatch&r8=mlb_games,nba_games,ncaafb_games,ncaamb_games,nfl_games,nhl_games,soccer_games,videos,wheretowatch&r9=mlb_games,nba_games,ncaafb_games,ncaamb_games,nfl_games,nhl_games,soccer_games,translations,videos,wheretowatch&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/iaui?6138476&missing=mlb_games%2Cnba_games%2Cncaafb_games%2Cncaamb_games%2Cnfl_games%2Cnhl_games%2Csoccer_games%2Cvideos%2Cwheretowatch%2Ctranslations&shown=related_searches&r0=mlb_games,nba_games,ncaafb_games,ncaamb_games,nfl_games,nhl_games,soccer_games,videos,wheretowatch&r1=videos,wheretowatch&r2=videos,wheretowatch&r3=mlb_games,nba_games,ncaafb_games,ncaamb_games,nfl_games,nhl_games,soccer_games,videos,wheretowatch&r4=mlb_games,nba_games,ncaafb_games,ncaamb_games,nfl_games,nhl_games,soccer_games,videos,wheretowatch&r5=wheretowatch&r8=mlb_games,nba_games,ncaafb_games,ncaamb_games,nfl_games,nhl_games,soccer_games,videos,wheretowatch&r9=mlb_games,nba_games,ncaafb_games,ncaamb_games,nfl_games,nhl_games,soccer_games,translations,videos,wheretowatch&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:20 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:19 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/pae?6674872&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ttc=2980&ct=GB&d=d&serp_return=0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/pae?6674872&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ttc=2980&ct=GB&d=d&serp_return=0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:23 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:22 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/tqpae?3442131&a=ffab&ct=GB&ex=-1&l=uk-en&s=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ttc=2981
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/tqpae?3442131&a=ffab&ct=GB&ex=-1&l=uk-en&s=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ttc=2981 HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:23 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:22 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/lc?7306392&t=d&ss=0&sp=0&osl=1&dm=www.youtube.com&hn=www.youtube.com&u=bingv7aa&nt=0&r=r0&da=mlb_games,nba_games,ncaafb_games,ncaamb_games,nfl_games,nhl_games,soccer_games,videos,wheretowatch&rl=uk-en&dl=en&oll=en:9&has_rich_facts=true&pr=https&i506=0&ivc=1&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ttc=2981&ct=GB&d=d&kl=uk-en&kp=-1&serp_return=0&bing_market=en-GB&blay=w10r1&duckassist=0&click_source=organic&instant_answers_shown=related_searches&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/lc?7306392&t=d&ss=0&sp=0&osl=1&dm=www.youtube.com&hn=www.youtube.com&u=bingv7aa&nt=0&r=r0&da=mlb_games,nba_games,ncaafb_games,ncaamb_games,nfl_games,nhl_games,soccer_games,videos,wheretowatch&rl=uk-en&dl=en&oll=en:9&has_rich_facts=true&pr=https&i506=0&ivc=1&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ttc=2981&ct=GB&d=d&kl=uk-en&kp=-1&serp_return=0&bing_market=en-GB&blay=w10r1&duckassist=0&click_source=organic&instant_answers_shown=related_searches&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:23 GMT
                                        content-type: image/gif
                                        server-timing: total;dur=3;desc="Backend Total [n]"
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:22 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ndeeprequests?8397916&n=1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ndeeprequests?8397916&n=1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:23 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:22 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/webvitals?1474272&fromWebTab=1&FCP=2146.0000&TTFB=213.0000&LCP=3173.0000&has_performance=1&is_cached=0&navigation_type=navigate&has_back_data=1&is_loaded_from_bfcache=0&is_bounce_back=0&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/webvitals?1474272&fromWebTab=1&FCP=2146.0000&TTFB=213.0000&LCP=3173.0000&has_performance=1&is_cached=0&navigation_type=navigate&has_back_data=1&is_loaded_from_bfcache=0&is_bounce_back=0&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:23 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:22 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/serp_hidden?6475266&fromWebTab=1&vistedAltTab=na&visitedAltTabInitiallyVisible=na&nTabsVisited=1&nTabs=7&altTabVisitDuration=na&darkMode=false&fsig=web%3An%2Cimages%3An%2Cvideos%3An%2Cnews%3An%2Cmaps_expanded%3An%2Cproducts%3An%2Cchat%3An%2Crelated_searches%3An&nerrors=0&ntimeouts=0&nconflicts=0&nextras=0&nsuperseded=0&pole=na&wide=na&extras=na&mainline=w10r1&sidebar=na&nshifts=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&rl=uk-en&duckassist=0&ads=0&organics=1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/serp_hidden?6475266&fromWebTab=1&vistedAltTab=na&visitedAltTabInitiallyVisible=na&nTabsVisited=1&nTabs=7&altTabVisitDuration=na&darkMode=false&fsig=web%3An%2Cimages%3An%2Cvideos%3An%2Cnews%3An%2Cmaps_expanded%3An%2Cproducts%3An%2Cchat%3An%2Crelated_searches%3An&nerrors=0&ntimeouts=0&nconflicts=0&nextras=0&nsuperseded=0&pole=na&wide=na&extras=na&mainline=w10r1&sidebar=na&nshifts=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&rl=uk-en&duckassist=0&ads=0&organics=1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:23 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:22 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/si?1498177&b=firefox&atbi=true&i=true&d=d&l=en_US&p=windows&pre_atb=v460-2&ax=false&ak=false&serp_return=1&pre_va=_&pre_atbva=_&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/si?1498177&b=firefox&atbi=true&i=true&d=d&l=en_US&p=windows&pre_atb=v460-2&ax=false&ak=false&serp_return=1&pre_va=_&pre_atbva=_&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:28 GMT
                                        content-type: image/gif
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:28 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ias_web?6778307&fromWebTab=1&initialState=active&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ias_web?6778307&fromWebTab=1&initialState=active&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:28 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:27 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ias_images?4707590&fromWebTab=1&initialState=inactive&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ias_images?4707590&fromWebTab=1&initialState=inactive&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:28 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:27 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ias_videos?2618256&fromWebTab=1&initialState=inactive&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ias_videos?2618256&fromWebTab=1&initialState=inactive&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:28 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:27 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ias_news?6432786&fromWebTab=1&initialState=inactive&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ias_news?6432786&fromWebTab=1&initialState=inactive&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:28 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:27 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ias_maps_expanded?771579&fromWebTab=1&initialState=inactive&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ias_maps_expanded?771579&fromWebTab=1&initialState=inactive&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:28 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:27 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ias_products?2690966&fromWebTab=1&initialState=inactive&timeSincePageLoad=259&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ias_products?2690966&fromWebTab=1&initialState=inactive&timeSincePageLoad=259&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:28 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:27 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ias_chat?356725&fromWebTab=1&initialState=inactive&timeSincePageLoad=259&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ias_chat?356725&fromWebTab=1&initialState=inactive&timeSincePageLoad=259&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:28 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:27 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/l_d_re?9787856&iao=1&rl=uk-en&dl=en&ck=0&atbi=true&i=true&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&kl=uk-en&kp=-1&serp_return=1&bkl=r1-0&bkd_sexp_aboutmapsexp=b&bkd_sexp_adblock_exp=a&bkd_sexp_aiheaderexp=b&bkd_sexp_bccaexp=b&bkd_sexp_biaexp=b&bkd_sexp_btaaexp=b&bkd_sexp_direxp=b&bkd_sexp_duckchat_alpha=b&bkd_sexp_eclsexp=b&bkd_sexp_feedbackexp=b&bkd_sexp_litexp=c&bkd_sexp_localexp=b&bkd_sexp_mapsexp=b&bkd_sexp_msvrtexp=b&bkd_sexp_rfexp=a&bkd_page=1&bkd_hasRichFacts=true&djsd=0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/l_d_re?9787856&iao=1&rl=uk-en&dl=en&ck=0&atbi=true&i=true&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&kl=uk-en&kp=-1&serp_return=1&bkl=r1-0&bkd_sexp_aboutmapsexp=b&bkd_sexp_adblock_exp=a&bkd_sexp_aiheaderexp=b&bkd_sexp_bccaexp=b&bkd_sexp_biaexp=b&bkd_sexp_btaaexp=b&bkd_sexp_direxp=b&bkd_sexp_duckchat_alpha=b&bkd_sexp_eclsexp=b&bkd_sexp_feedbackexp=b&bkd_sexp_litexp=c&bkd_sexp_localexp=b&bkd_sexp_mapsexp=b&bkd_sexp_msvrtexp=b&bkd_sexp_rfexp=a&bkd_page=1&bkd_hasRichFacts=true&djsd=0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:28 GMT
                                        content-type: image/gif
                                        server-timing: total;dur=1;desc="Backend Total [n]"
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:27 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/iaoi_related_searches?1618346&id=related_searches&fot=i&lot=i&dev=mainline:slotted&fsig=na&ss=0&sp=0&im=1&ism=0&px=0&ul=0&default=1&area=mainline&wide=0&index=10&vertical=web&placeholder=0&placeholdertimeout=0&loadingTime=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&serp_return=1&bing_market=en-GB&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/iaoi_related_searches?1618346&id=related_searches&fot=i&lot=i&dev=mainline:slotted&fsig=na&ss=0&sp=0&im=1&ism=0&px=0&ul=0&default=1&area=mainline&wide=0&index=10&vertical=web&placeholder=0&placeholdertimeout=0&loadingTime=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&serp_return=1&bing_market=en-GB&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:29 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:28 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/moreresults?208185&prebounce_aboutmapsexp=b&prebounce_adblock_exp=a&prebounce_aiheaderexp=b&prebounce_bccaexp=b&prebounce_biaexp=b&prebounce_btaaexp=b&prebounce_direxp=b&prebounce_duckchat_alpha=b&prebounce_eclsexp=b&prebounce_feedbackexp=b&prebounce_litexp=c&prebounce_localexp=b&prebounce_mapsexp=b&prebounce_msvrtexp=b&prebounce_rfexp=a&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/moreresults?208185&prebounce_aboutmapsexp=b&prebounce_adblock_exp=a&prebounce_aiheaderexp=b&prebounce_bccaexp=b&prebounce_biaexp=b&prebounce_btaaexp=b&prebounce_direxp=b&prebounce_duckchat_alpha=b&prebounce_eclsexp=b&prebounce_feedbackexp=b&prebounce_litexp=c&prebounce_localexp=b&prebounce_mapsexp=b&prebounce_msvrtexp=b&prebounce_rfexp=a&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:29 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:28 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/l2_d_re?2549980&osl=1&u=bingv7aa&rc=10&oll=en:9&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&rl=uk-en&serp_return=1&organic_above_fold=1&prebounce_aboutmapsexp=b&prebounce_adblock_exp=a&prebounce_aiheaderexp=b&prebounce_bccaexp=b&prebounce_biaexp=b&prebounce_btaaexp=b&prebounce_direxp=b&prebounce_duckchat_alpha=b&prebounce_eclsexp=b&prebounce_feedbackexp=b&prebounce_litexp=c&prebounce_localexp=b&prebounce_mapsexp=b&prebounce_msvrtexp=b&prebounce_rfexp=a&bing_market=en-GB&bkl=r1-0&bounceback_duration=5&rich_facts_applicable=true&djsd=0&blay=w10r1&fsig=web%3An%2Cimages%3An%2Cvideos%3An%2Cnews%3An%2Cmaps_expanded%3An%2Cproducts%3An%2Cchat%3An%2Crelated_searches%3An&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/l2_d_re?2549980&osl=1&u=bingv7aa&rc=10&oll=en:9&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&rl=uk-en&serp_return=1&organic_above_fold=1&prebounce_aboutmapsexp=b&prebounce_adblock_exp=a&prebounce_aiheaderexp=b&prebounce_bccaexp=b&prebounce_biaexp=b&prebounce_btaaexp=b&prebounce_direxp=b&prebounce_duckchat_alpha=b&prebounce_eclsexp=b&prebounce_feedbackexp=b&prebounce_litexp=c&prebounce_localexp=b&prebounce_mapsexp=b&prebounce_msvrtexp=b&prebounce_rfexp=a&bing_market=en-GB&bkl=r1-0&bounceback_duration=5&rich_facts_applicable=true&djsd=0&blay=w10r1&fsig=web%3An%2Cimages%3An%2Cvideos%3An%2Cnews%3An%2Cmaps_expanded%3An%2Cproducts%3An%2Cchat%3An%2Crelated_searches%3An&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:29 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:28 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/adsummary?2538919&page=1&mainline_ad=0&mainline_products=0&mainline_products_middle=0&mainline_autoads=0&mainline_toursactivities=0&mainline_creditcards=0&sidebar_ad=0&sidebar_products=0&sidebar_products_middle=0&sidebar_autoads=0&sidebar_toursactivities=0&sidebar_creditcards=0&sidebar_multimedia_ad=0&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/adsummary?2538919&page=1&mainline_ad=0&mainline_products=0&mainline_products_middle=0&mainline_autoads=0&mainline_toursactivities=0&mainline_creditcards=0&sidebar_ad=0&sidebar_products=0&sidebar_products_middle=0&sidebar_autoads=0&sidebar_toursactivities=0&sidebar_creditcards=0&sidebar_multimedia_ad=0&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:29 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:28 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/tab_engagement_any?815726&fromWebTab=1&initialState=inactive&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/tab_engagement_any?815726&fromWebTab=1&initialState=inactive&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:30 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:29 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/tab_engagement_images?3377264&fromWebTab=1&initialState=inactive&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/tab_engagement_images?3377264&fromWebTab=1&initialState=inactive&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:30 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:29 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/i.js?l=uk-en&bpia=1&a=ffab&o=json&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&vqd=4-103552804633940676758638447740706727995&f=,,,,,&p=1
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /i.js?l=uk-en&bpia=1&a=ffab&o=json&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&vqd=4-103552804633940676758638447740706727995&f=,,,,,&p=1 HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: application/json, text/javascript, */*; q=0.01
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        x-requested-with: XMLHttpRequest
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:30 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:29 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/verticalopenimages?3251606&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&prebounce_aboutmapsexp=b&prebounce_adblock_exp=a&prebounce_aiheaderexp=b&prebounce_bccaexp=b&prebounce_biaexp=b&prebounce_btaaexp=b&prebounce_direxp=b&prebounce_duckchat_alpha=b&prebounce_eclsexp=b&prebounce_feedbackexp=b&prebounce_litexp=c&prebounce_localexp=b&prebounce_mapsexp=b&prebounce_msvrtexp=b&prebounce_rfexp=a&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/verticalopenimages?3251606&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&prebounce_aboutmapsexp=b&prebounce_adblock_exp=a&prebounce_aiheaderexp=b&prebounce_bccaexp=b&prebounce_biaexp=b&prebounce_btaaexp=b&prebounce_direxp=b&prebounce_duckchat_alpha=b&prebounce_eclsexp=b&prebounce_feedbackexp=b&prebounce_litexp=c&prebounce_localexp=b&prebounce_mapsexp=b&prebounce_msvrtexp=b&prebounce_rfexp=a&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:30 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:29 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/pae?1554639&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ttc=1816&ct=GB&d=d&serp_return=1&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/pae?1554639&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ttc=1816&ct=GB&d=d&serp_return=1&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:30 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:29 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/tqpae?9286765&a=ffab&ct=GB&ex=-1&l=uk-en&s=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ttc=1816
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/tqpae?9286765&a=ffab&ct=GB&ex=-1&l=uk-en&s=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ttc=1816 HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:30 GMT
                                        content-type: image/gif
                                        server-timing: total;dur=3;desc="Backend Total [n]"
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:29 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/iaoe_images?1502417&ss=0&sp=0&im=1&ism=0&px=0&ul=0&fot=i&lot=e&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ttc=1816&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/iaoe_images?1502417&ss=0&sp=0&im=1&ism=0&px=0&ul=0&fot=i&lot=e&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ttc=1816&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:31 GMT
                                        content-type: application/x-javascript; charset=UTF-8
                                        vary: Accept-Encoding
                                        expires: Thu, 12 Dec 2024 18:44:30 GMT
                                        server-timing: total;dur=423;desc="Backend Total [n]"
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/ac/?q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&kl=uk-en
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /ac/?q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&kl=uk-en HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: application/json, text/javascript, */*; q=0.01
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        x-requested-with: XMLHttpRequest
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:36 GMT
                                        content-type: application/javascript; charset=UTF-8
                                        vary: Accept-Encoding
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:35 GMT
                                        cache-control: no-cache
                                        content-disposition: attachment; filename="ac.json"
                                        x-duckduckgo-privacy-random-ac: H6YgRjjw8jx9iSifcOpDVbmcX4JnikbmqqRJ9xYD3zDgzICwaPu30nrHaVwF2YtrhsKbNWSQSesEcBMjwFPGhJiARENe6A2WYb3DGrdAHor2lYNVdgKdecsMor03bG09hpuWIyegzLcYHjWJMtcg6nqSm94dc9M4U88X7i0nqRfRvMZ5jQuZhkCDVA6bYJQFblZa2Y9kIjLZEMYZtva9vqRDx1GD57cWR1mEzF2KjpNcDQPwcVDKDUSFM5PVYs3LrMzKU0yfjcdQRJI3SWJdD4djcyr5crzOv2huDENYfo1oYCGBmQiXxsR11NOenkj8PFp4j00KIMlAaDeDYvlIcfR51hqHaEkE749mmhy23GYuNiia79JL0WNk6BAMNFh
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/ac/?q=http&kl=uk-en
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /ac/?q=http&kl=uk-en HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: application/json, text/javascript, */*; q=0.01
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        x-requested-with: XMLHttpRequest
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:37 GMT
                                        content-type: application/javascript; charset=UTF-8
                                        vary: Accept-Encoding
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:36 GMT
                                        cache-control: no-cache
                                        content-disposition: attachment; filename="ac.json"
                                        x-duckduckgo-privacy-random-ac: oad9ebAQ7hyk9V0cETxBVBJdMpUHTHOdsxrlmKmgeq7Q3cfty6Xz7WyUEF8Nw8yWY2W8xpBCeFZAWEclGBkrmKx107QCwefnL17JUa069dZ92MHSMyuW7FvKf22gNMat2qIgS0WSbEeMP4a0jLAV1h4AZTtVvUafNXhYEUo2fixVUepaF96xB4hrDKvZ05zmMfJECSogcfB7YS4ocFor7pTcnLdxMDwrRZdJ10oYzshKk177oImjQuhTMuyUwh9jPLsTgzN2HsbFNJDNIPEfKa6QqukY1Mm7YHPI6a4mRBK
                                        content-encoding: br
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/acp_serp?322110&pre_va=_&pre_atbva=_&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/acp_serp?322110&pre_va=_&pre_atbva=_&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:37 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:36 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/ac/?q=htt&kl=uk-en
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /ac/?q=htt&kl=uk-en HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: application/json, text/javascript, */*; q=0.01
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        x-requested-with: XMLHttpRequest
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:38 GMT
                                        content-type: application/javascript; charset=UTF-8
                                        vary: Accept-Encoding
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:37 GMT
                                        cache-control: no-cache
                                        content-disposition: attachment; filename="ac.json"
                                        x-duckduckgo-privacy-random-ac: 0CRHUfCjDu5Fi9P5tORTrdri87gE13RhGxPKtW9nx0p7dxSiuSkbZGuVeAObdLI47Gq7x5OlekeoktRN3YAk0cHOc4CexuuYCCUvgZDIRsRHmmdT81VFe7CWqYi1zAb5so6lGYzmBnGUtzxJdE8pfneIul0PlqS5v7VGFLpMG15EJ0A4nYG4Nn4DbXckaiqtlEEq5Gjt5q5vhiCri8tm3d0YheR4aBrO8G4ZAODTb5CIwcLWv8kJXVxQkOsCJ71jE2Nmkl7UsCDaOFyrExizEWKIVNNMjaH9Nq2
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/ac/?q=h&kl=uk-en
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /ac/?q=h&kl=uk-en HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: application/json, text/javascript, */*; q=0.01
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        x-requested-with: XMLHttpRequest
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:39 GMT
                                        content-type: application/javascript; charset=UTF-8
                                        vary: Accept-Encoding
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:38 GMT
                                        cache-control: no-cache
                                        content-disposition: attachment; filename="ac.json"
                                        x-duckduckgo-privacy-random-ac: QNlWLAE3JwTqsZ9GImop3GBDXKrJqNBpKKUy7kDgWdaaY2UgigvvT5DBC93IHydSmo2nPbpv4ry2r2Hh0OlFsK0b32Bs6uk46RdOHZS1G4oYkBWhZPMf0bGx9VnXT4cYMwyHax2F3f2ryBH2SAmtfAxluVjXpbSbONNuTXQ6VcwJJGYaUTVvFba9ZktP2zkzHYDu8mg0jQJwlQhZqILepUEbzcP8pYP4suaS2qbEBaF0zcHaVbP2Z1aDEfVZh0utHwc
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/ac/?q=f&kl=uk-en
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /ac/?q=f&kl=uk-en HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: application/json, text/javascript, */*; q=0.01
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        x-requested-with: XMLHttpRequest
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:39 GMT
                                        content-type: application/javascript; charset=UTF-8
                                        vary: Accept-Encoding
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:38 GMT
                                        cache-control: no-cache
                                        content-disposition: attachment; filename="ac.json"
                                        x-duckduckgo-privacy-random-ac: yL1bBYISH74ybCBRwIX8nnHNhgtrJmd4GnJahYCxfGVlBmVfusVh4hbJnX6YEvDcUl2AaY2mwOGpc0WZsC2eijeZ50tGNK6mJAONJJw0dg6qFeKWfuokLqcRZ3CUswk2F0UMXixS0cW4XhtIYkj7KSjDVhLdxbNQ8JMLGBEBlS1B0cnTNBYaxx1WWXRm0d8qJoZcIjfacUiuifyxPSGSuAXIBJZ2pIFGQsKJotdq0RWxMHwn8ZKGBAupux39VleIhPeLJFR43dPV8TdVaAdu8RajOEWdqgvrYuHjvj1bS8XKvgOVlTnjujyE15
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/ac/?q=fo&kl=uk-en
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /ac/?q=fo&kl=uk-en HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: application/json, text/javascript, */*; q=0.01
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        x-requested-with: XMLHttpRequest
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:40 GMT
                                        content-type: application/javascript; charset=UTF-8
                                        vary: Accept-Encoding
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:39 GMT
                                        cache-control: no-cache
                                        content-disposition: attachment; filename="ac.json"
                                        x-duckduckgo-privacy-random-ac: xb4jvx9pM61FTrF5v6mVcLcRYYvFUqhsR79s8GKL3JiTBbd639eulRZJzm6fgG400saPmc5pA5YqzuxFQAGd535acfO97eeqDVAbPeGDYdc6Wjy65tiJN4ldvxMnoV1U4Wcu47xz0cglvzu3MNcOZ1TNyKQXTDugNwIkET7jqF6thspQGxdaUUrmcbxMJdXW8FhOKNwEyDqMqVpB6c5ma8xQfmxpu79bSfTaauWs8BZtCl7QnGLBhDShO3bx2ArtgTGQkkNWw4hAwTQ7tgcBJYgXAMdpZFKNlB4q
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/ac/?q=for&kl=uk-en
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /ac/?q=for&kl=uk-en HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: application/json, text/javascript, */*; q=0.01
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        x-requested-with: XMLHttpRequest
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:40 GMT
                                        content-type: application/javascript; charset=UTF-8
                                        vary: Accept-Encoding
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:39 GMT
                                        cache-control: no-cache
                                        content-disposition: attachment; filename="ac.json"
                                        x-duckduckgo-privacy-random-ac: 5EoBSEWjqNAFdgRnT2hopNM5OoDDxIrZYcpW0D4v3vSsWld3YyDkXFalBWC7fftAs3RiHuLSRejIe2ZcTD1gqRFggAe8Xs7G3XJGvG2eR0x3VYW2zYPTKNgVR9ukb6QgUQ001XTHhgr3zkApmhbdHfoWinYqosXckhEYtY1WMx0vefyhX3aXhtkjvMfgJMIePnfEF3t0TV4t0cEpNA3WNTshoa5653yOoZr44WOIjd8HCdbSwwDMw1h0euyCdKgGgVgfS6nkiAfEHuxP31wupith0qEhcABe0M3qTjEajKVgAtxeZejYYpDn7LVy
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/ac/?q=fort&kl=uk-en
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /ac/?q=fort&kl=uk-en HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: application/json, text/javascript, */*; q=0.01
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        x-requested-with: XMLHttpRequest
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:40 GMT
                                        content-type: application/javascript; charset=UTF-8
                                        vary: Accept-Encoding
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:39 GMT
                                        cache-control: no-cache
                                        content-disposition: attachment; filename="ac.json"
                                        x-duckduckgo-privacy-random-ac: azxMsoYq9XC7qZzpU14UtpBM8oCY36TFpLWgKYNevDYXzapV2ArTAeKLlLrGAfOkMHghUCKbea1pj2s3cCI7FV9fDbaD5exBdrI99MPp2xvJz4L8n9ByUeOW9uI6tqq0UsXJBqkgRsKdcnhxtCAwqZIlFHUQoIWKA8PgOr0PQUqwe01Sh3j090AEKGlUUORt9bRE9IykFapgo73d1QSIldMvXaaTXJbckWGeKdIzF48t1K8Iwmn8MubLJynComLg4hXxsytHLq49acdPc3obFPHBYFqGwFs636x6XeX1xfoH5esmJ
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/ac/?q=fortn&kl=uk-en
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /ac/?q=fortn&kl=uk-en HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: application/json, text/javascript, */*; q=0.01
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        x-requested-with: XMLHttpRequest
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:41 GMT
                                        content-type: application/javascript; charset=UTF-8
                                        vary: Accept-Encoding
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:40 GMT
                                        cache-control: no-cache
                                        content-disposition: attachment; filename="ac.json"
                                        x-duckduckgo-privacy-random-ac: eowl8rkSYrktnAAe5yS4dnY7o0LkOMXpYdUA9cKxfVxntXtXYSXdYvQeGfn3gz25fItgAH5kw9CQr8WloOJ01ES14p6RDeEskpqc3cvbr2jmCu8riKeeaKfBsLbUptadMFJ6YERxaUvwOcbE1c5cUhktYczEJv2Rb9ePyffXfExLCXne5iauLL0s7ZvIAtwuJ8lvW1zeWY0m6Qb6yu6h0Ea717CKFr69SDq1iTFxXySWD2KV0cjDeINB62aiox12HHd0rLzxvaGB5S9h03WdUKAYpsBQvmTg7kWe
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/ac/?q=fortni&kl=uk-en
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /ac/?q=fortni&kl=uk-en HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: application/json, text/javascript, */*; q=0.01
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        x-requested-with: XMLHttpRequest
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:41 GMT
                                        content-type: application/javascript; charset=UTF-8
                                        vary: Accept-Encoding
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:40 GMT
                                        cache-control: no-cache
                                        content-disposition: attachment; filename="ac.json"
                                        x-duckduckgo-privacy-random-ac: d6dMrVYcT5wIvykWB95f1RnPrSi8fShPX8Yy3cRMFHnp7vtcMhbcuTDPYcifeJYUFdCxaQm4gii6fQZ2isAbSDLvSFIhgl2etG6t4RNSMEdcm3PE9p175A6A9gXmPhGxuqGeGpaavbgyZSdOaniM9fbdjYPkmhFKjfCbg0hVjpu6NrkYpl4yUYxVmitHCnw2vlJLBAkp6bmtvTbkAtCf2zJRD4W1XcTspweuaUdThQEMebrKWzcF9nUomqtjA7Kgh65vRKWbIBx2HLtcBBZEs5fhlmOmB7jFAhc7b4sggpgeao74v45GS1u8DTB22HJhRbckSUhLiSjuIGXciRZFq7VGMBrwaZ6z5O6NL6YoJbTCP6Fm
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/ac/?q=fortnit&kl=uk-en
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /ac/?q=fortnit&kl=uk-en HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: application/json, text/javascript, */*; q=0.01
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        x-requested-with: XMLHttpRequest
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:41 GMT
                                        content-type: application/javascript; charset=UTF-8
                                        vary: Accept-Encoding
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:40 GMT
                                        cache-control: no-cache
                                        content-disposition: attachment; filename="ac.json"
                                        x-duckduckgo-privacy-random-ac: JbfuVey0pwbmJzBN03PyyuKqAGiuo1gmkNBOLhCfxdyEd2vLIGOI40Q6bbliWWFddR9XTeAqcd8JZxMgDjJudwx5SRPVuAAZ50L3PKsuKeJksN44vYpqrtWfClB1d9AQDRUxdcRrMpwd1V4YFLXdDgxOTEzj2z070IyUmbQkt5EsfuqkkdNK9eOzLhoreyTITxyh7DXM479P26rw1DuDudWT3hi01pUbXhZYZpsvOLFLSKPhP9RVtvPV77n7ZTWJveRWf0iVwqCrKyC
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/ac/?q=fortnite&kl=uk-en
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /ac/?q=fortnite&kl=uk-en HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: application/json, text/javascript, */*; q=0.01
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        x-requested-with: XMLHttpRequest
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:42 GMT
                                        content-type: application/javascript; charset=UTF-8
                                        vary: Accept-Encoding
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:41 GMT
                                        cache-control: no-cache
                                        content-disposition: attachment; filename="ac.json"
                                        x-duckduckgo-privacy-random-ac: O7Xn4mXXYhKCmGvExTrne7qHeLFmQvyokasS4zREQ6eptvDR9EcA4gIsaF7yukUAusYo36budCbAb2eRDoVsAW5hDsCOAHNTa9aCQGtSOGTJ2jXKfTskxsj6tKkmUO45k9t9vzGnr5G9YKO0cMvnPWUq8K5EbxhofgiKohnhg93qHBphnfS7v1HeffgrXU4q4qSnqbYwEzlvDi5KmOhLhg9ENHfITNAeJ2T8bTr3xWdWwoCv91KUjgMLsda3GOii6YDIjZZo9H53mHha
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/ac/?q=fortnite+c&kl=uk-en
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /ac/?q=fortnite+c&kl=uk-en HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: application/json, text/javascript, */*; q=0.01
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        x-requested-with: XMLHttpRequest
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:42 GMT
                                        content-type: application/javascript; charset=UTF-8
                                        vary: Accept-Encoding
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:41 GMT
                                        cache-control: no-cache
                                        content-disposition: attachment; filename="ac.json"
                                        x-duckduckgo-privacy-random-ac: BC1gogV8Z5NxTWDaV7hMXlSqZaz0xIksHkRCWvYexJQCBy5LEOrmAuAvTo51v1dNxBJ1CS6pYTgfjXhG8a15gX30efQ9Be897Qv7ziB25tQsxoeD0UWcDobMpqPgBiHvNsffBns0T7dsQaSfAfhpkb32fgzzM6JeGYwObzKfSnTlkQZeA2p6YaDBGBbhwwzQUhkDl0pmBu47dJWv5D3zq2BMz74MBYgse5Md5by9Z9wFVaEAfqVrv09GVYPezyN1x3ckr
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/ac/?q=fortnite+ch&kl=uk-en
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /ac/?q=fortnite+ch&kl=uk-en HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: application/json, text/javascript, */*; q=0.01
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        x-requested-with: XMLHttpRequest
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:42 GMT
                                        content-type: application/javascript; charset=UTF-8
                                        vary: Accept-Encoding
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:41 GMT
                                        cache-control: no-cache
                                        content-disposition: attachment; filename="ac.json"
                                        x-duckduckgo-privacy-random-ac: 8N5GphkedAsqh1hn6kKwNumYn3PRCVEKa406LflUghsf82G9lUTehL8NNDszYZW84nZZJjUKosuU1gqkfUsjVwx6tGCQIjYyudCdeVY4zQ0QWUAP33CUFoBpixoU1yeuWvRI27APUhXEr0brcfHDOjeb1fiSVCAt2FhDXd0YuvBrnOQnPxK2nWGWP82R4cZkISJmK8xLH1UnoPE3fkAO6AudCLqxE0Y4S91tph0aPTRzKD60PXe6LVKMrkFbsEc1OP5N1WrmhouH7ofguyPXl273XAkWpqI2P7gvXCh9wh1euQvlufBtRfpRhS0y20CvV
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/ac/?q=fortnite+che&kl=uk-en
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /ac/?q=fortnite+che&kl=uk-en HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: application/json, text/javascript, */*; q=0.01
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        x-requested-with: XMLHttpRequest
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:43 GMT
                                        content-type: application/javascript; charset=UTF-8
                                        vary: Accept-Encoding
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:42 GMT
                                        cache-control: no-cache
                                        content-disposition: attachment; filename="ac.json"
                                        x-duckduckgo-privacy-random-ac: Hj0eUlrZz3hTRJxFhahFI0Mt99Vdwlfpmfbx4vyMIbLqEZabAQ6LtX1tZupM762PLSSvxUEsUkwIVezLSE17qqTsLkTIm4D0zpYguQImBdORmEBEfHJCAm1LqBGllCVZr17rLO45OXdBQ0dY94yeBirE9jjmyuN2xv3KtPIFdcaakCdju9WyqV33DjYntBjz5IH592L04ar8fFPBPraWD0PlyZaK7MCnDAlXtPHkeO3z8sXKsq7BM1f1WqYhHr3ljlfL5PyL1blfzyhaAWDc8yUuEwygB2SKpnBdfjHW2BcZRIeMYYfwH7s2hKfjyy
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/ac/?q=fortnite+chea&kl=uk-en
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /ac/?q=fortnite+chea&kl=uk-en HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: application/json, text/javascript, */*; q=0.01
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        x-requested-with: XMLHttpRequest
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:43 GMT
                                        content-type: application/javascript; charset=UTF-8
                                        vary: Accept-Encoding
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:42 GMT
                                        cache-control: no-cache
                                        content-disposition: attachment; filename="ac.json"
                                        x-duckduckgo-privacy-random-ac: 3ItJtKjcmM9aDv0g8aO0uDYeUlRZ4dvVjMcN4D3X7fkGjjwgpA633gWa8P3q3eznVOHWCOUs5yKgpEh0ceGdVR7w8AytfV7T8f0kouhkS9jVczFKnQ1M4aJOJwSxX86nqYXbf8akC3xhOrrIYt14pq8uXmn6ciFHCQJ6fgShycZXdmnGIFCWpg7rlCwuiz19NfjrgTgTXQiPnrwbJXWB8kLJkvafGakkzjJB0SrjpK66Ht8d4o
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/ac/?q=fortnite+cheat&kl=uk-en
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /ac/?q=fortnite+cheat&kl=uk-en HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: application/json, text/javascript, */*; q=0.01
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        x-requested-with: XMLHttpRequest
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:43 GMT
                                        content-type: application/javascript; charset=UTF-8
                                        vary: Accept-Encoding
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:42 GMT
                                        cache-control: no-cache
                                        content-disposition: attachment; filename="ac.json"
                                        x-duckduckgo-privacy-random-ac: haQuhBgt15VeZv5kV3fIS4ggdaV55TLAxXMb9WVt54V4CwN3fuCiBhp0VdnoV96tsFeppZiWNCiUXanzSrJRLtWPQEzndvOSo3EtnEFTINhy4QKy2krzsAXbYgcniIkwM1sIXqPDfkctm7pWaIIeqsJygm0BzcDC48hTeg8vKu8JeHwtDPmVBmZ3M0VjBY6iGnckYUJIIhF0LBNfW2EJiMx6Sgn5xpeTPp73Lb2jphvJNWwWdxyZuJnwPDwrDJxhT48tiPZ0UVRMXcaLK7
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/ac/?q=fortnite+cheats&kl=uk-en
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /ac/?q=fortnite+cheats&kl=uk-en HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: application/json, text/javascript, */*; q=0.01
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        x-requested-with: XMLHttpRequest
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:43 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:42 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/rq_1?2092736&r=1&tts=7548&ac=0&rqv=1&vertical=images&no_results=0&no_more_results=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ttc=16222&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&serp_return=1&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/rq_1?2092736&r=1&tts=7548&ac=0&rqv=1&vertical=images&no_results=0&no_more_results=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ttc=16222&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&serp_return=1&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:44 GMT
                                        content-type: text/html; charset=UTF-8
                                        vary: Accept-Encoding
                                        server-timing: total;dur=39;desc="Backend Total [n]"
                                        x-detected-query-lang: en
                                        x-duckduckgo-results: 1
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:45 GMT
                                        cache-control: max-age=1
                                        x-duckduckgo-locale: en_US
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/?q=fortnite+cheats&t=ffab&iar=images
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /?q=fortnite+cheats&t=ffab&iar=images HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        upgrade-insecure-requests: 1
                                        sec-fetch-dest: document
                                        sec-fetch-mode: navigate
                                        sec-fetch-site: same-origin
                                        sec-fetch-user: ?1
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:44 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:43 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ndeeprequests?2394182&n=1&prebounce_aboutmapsexp=b&prebounce_adblock_exp=a&prebounce_aiheaderexp=b&prebounce_bccaexp=b&prebounce_biaexp=b&prebounce_btaaexp=b&prebounce_direxp=b&prebounce_duckchat_alpha=b&prebounce_eclsexp=b&prebounce_feedbackexp=b&prebounce_litexp=c&prebounce_localexp=b&prebounce_mapsexp=b&prebounce_msvrtexp=b&prebounce_rfexp=a&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ndeeprequests?2394182&n=1&prebounce_aboutmapsexp=b&prebounce_adblock_exp=a&prebounce_aiheaderexp=b&prebounce_bccaexp=b&prebounce_biaexp=b&prebounce_btaaexp=b&prebounce_direxp=b&prebounce_duckchat_alpha=b&prebounce_eclsexp=b&prebounce_feedbackexp=b&prebounce_litexp=c&prebounce_localexp=b&prebounce_mapsexp=b&prebounce_msvrtexp=b&prebounce_rfexp=a&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:44 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:43 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/webvitals?7103462&fromWebTab=1&FCP=18.0000&TTFB=0.0000&LCP=18.0000&has_performance=1&is_cached=0&navigation_type=back_forward&has_back_data=1&is_loaded_from_bfcache=1&is_bounce_back=1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/webvitals?7103462&fromWebTab=1&FCP=18.0000&TTFB=0.0000&LCP=18.0000&has_performance=1&is_cached=0&navigation_type=back_forward&has_back_data=1&is_loaded_from_bfcache=1&is_bounce_back=1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:44 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:43 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/serp_hidden?9073452&fromWebTab=1&vistedAltTab=images&visitedAltTabInitiallyVisible=1&nTabsVisited=2&nTabs=7&altTabVisitDuration=14865&darkMode=false&fsig=web%3An%2Cimages%3An%2Cvideos%3An%2Cnews%3An%2Cmaps_expanded%3An%2Cproducts%3An%2Cchat%3An%2Crelated_searches%3An&nerrors=0&ntimeouts=0&nconflicts=0&nextras=0&nsuperseded=0&pole=na&wide=na&extras=na&mainline=w10r1&sidebar=na&nshifts=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&rl=uk-en&duckassist=0&ads=0&organics=1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/serp_hidden?9073452&fromWebTab=1&vistedAltTab=images&visitedAltTabInitiallyVisible=1&nTabsVisited=2&nTabs=7&altTabVisitDuration=14865&darkMode=false&fsig=web%3An%2Cimages%3An%2Cvideos%3An%2Cnews%3An%2Cmaps_expanded%3An%2Cproducts%3An%2Cchat%3An%2Crelated_searches%3An&nerrors=0&ntimeouts=0&nconflicts=0&nextras=0&nsuperseded=0&pole=na&wide=na&extras=na&mainline=w10r1&sidebar=na&nshifts=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&rl=uk-en&duckassist=0&ads=0&organics=1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:44 GMT
                                        content-type: font/woff2
                                        last-modified: Thu, 31 Oct 2024 00:22:30 GMT
                                        vary: Accept-Encoding
                                        etag: W/"6722cdc6-46ec"
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:44 GMT
                                        cache-control: max-age=31536000
                                        cache-control: public
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/font/ProximaNova-Sbold-webfont.woff2
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /font/ProximaNova-Sbold-webfont.woff2 HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: font
                                        sec-fetch-mode: cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:44 GMT
                                        content-type: application/x-javascript
                                        content-length: 0
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:43 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/t.js?q=fortnite%20cheats&l=uk-en&s=0&dl=en&ct=GB&bing_market=en-GB&p_ent=&iar=images&ex=-1&dp=Ttmo627NJgOvCZ3m9ucY2ZslSf_qOVrA7GNmF37v3n3buq7bV9AX-64AoYCJwiSEdP20UztTh5rcZitZJV_s0CrWU_sir_RItdMCb_3TPTIrkK1i6YZOfpAjH8sDm-NF.oLOUP_iPxbP0ouiAktS2Gw&perf_id=8208d8a302f961ee&parent_perf_id=b2418cd03f99b940&host_region=eun&dfrsp=1&baa=1&bcca=1&btaa=1&aps=0&aboutmapsexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&eclsexp=b&litexp=b&msvrtexp=b
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /t.js?q=fortnite%20cheats&l=uk-en&s=0&dl=en&ct=GB&bing_market=en-GB&p_ent=&iar=images&ex=-1&dp=Ttmo627NJgOvCZ3m9ucY2ZslSf_qOVrA7GNmF37v3n3buq7bV9AX-64AoYCJwiSEdP20UztTh5rcZitZJV_s0CrWU_sir_RItdMCb_3TPTIrkK1i6YZOfpAjH8sDm-NF.oLOUP_iPxbP0ouiAktS2Gw&perf_id=8208d8a302f961ee&parent_perf_id=b2418cd03f99b940&host_region=eun&dfrsp=1&baa=1&bcca=1&btaa=1&aps=0&aboutmapsexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&eclsexp=b&litexp=b&msvrtexp=b HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: script
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 304
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:44 GMT
                                        vary: Accept-Encoding
                                        etag: "675b216a-88"
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://search.duckduckgo.com ; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:43 GMT
                                        cache-control: no-cache
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/post3.html
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /post3.html HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        upgrade-insecure-requests: 1
                                        sec-fetch-dest: iframe
                                        sec-fetch-mode: navigate
                                        sec-fetch-site: same-origin
                                        if-none-match: "675b216a-88"
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:44 GMT
                                        content-type: image/gif
                                        server-timing: total;dur=1;desc="Backend Total [n]"
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:43 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/i.js?l=uk-en&bpia=1&a=ffab&o=json&q=fortnite%20cheats&vqd=4-92694244853607692590380760820209325567&f=,,,,,&p=1
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /i.js?l=uk-en&bpia=1&a=ffab&o=json&q=fortnite%20cheats&vqd=4-92694244853607692590380760820209325567&f=,,,,,&p=1 HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: application/json, text/javascript, */*; q=0.01
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        x-requested-with: XMLHttpRequest
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:44 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:43 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/l_d_re?5262589&iao=1&rl=uk-en&dl=en&ck=0&atbi=false&i=true&q=fortnite%20cheats&ct=GB&kl=uk-en&kp=-1&serp_return=0&djsd=1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/l_d_re?5262589&iao=1&rl=uk-en&dl=en&ck=0&atbi=false&i=true&q=fortnite%20cheats&ct=GB&kl=uk-en&kp=-1&serp_return=0&djsd=1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:44 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:43 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/serp_browser_support?5776825&csssupports=1&csscustomproperties=1&cssgrid=1&cssgridadvanced=1&jsmodules=1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/serp_browser_support?5776825&csssupports=1&csscustomproperties=1&cssgrid=1&cssgridadvanced=1&jsmodules=1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:45 GMT
                                        content-type: application/x-javascript; charset=UTF-8
                                        vary: Accept-Encoding
                                        expires: Thu, 12 Dec 2024 18:44:44 GMT
                                        server-timing: total;dur=539;desc="Backend Total [n]"
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                        content-encoding: br
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/verticalopenimages?7432419&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/verticalopenimages?7432419&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/iaor_images?7681109&ss=0&sp=0&im=1&ism=0&px=0&ul=0&fot=i&lot=r&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/iaor_images?7681109&ss=0&sp=0&im=1&ism=0&px=0&ul=0&fot=i&lot=r&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/si?578125&b=firefox&atbi=false&i=true&d=d&l=en_US&p=windows&pre_atb=v460-2&ax=false&ak=false&serp_return=0&pre_va=_&pre_atbva=_&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/si?578125&b=firefox&atbi=false&i=true&d=d&l=en_US&p=windows&pre_atb=v460-2&ax=false&ak=false&serp_return=0&pre_va=_&pre_atbva=_&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ias_web?9080644&fromWebTab=0&initialState=inactive&timeSincePageLoad=92&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ias_web?9080644&fromWebTab=0&initialState=inactive&timeSincePageLoad=92&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ias_images?632236&fromWebTab=0&initialState=active&timeSincePageLoad=92&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ias_images?632236&fromWebTab=0&initialState=active&timeSincePageLoad=92&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ias_videos?3049238&fromWebTab=0&initialState=inactive&timeSincePageLoad=93&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ias_videos?3049238&fromWebTab=0&initialState=inactive&timeSincePageLoad=93&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ias_news?1186499&fromWebTab=0&initialState=inactive&timeSincePageLoad=94&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ias_news?1186499&fromWebTab=0&initialState=inactive&timeSincePageLoad=94&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ias_maps_expanded?9415009&fromWebTab=0&initialState=inactive&timeSincePageLoad=94&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ias_maps_expanded?9415009&fromWebTab=0&initialState=inactive&timeSincePageLoad=94&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ias_products?1522222&fromWebTab=0&initialState=inactive&timeSincePageLoad=94&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ias_products?1522222&fromWebTab=0&initialState=inactive&timeSincePageLoad=94&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ias_chat?9471755&fromWebTab=0&initialState=inactive&timeSincePageLoad=95&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ias_chat?9471755&fromWebTab=0&initialState=inactive&timeSincePageLoad=95&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                      • flag-us
                                        DNS
                                        links.duckduckgo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        links.duckduckgo.com
                                        IN A
                                        Response
                                        links.duckduckgo.com
                                        IN A
                                        20.223.54.233
                                      • flag-us
                                        DNS
                                        links.duckduckgo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        links.duckduckgo.com
                                        IN A
                                      • flag-ie
                                        GET
                                        https://links.duckduckgo.com/d.js?q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&l=uk-en&s=0&a=ffab&dl=en&ct=GB&vqd=4-103552804633940676758638447740706727995&bing_market=en-GB&p_ent=&ex=-1&dp=EAtI6x_Iq1yjgJYUDTwJLzchIa_CaJixx5uJPDNWOT1Q4n5lPmDy8VLm4pt46z48tvO4rc28r_5ELWkGLLnOgIDLbSa5N_X0ULNxLFfWQffDUedVMKi3iyfbWPd4pS5x80OzJmLcXOcLhWqARbpRGw.ymDFBr1kAOfSMWynQbJYvw&perf_id=9b85b6fa69cc5ca0&parent_perf_id=d6355d29ec5ba0a8&host_region=eun&sp=1&dfrsp=1&baa=1&bcca=1&bpa=1&btaa=1&wrap=1&aps=0&aboutmapsexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&eclsexp=b&litexp=c&msvrtexp=b
                                        firefox.exe
                                        Remote address:
                                        20.223.54.233:443
                                        Request
                                        GET /d.js?q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&l=uk-en&s=0&a=ffab&dl=en&ct=GB&vqd=4-103552804633940676758638447740706727995&bing_market=en-GB&p_ent=&ex=-1&dp=EAtI6x_Iq1yjgJYUDTwJLzchIa_CaJixx5uJPDNWOT1Q4n5lPmDy8VLm4pt46z48tvO4rc28r_5ELWkGLLnOgIDLbSa5N_X0ULNxLFfWQffDUedVMKi3iyfbWPd4pS5x80OzJmLcXOcLhWqARbpRGw.ymDFBr1kAOfSMWynQbJYvw&perf_id=9b85b6fa69cc5ca0&parent_perf_id=d6355d29ec5ba0a8&host_region=eun&sp=1&dfrsp=1&baa=1&bcca=1&bpa=1&btaa=1&wrap=1&aps=0&aboutmapsexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&eclsexp=b&litexp=c&msvrtexp=b HTTP/2.0
                                        host: links.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: script
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:18 GMT
                                        content-type: application/x-javascript; charset=UTF-8
                                        vary: Accept-Encoding
                                        expires: Thu, 12 Dec 2024 18:44:17 GMT
                                        server-timing: total;dur=584;desc="Backend Total [n]"
                                        strict-transport-security: max-age=31536000
                                        x-robots-tag: noindex
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                        content-encoding: br
                                      • flag-us
                                        DNS
                                        links.duckduckgo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        links.duckduckgo.com
                                        IN A
                                        Response
                                        links.duckduckgo.com
                                        IN A
                                        20.223.54.233
                                      • flag-us
                                        DNS
                                        links.duckduckgo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        links.duckduckgo.com
                                        IN A
                                      • flag-us
                                        DNS
                                        links.duckduckgo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        links.duckduckgo.com
                                        IN AAAA
                                        Response
                                      • flag-us
                                        DNS
                                        links.duckduckgo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        links.duckduckgo.com
                                        IN AAAA
                                      • flag-us
                                        DNS
                                        215.124.142.52.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        215.124.142.52.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        215.124.142.52.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        215.124.142.52.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        233.54.223.20.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        233.54.223.20.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        external-content.duckduckgo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        external-content.duckduckgo.com
                                        IN A
                                        Response
                                        external-content.duckduckgo.com
                                        IN A
                                        52.142.125.222
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/ip3/youtube.fandom.com.ico
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /ip3/youtube.fandom.com.ico HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:20 GMT
                                        content-type: image/x-icon
                                        vary: Accept-Encoding
                                        vary: Accept-Encoding
                                        expires: Sat, 11 Jan 2025 18:44:20 GMT
                                        cache-control: max-age=2592000
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/favicons/
                                        x-duckduckgo-locale: en_US
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/ip3/forums.unrealengine.com.ico
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /ip3/forums.unrealengine.com.ico HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:20 GMT
                                        content-type: image/x-icon
                                        vary: Accept-Encoding
                                        vary: Accept-Encoding
                                        expires: Sat, 11 Jan 2025 18:44:20 GMT
                                        cache-control: max-age=2592000
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/favicons/
                                        x-duckduckgo-locale: en_US
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.QoGbVmK_QR6eUfMIhtB9_QHaEK%26pid%3DApi&f=1&ipt=171734bc32e27e8b7f20fc17a903931008c4fbe6d20735d7fb852c7f8217f42a&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.QoGbVmK_QR6eUfMIhtB9_QHaEK%26pid%3DApi&f=1&ipt=171734bc32e27e8b7f20fc17a903931008c4fbe6d20735d7fb852c7f8217f42a&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2911547000"; filename*=UTF-8''th-2911547000
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.mGkBCcO3VDskTMjSTz14kAHaEK%26pid%3DApi&f=1&ipt=40c2d7df876774f73c44a9aaeb0d63cbe9d4b6085e23f051a5a0dee883852457&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.mGkBCcO3VDskTMjSTz14kAHaEK%26pid%3DApi&f=1&ipt=40c2d7df876774f73c44a9aaeb0d63cbe9d4b6085e23f051a5a0dee883852457&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3576979058"; filename*=UTF-8''th-3576979058
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.rcM7iiLq7DQa5ZfAuVxhbgHaEK%26pid%3DApi&f=1&ipt=7a9304864568301556a0e6a9a91bdcf44acafb4a6dad13a206cb8fb67cb35234&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.rcM7iiLq7DQa5ZfAuVxhbgHaEK%26pid%3DApi&f=1&ipt=7a9304864568301556a0e6a9a91bdcf44acafb4a6dad13a206cb8fb67cb35234&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-4078632762"; filename*=UTF-8''th-4078632762
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.KJc-slqOf1h7L3_B-a-MIAHaEK%26pid%3DApi&f=1&ipt=6daba698e11cb944cce494d44a226a489893001cafe6878cf4ba5fc34fe0ae46&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.KJc-slqOf1h7L3_B-a-MIAHaEK%26pid%3DApi&f=1&ipt=6daba698e11cb944cce494d44a226a489893001cafe6878cf4ba5fc34fe0ae46&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3479789514"; filename*=UTF-8''th-3479789514
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.81iOp5Vhwq2V5NCl_FkBLgHaEK%26pid%3DApi&f=1&ipt=a3c2b7599db04c94375a84491d85b2adb45c9874d69825c45049d298686139e5&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.81iOp5Vhwq2V5NCl_FkBLgHaEK%26pid%3DApi&f=1&ipt=a3c2b7599db04c94375a84491d85b2adb45c9874d69825c45049d298686139e5&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3259016572"; filename*=UTF-8''th-3259016572
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.cIPnIZkn7PdGvGFXPyXxBgHaEK%26pid%3DApi&f=1&ipt=71867950c98d6b11f1c2ac82dcf60a5e8fa1f89f02828ef5950da5d17ec3f75a&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.cIPnIZkn7PdGvGFXPyXxBgHaEK%26pid%3DApi&f=1&ipt=71867950c98d6b11f1c2ac82dcf60a5e8fa1f89f02828ef5950da5d17ec3f75a&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3411340506"; filename*=UTF-8''th-3411340506
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP._KAGCKTfJSLl6uIQUVUtgwHaEK%26pid%3DApi&f=1&ipt=80e858c14e686da54a1c0396e0030641d4964bd6e016815c571e1f9e2a20797c&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP._KAGCKTfJSLl6uIQUVUtgwHaEK%26pid%3DApi&f=1&ipt=80e858c14e686da54a1c0396e0030641d4964bd6e016815c571e1f9e2a20797c&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3692290486"; filename*=UTF-8''th-3692290486
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.UG47Yx1mObhslzYMptl_OgHaEK%26pid%3DApi&f=1&ipt=2bfcc73875116f0f5cbcfe7047f383ed5ace7bddaf1d52d7bef21ab8e3a6fa88&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.UG47Yx1mObhslzYMptl_OgHaEK%26pid%3DApi&f=1&ipt=2bfcc73875116f0f5cbcfe7047f383ed5ace7bddaf1d52d7bef21ab8e3a6fa88&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2280365314"; filename*=UTF-8''th-2280365314
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.nH3BLkloxhzDa9JPJVhkOQHaEK%26pid%3DApi&f=1&ipt=c8b0557d901b4be6bfdefc5e698b6fdc8edc23000f908d88ca6adf13d2872d50&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.nH3BLkloxhzDa9JPJVhkOQHaEK%26pid%3DApi&f=1&ipt=c8b0557d901b4be6bfdefc5e698b6fdc8edc23000f908d88ca6adf13d2872d50&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2836966558"; filename*=UTF-8''th-2836966558
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.RyhVfGtDV_cW8g0czUvC6gHaEK%26pid%3DApi&f=1&ipt=af3a17211761de688e7b1e49187a1e6520cc74c587b65917abd5f456f0edffc7&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.RyhVfGtDV_cW8g0czUvC6gHaEK%26pid%3DApi&f=1&ipt=af3a17211761de688e7b1e49187a1e6520cc74c587b65917abd5f456f0edffc7&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3699801674"; filename*=UTF-8''th-3699801674
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.OjFNpR6eisZ2ynuKUyGcIQHaFj%26pid%3DApi&f=1&ipt=597e474d71142b38f69d4f4d86ce0e2dbd92bc6bdb4c33e3e6636124fb1cfede&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.OjFNpR6eisZ2ynuKUyGcIQHaFj%26pid%3DApi&f=1&ipt=597e474d71142b38f69d4f4d86ce0e2dbd92bc6bdb4c33e3e6636124fb1cfede&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-419783272"; filename*=UTF-8''th-419783272
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.yXnMuF2DG6vlFXulE-uQvAHaE8%26pid%3DApi&f=1&ipt=740c45a52b7c86033b72de6a06bc84354a3c3c9eb52b1faec3941a0f62dded31&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.yXnMuF2DG6vlFXulE-uQvAHaE8%26pid%3DApi&f=1&ipt=740c45a52b7c86033b72de6a06bc84354a3c3c9eb52b1faec3941a0f62dded31&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2197539152"; filename*=UTF-8''th-2197539152
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.QsGVMHqwiIqKQdCrCRzqWAHaFj%26pid%3DApi&f=1&ipt=a479f9c185087f6b2dbecd2ed3f7b4a9d6388f916073a12fab5f42adb3378b29&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.QsGVMHqwiIqKQdCrCRzqWAHaFj%26pid%3DApi&f=1&ipt=a479f9c185087f6b2dbecd2ed3f7b4a9d6388f916073a12fab5f42adb3378b29&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2353144698"; filename*=UTF-8''th-2353144698
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.6B4g1NDr3IsbcWMr7GBPxwHaER%26pid%3DApi&f=1&ipt=47eab93bae0d0f6c30e2a8d5e46d3c11ad654ab1b31af9bca628bb427329231d&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.6B4g1NDr3IsbcWMr7GBPxwHaER%26pid%3DApi&f=1&ipt=47eab93bae0d0f6c30e2a8d5e46d3c11ad654ab1b31af9bca628bb427329231d&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2296231714"; filename*=UTF-8''th-2296231714
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.JKOywNycqMxPNZQLi2kZkwHaFj%26pid%3DApi&f=1&ipt=fad4ddfc06bd92c489fa74587a7c6415e2c45519e515e6431b5e93620bee31cc&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.JKOywNycqMxPNZQLi2kZkwHaFj%26pid%3DApi&f=1&ipt=fad4ddfc06bd92c489fa74587a7c6415e2c45519e515e6431b5e93620bee31cc&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-4050665998"; filename*=UTF-8''th-4050665998
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.VtsYYY_zuFInx28PnCqlqAHaFj%26pid%3DApi&f=1&ipt=803ecff2c333a8ddbaa7a73efa5ed3f6e7319dad9b1e995b85694d61ac7b9d1a&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.VtsYYY_zuFInx28PnCqlqAHaFj%26pid%3DApi&f=1&ipt=803ecff2c333a8ddbaa7a73efa5ed3f6e7319dad9b1e995b85694d61ac7b9d1a&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1394665002"; filename*=UTF-8''th-1394665002
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.dDHe2ysrTey656-X9Bmi9gHaFj%26pid%3DApi&f=1&ipt=78d99216c4d8c173aa622e2978e73ed59ede7eb63b7c2a66bea157d5435cc730&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.dDHe2ysrTey656-X9Bmi9gHaFj%26pid%3DApi&f=1&ipt=78d99216c4d8c173aa622e2978e73ed59ede7eb63b7c2a66bea157d5435cc730&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1668962814"; filename*=UTF-8''th-1668962814
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.zyGyoobggdxvX5Z79UiDkQHaFj%26pid%3DApi&f=1&ipt=2a4133e04a943943f1f579a4b9cf37d3fae1c312ab8aed36ea0d2e8b770c5caa&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.zyGyoobggdxvX5Z79UiDkQHaFj%26pid%3DApi&f=1&ipt=2a4133e04a943943f1f579a4b9cf37d3fae1c312ab8aed36ea0d2e8b770c5caa&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1950201230"; filename*=UTF-8''th-1950201230
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.aMrNdDlx5G9HK8f_Xv2KjAHaEo%26pid%3DApi&f=1&ipt=5f3012b897aecae26a1fac38f4446bfec3e1c7d4c79a67d946fcb69b2fe6a2ea&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.aMrNdDlx5G9HK8f_Xv2KjAHaEo%26pid%3DApi&f=1&ipt=5f3012b897aecae26a1fac38f4446bfec3e1c7d4c79a67d946fcb69b2fe6a2ea&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-786832034"; filename*=UTF-8''th-786832034
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.CjX_lHY2Nal-brSm--S8sQHaEo%26pid%3DApi&f=1&ipt=4a6559d7579901be16ea1f38734bb7e9a490962f03f19c27444aaf5063d0dba2&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.CjX_lHY2Nal-brSm--S8sQHaEo%26pid%3DApi&f=1&ipt=4a6559d7579901be16ea1f38734bb7e9a490962f03f19c27444aaf5063d0dba2&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-4152733492"; filename*=UTF-8''th-4152733492
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.taOD2E-XqQ4vFDpNLjAZFAHaEK%26pid%3DApi&f=1&ipt=4a861762483460429ee543593a4514d8c70bf41ad8f4375b230756360b897dfd&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.taOD2E-XqQ4vFDpNLjAZFAHaEK%26pid%3DApi&f=1&ipt=4a861762483460429ee543593a4514d8c70bf41ad8f4375b230756360b897dfd&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1443355148"; filename*=UTF-8''th-1443355148
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.explicit.bing.net%2Fth%3Fid%3DOIP.AYbfx3dMCz1FeBF4N12LhAHaHa%26pid%3DApi&f=1&ipt=b1161573485166217b3638abb5babdde1543437f41cba1783b7c99a409a8af7f&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.explicit.bing.net%2Fth%3Fid%3DOIP.AYbfx3dMCz1FeBF4N12LhAHaHa%26pid%3DApi&f=1&ipt=b1161573485166217b3638abb5babdde1543437f41cba1783b7c99a409a8af7f&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3855018448"; filename*=UTF-8''th-3855018448
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.W6tgunUMUh8Oz_y5gUllqwHaHa%26pid%3DApi&f=1&ipt=f44ebb7fbd5fc2bc1f443c4f7eefb2bb2d6a0076023eb7c5fa4d5fe1695e9984&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.W6tgunUMUh8Oz_y5gUllqwHaHa%26pid%3DApi&f=1&ipt=f44ebb7fbd5fc2bc1f443c4f7eefb2bb2d6a0076023eb7c5fa4d5fe1695e9984&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-16081542"; filename*=UTF-8''th-16081542
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.RPg8UeFbLNi42e6y7aPTfAHaFj%26pid%3DApi&f=1&ipt=c2b63f60f3667de4e7c0d37ce7436524f0b2a4354b9dae1fe5d13d5bb9e8c05a&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.RPg8UeFbLNi42e6y7aPTfAHaFj%26pid%3DApi&f=1&ipt=c2b63f60f3667de4e7c0d37ce7436524f0b2a4354b9dae1fe5d13d5bb9e8c05a&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2747222926"; filename*=UTF-8''th-2747222926
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.nGOHetlSs9lZJ4RVOl0OnAHaEK%26pid%3DApi&f=1&ipt=d07ca67c3467ef6fb7b76a30cc6eb0f3462b12ba9fb4507c06f9cf41048c229d&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.nGOHetlSs9lZJ4RVOl0OnAHaEK%26pid%3DApi&f=1&ipt=d07ca67c3467ef6fb7b76a30cc6eb0f3462b12ba9fb4507c06f9cf41048c229d&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-4105006128"; filename*=UTF-8''th-4105006128
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.aisJWoCMRghA0YmfwaezCAHaFj%26pid%3DApi&f=1&ipt=00017415c2ae22eb647748166cd66ac8bc11b5a3ff8f3c1080c98ba47e9da49d&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.aisJWoCMRghA0YmfwaezCAHaFj%26pid%3DApi&f=1&ipt=00017415c2ae22eb647748166cd66ac8bc11b5a3ff8f3c1080c98ba47e9da49d&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3826785862"; filename*=UTF-8''th-3826785862
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.vyKsLpckLDyHiXWRMHgBUwHaF7%26pid%3DApi&f=1&ipt=27caaaba422a091dcc713b64053f8e879a51b3a8c187d37a888aea43b46dd312&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.vyKsLpckLDyHiXWRMHgBUwHaF7%26pid%3DApi&f=1&ipt=27caaaba422a091dcc713b64053f8e879a51b3a8c187d37a888aea43b46dd312&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1338620698"; filename*=UTF-8''th-1338620698
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.ZbMtZk7q6bjOmNVHZGlefgHaEK%26pid%3DApi&f=1&ipt=f2057f924dbd090acca3df325e547a96f440fde96e397a0292e3b0786ef15426&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.ZbMtZk7q6bjOmNVHZGlefgHaEK%26pid%3DApi&f=1&ipt=f2057f924dbd090acca3df325e547a96f440fde96e397a0292e3b0786ef15426&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2540502894"; filename*=UTF-8''th-2540502894
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.E97o3atblPDZmjn8zpFUHQHaFj%26pid%3DApi&f=1&ipt=ebb9fb91845a69b503602f6c4a4657965f7b6f4dc6f72faffb83e072070d08d0&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.E97o3atblPDZmjn8zpFUHQHaFj%26pid%3DApi&f=1&ipt=ebb9fb91845a69b503602f6c4a4657965f7b6f4dc6f72faffb83e072070d08d0&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1546598428"; filename*=UTF-8''th-1546598428
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.qCerSqUhFnP23N_bg_3J4QHaFj%26pid%3DApi&f=1&ipt=73f94343c4a74f5f98936470aff80d66c214915cd5a7cd313286c08492805a5c&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.qCerSqUhFnP23N_bg_3J4QHaFj%26pid%3DApi&f=1&ipt=73f94343c4a74f5f98936470aff80d66c214915cd5a7cd313286c08492805a5c&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-4288449214"; filename*=UTF-8''th-4288449214
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.hDEQCHrMyTDe7XYEaDoeBgHaEK%26pid%3DApi&f=1&ipt=adec440565704ce0613845400cb00dcc243c799a7fec34011229c2825c012a9b&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.hDEQCHrMyTDe7XYEaDoeBgHaEK%26pid%3DApi&f=1&ipt=adec440565704ce0613845400cb00dcc243c799a7fec34011229c2825c012a9b&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-4079346386"; filename*=UTF-8''th-4079346386
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.ay3wEG9ai_VsqnA3ydQFAQHaEG%26pid%3DApi&f=1&ipt=7eb73fc66041da03907977f1d679918254b184678b1cc5d0e6e09cc2d76496c4&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.ay3wEG9ai_VsqnA3ydQFAQHaEG%26pid%3DApi&f=1&ipt=7eb73fc66041da03907977f1d679918254b184678b1cc5d0e6e09cc2d76496c4&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3544289638"; filename*=UTF-8''th-3544289638
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.0XOUpQ5Oxe0NDQKaA7HWFAHaFj%26pid%3DApi&f=1&ipt=4502d5be1e70dc659d1cb3303fb407e0cbb04387ada3a531f0ea5ea42ec4f1b6&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.0XOUpQ5Oxe0NDQKaA7HWFAHaFj%26pid%3DApi&f=1&ipt=4502d5be1e70dc659d1cb3303fb407e0cbb04387ada3a531f0ea5ea42ec4f1b6&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3544837768"; filename*=UTF-8''th-3544837768
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.ZNLmJSpabo_4Tq2G59YgFgHaEK%26pid%3DApi&f=1&ipt=be098a083228308ea7367e0f0babc7d47afb1363396b0d85c02b8a939d64b736&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.ZNLmJSpabo_4Tq2G59YgFgHaEK%26pid%3DApi&f=1&ipt=be098a083228308ea7367e0f0babc7d47afb1363396b0d85c02b8a939d64b736&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3316355706"; filename*=UTF-8''th-3316355706
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.TNo91PSi1eqGhYpejfN-kQHaFj%26pid%3DApi&f=1&ipt=3384f69a6004ceaf5966600f6e310889a166fe714b95d552f7dca4b7c701847b&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.TNo91PSi1eqGhYpejfN-kQHaFj%26pid%3DApi&f=1&ipt=3384f69a6004ceaf5966600f6e310889a166fe714b95d552f7dca4b7c701847b&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1078270700"; filename*=UTF-8''th-1078270700
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.--51aaRdtTyI7321cmDZDQHaEK%26pid%3DApi&f=1&ipt=b439fef3889454e5e4d862e647f27c74e9228495174f313183973e9cbf38a0fb&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.--51aaRdtTyI7321cmDZDQHaEK%26pid%3DApi&f=1&ipt=b439fef3889454e5e4d862e647f27c74e9228495174f313183973e9cbf38a0fb&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3268370582"; filename*=UTF-8''th-3268370582
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.qPmmBFOa_IA4jpApuVYmvAHaFU%26pid%3DApi&f=1&ipt=34e7122c1c3ecc95bec05eebc4842cc5152ebe3c39c2fecd54f03f7ed2d41bd2&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.qPmmBFOa_IA4jpApuVYmvAHaFU%26pid%3DApi&f=1&ipt=34e7122c1c3ecc95bec05eebc4842cc5152ebe3c39c2fecd54f03f7ed2d41bd2&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2052407026"; filename*=UTF-8''th-2052407026
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.1vKMym_dGS-vHHidPaDDXAHaFj%26pid%3DApi&f=1&ipt=f317846df6aa1e49caca0ec64145b7310c8dbd07735c15f73d3acd8f87e8c29e&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.1vKMym_dGS-vHHidPaDDXAHaFj%26pid%3DApi&f=1&ipt=f317846df6aa1e49caca0ec64145b7310c8dbd07735c15f73d3acd8f87e8c29e&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3650469394"; filename*=UTF-8''th-3650469394
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.SUGAc_-csLfva6Hxxzy7PwHaFj%26pid%3DApi&f=1&ipt=8b4e7b781f08522ead02c7571b067c9d2209cd3a32fca1699925b6c7c039e1b4&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.SUGAc_-csLfva6Hxxzy7PwHaFj%26pid%3DApi&f=1&ipt=8b4e7b781f08522ead02c7571b067c9d2209cd3a32fca1699925b6c7c039e1b4&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1336954810"; filename*=UTF-8''th-1336954810
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.kjutwi4_TUqfnW5eF1SRJQHaFj%26pid%3DApi&f=1&ipt=bbfd0d6bc2c920d60f3b5a2618de9adc495347c8785582b91400c931f8a9b3d0&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.kjutwi4_TUqfnW5eF1SRJQHaFj%26pid%3DApi&f=1&ipt=bbfd0d6bc2c920d60f3b5a2618de9adc495347c8785582b91400c931f8a9b3d0&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3893662454"; filename*=UTF-8''th-3893662454
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.LGyajN_-nti_klPw87zlhgHaEe%26pid%3DApi&f=1&ipt=6afbcd485f178209e97ca4db2d0f256a086567dc3b97000dd0086cc9ad7d7a36&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.LGyajN_-nti_klPw87zlhgHaEe%26pid%3DApi&f=1&ipt=6afbcd485f178209e97ca4db2d0f256a086567dc3b97000dd0086cc9ad7d7a36&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3104880648"; filename*=UTF-8''th-3104880648
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.6Yl36acLZj4NeouEe6ei3QHaFj%26pid%3DApi&f=1&ipt=9107c3a2d0f159134c41e8779a7c81c8661b0ef4f3ac1e42e450f9b1e9808ae4&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.6Yl36acLZj4NeouEe6ei3QHaFj%26pid%3DApi&f=1&ipt=9107c3a2d0f159134c41e8779a7c81c8661b0ef4f3ac1e42e450f9b1e9808ae4&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-524534860"; filename*=UTF-8''th-524534860
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.yRF5DbamcxeKIMkDBhRtrgHaFj%26pid%3DApi&f=1&ipt=ead6111a11d468a25d049f3ca5f3e1de94e942d473a0759cf43c19d568ccd13d&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.yRF5DbamcxeKIMkDBhRtrgHaFj%26pid%3DApi&f=1&ipt=ead6111a11d468a25d049f3ca5f3e1de94e942d473a0759cf43c19d568ccd13d&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2025567900"; filename*=UTF-8''th-2025567900
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.KMQ7sELyIjftCAYoDZADTwHaEK%26pid%3DApi&f=1&ipt=0524de1ad266ab10bdc7cdea364e90c4f0a6402cfe7ac8c57c49affae822f1d0&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.KMQ7sELyIjftCAYoDZADTwHaEK%26pid%3DApi&f=1&ipt=0524de1ad266ab10bdc7cdea364e90c4f0a6402cfe7ac8c57c49affae822f1d0&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-4167780626"; filename*=UTF-8''th-4167780626
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.V7_gW6k_-_4IK61EnL8tWgHaEK%26pid%3DApi&f=1&ipt=39a1565afce620647b05f0e582a16c9b657527b59a55bfb889efacefd67988bb&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.V7_gW6k_-_4IK61EnL8tWgHaEK%26pid%3DApi&f=1&ipt=39a1565afce620647b05f0e582a16c9b657527b59a55bfb889efacefd67988bb&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2286077494"; filename*=UTF-8''th-2286077494
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.gtCTdmQQseH35uv2G8Me3wHaJ4%26pid%3DApi&f=1&ipt=6a645dca1109f9456b3d167f3b199b9b9761f409a40ae25f0abd9cc12263bdf4&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.gtCTdmQQseH35uv2G8Me3wHaJ4%26pid%3DApi&f=1&ipt=6a645dca1109f9456b3d167f3b199b9b9761f409a40ae25f0abd9cc12263bdf4&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3710658982"; filename*=UTF-8''th-3710658982
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.PjxN8mnWlj_GjWuCMlmJ9QHaEo%26pid%3DApi&f=1&ipt=e7688b72c862bc7dfbc1e97266854773921409e561bbd2ea1370d35924d354af&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.PjxN8mnWlj_GjWuCMlmJ9QHaEo%26pid%3DApi&f=1&ipt=e7688b72c862bc7dfbc1e97266854773921409e561bbd2ea1370d35924d354af&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-318559194"; filename*=UTF-8''th-318559194
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.U_RU1yG0m-ITB7pIY2pffAHaE7%26pid%3DApi&f=1&ipt=2efe7cf202a01560715bbcccaa31d506c91b497d83562d346f0e76927b01dc4f&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.U_RU1yG0m-ITB7pIY2pffAHaE7%26pid%3DApi&f=1&ipt=2efe7cf202a01560715bbcccaa31d506c91b497d83562d346f0e76927b01dc4f&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3414012534"; filename*=UTF-8''th-3414012534
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.pHc_2l5DJaxZT3crM2FAMAHaGL%26pid%3DApi&f=1&ipt=22f69c513c73de048605bf766b6ce0e72fc1b5cde991c37e371b8a82d88587c8&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.pHc_2l5DJaxZT3crM2FAMAHaGL%26pid%3DApi&f=1&ipt=22f69c513c73de048605bf766b6ce0e72fc1b5cde991c37e371b8a82d88587c8&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2747687222"; filename*=UTF-8''th-2747687222
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.Z5PfHMaAwAGq7ogweUwGFwHaE8%26pid%3DApi&f=1&ipt=a04e7387fe64a350f801eb538f3ca9721b150634ee2e6a4ee0beb13b1cfd18b7&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.Z5PfHMaAwAGq7ogweUwGFwHaE8%26pid%3DApi&f=1&ipt=a04e7387fe64a350f801eb538f3ca9721b150634ee2e6a4ee0beb13b1cfd18b7&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3714754982"; filename*=UTF-8''th-3714754982
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.VWxJcl8sUL7Hs5Uwx6W9WAHaEK%26pid%3DApi&f=1&ipt=1a0837e6e4f8969053a736c746547d9c804a005d713078409982d5e3b9180fcc&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.VWxJcl8sUL7Hs5Uwx6W9WAHaEK%26pid%3DApi&f=1&ipt=1a0837e6e4f8969053a736c746547d9c804a005d713078409982d5e3b9180fcc&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1440131934"; filename*=UTF-8''th-1440131934
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.gC-hzDmExONd2ybKAsgIbQHaFj%26pid%3DApi&f=1&ipt=8fdd206a947e06d272e19a66c77151884a68e02aa933f65ee41e24411942411a&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.gC-hzDmExONd2ybKAsgIbQHaFj%26pid%3DApi&f=1&ipt=8fdd206a947e06d272e19a66c77151884a68e02aa933f65ee41e24411942411a&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-971194416"; filename*=UTF-8''th-971194416
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.odgSYTSGADVD2t9mCUI9MgHaEK%26pid%3DApi&f=1&ipt=073a26a8ea0e95223d38b88d5802ea5cbe2535e9f0659622505ddf6f784fa31f&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.odgSYTSGADVD2t9mCUI9MgHaEK%26pid%3DApi&f=1&ipt=073a26a8ea0e95223d38b88d5802ea5cbe2535e9f0659622505ddf6f784fa31f&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1124648694"; filename*=UTF-8''th-1124648694
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.explicit.bing.net%2Fth%3Fid%3DOIP.y9A_QkbnudjfCiJkpwKqpQHaEo%26pid%3DApi&f=1&ipt=94062f2bc5d22eab97b947ae71ac1580c01e10210b5886c3bca6950f442eb22b&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.explicit.bing.net%2Fth%3Fid%3DOIP.y9A_QkbnudjfCiJkpwKqpQHaEo%26pid%3DApi&f=1&ipt=94062f2bc5d22eab97b947ae71ac1580c01e10210b5886c3bca6950f442eb22b&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2262680156"; filename*=UTF-8''th-2262680156
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.tE2AyP7lUscBsVMTR4WxaAHaFj%26pid%3DApi&f=1&ipt=6b34b4994ee27029cd90c00982c274ffc6a36918441d351c6aba2adad819aa2d&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.tE2AyP7lUscBsVMTR4WxaAHaFj%26pid%3DApi&f=1&ipt=6b34b4994ee27029cd90c00982c274ffc6a36918441d351c6aba2adad819aa2d&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-685650078"; filename*=UTF-8''th-685650078
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.TSk_ZOaIohOKO3PFqcaC-QHaFU%26pid%3DApi&f=1&ipt=e96503946cf1220548d864669fa285fb28978f82e25e7beebc4fc99c01e7745b&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.TSk_ZOaIohOKO3PFqcaC-QHaFU%26pid%3DApi&f=1&ipt=e96503946cf1220548d864669fa285fb28978f82e25e7beebc4fc99c01e7745b&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3237528662"; filename*=UTF-8''th-3237528662
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.9KvqreZbyMwfMQYcedZdxAHaEo%26pid%3DApi&f=1&ipt=401a27aaa89e60c61997ec251eb87dd096fdd879d5516ff7a53321a9218251b9&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.9KvqreZbyMwfMQYcedZdxAHaEo%26pid%3DApi&f=1&ipt=401a27aaa89e60c61997ec251eb87dd096fdd879d5516ff7a53321a9218251b9&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2084627192"; filename*=UTF-8''th-2084627192
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.X6k7xYPucGhq36DnGoMIdwHaEo%26pid%3DApi&f=1&ipt=cf831932f485177b41f86b6ad39cb015dca4b7cff037931fa38d3138e782f148&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.X6k7xYPucGhq36DnGoMIdwHaEo%26pid%3DApi&f=1&ipt=cf831932f485177b41f86b6ad39cb015dca4b7cff037931fa38d3138e782f148&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2958162756"; filename*=UTF-8''th-2958162756
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.Hpxgi6q5-YG9eedg7RceGwHaFj%26pid%3DApi&f=1&ipt=758bb29437e0ca4afb894a59f227f63215c6a116fa83e27a48c483e917f3b7b6&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.Hpxgi6q5-YG9eedg7RceGwHaFj%26pid%3DApi&f=1&ipt=758bb29437e0ca4afb894a59f227f63215c6a116fa83e27a48c483e917f3b7b6&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-292427822"; filename*=UTF-8''th-292427822
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.explicit.bing.net%2Fth%3Fid%3DOIP.FvphkxR0QO3qTz9yd2s5rgHaEo%26pid%3DApi&f=1&ipt=6f7bafe6a7e76ef38bf163528e6a695e62edf7bf37a46c58e5b4ee168deb42b7&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.explicit.bing.net%2Fth%3Fid%3DOIP.FvphkxR0QO3qTz9yd2s5rgHaEo%26pid%3DApi&f=1&ipt=6f7bafe6a7e76ef38bf163528e6a695e62edf7bf37a46c58e5b4ee168deb42b7&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-844070552"; filename*=UTF-8''th-844070552
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.zHqoDuqlK7Wluc0ZziyyrwHaE8%26pid%3DApi&f=1&ipt=091f8ed000c8eb9acbdcc702ca91a21e2d9846aa656bc0f538d72a81e28c1c9b&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.zHqoDuqlK7Wluc0ZziyyrwHaE8%26pid%3DApi&f=1&ipt=091f8ed000c8eb9acbdcc702ca91a21e2d9846aa656bc0f538d72a81e28c1c9b&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2468793898"; filename*=UTF-8''th-2468793898
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.oW4DXk7KSC9IIkWjngzEMAHaEo%26pid%3DApi&f=1&ipt=20b563eabe45f220c74ce1f7029ccff5b02dcd06ba71e4e53b6b525df4516d9a&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.oW4DXk7KSC9IIkWjngzEMAHaEo%26pid%3DApi&f=1&ipt=20b563eabe45f220c74ce1f7029ccff5b02dcd06ba71e4e53b6b525df4516d9a&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-287375692"; filename*=UTF-8''th-287375692
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.GvLFvf0prgvUKyiFcNIfoQHaEo%26pid%3DApi&f=1&ipt=06100b16b3b1a3cec8c20d708911e4f202845f38ab812b9051e76155d8ce2efd&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.GvLFvf0prgvUKyiFcNIfoQHaEo%26pid%3DApi&f=1&ipt=06100b16b3b1a3cec8c20d708911e4f202845f38ab812b9051e76155d8ce2efd&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-541236778"; filename*=UTF-8''th-541236778
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.fcODHo7DG3xnA8tZLAVUnwHaEK%26pid%3DApi&f=1&ipt=30b720dbd98a2baf58e05375219af40e627939defef1c25908ffa37277dd1cfa&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.fcODHo7DG3xnA8tZLAVUnwHaEK%26pid%3DApi&f=1&ipt=30b720dbd98a2baf58e05375219af40e627939defef1c25908ffa37277dd1cfa&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-4211854614"; filename*=UTF-8''th-4211854614
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.NgrlP7z5BOV7qUunF1IXegHaEo%26pid%3DApi&f=1&ipt=a0ec8d601925adcbbe1c1d385d25eb17fc81d9262b9d39dcd4db2a9d30475843&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.NgrlP7z5BOV7qUunF1IXegHaEo%26pid%3DApi&f=1&ipt=a0ec8d601925adcbbe1c1d385d25eb17fc81d9262b9d39dcd4db2a9d30475843&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-4098638154"; filename*=UTF-8''th-4098638154
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.HcRlQFY11xj_7W8brKXEYAHaEK%26pid%3DApi&f=1&ipt=8135d7063c8604d97bd21592ee5f705a4799cfc3d6926db0e2d2ae32e5d7f696&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.HcRlQFY11xj_7W8brKXEYAHaEK%26pid%3DApi&f=1&ipt=8135d7063c8604d97bd21592ee5f705a4799cfc3d6926db0e2d2ae32e5d7f696&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3490890712"; filename*=UTF-8''th-3490890712
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.iN_2N9IynWXRrFXXpclujQHaEK%26pid%3DApi&f=1&ipt=233a5ed5884ad31df2be52136681e1adf1e784ffc34f07f3111b085abab42744&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.iN_2N9IynWXRrFXXpclujQHaEK%26pid%3DApi&f=1&ipt=233a5ed5884ad31df2be52136681e1adf1e784ffc34f07f3111b085abab42744&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1331846974"; filename*=UTF-8''th-1331846974
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.-OHqjOfLZJmlDka1uh8UWgHaJJ%26pid%3DApi&f=1&ipt=4575b961dedada5122aea654b04b0c6a8d100d87d1064063ba6102ef6d366f77&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.-OHqjOfLZJmlDka1uh8UWgHaJJ%26pid%3DApi&f=1&ipt=4575b961dedada5122aea654b04b0c6a8d100d87d1064063ba6102ef6d366f77&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2272844694"; filename*=UTF-8''th-2272844694
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.3u9qCZbV4Emb6TiK2u42oAHaEK%26pid%3DApi&f=1&ipt=8e0897f0ae8f0663e47fbed6cb9188fded09a07193e89943d24b28b0bb61b4d6&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.3u9qCZbV4Emb6TiK2u42oAHaEK%26pid%3DApi&f=1&ipt=8e0897f0ae8f0663e47fbed6cb9188fded09a07193e89943d24b28b0bb61b4d6&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3305033708"; filename*=UTF-8''th-3305033708
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.tZJ4x1agfx7NuR_c4CtM3wHaEo%26pid%3DApi&f=1&ipt=7872ec38cbaac71f47f25cec303d18aaf94a9cbabbed3421d976dfbc7cc4a93e&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.tZJ4x1agfx7NuR_c4CtM3wHaEo%26pid%3DApi&f=1&ipt=7872ec38cbaac71f47f25cec303d18aaf94a9cbabbed3421d976dfbc7cc4a93e&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1449848950"; filename*=UTF-8''th-1449848950
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.da85-brdsPr4Gka25-xzqgHaEK%26pid%3DApi&f=1&ipt=1f9fb55d315796f0e15a3208e5d7e1796061b9de425d88e6317558abc833a72d&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.da85-brdsPr4Gka25-xzqgHaEK%26pid%3DApi&f=1&ipt=1f9fb55d315796f0e15a3208e5d7e1796061b9de425d88e6317558abc833a72d&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-4252338020"; filename*=UTF-8''th-4252338020
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.VfrSvoUi3jZn4nwEOwH2EAHaEK%26pid%3DApi&f=1&ipt=dbb0a86259db33df64bf044f883b36a091771c9230877f4101c20d157f5a2e57&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.VfrSvoUi3jZn4nwEOwH2EAHaEK%26pid%3DApi&f=1&ipt=dbb0a86259db33df64bf044f883b36a091771c9230877f4101c20d157f5a2e57&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2551429922"; filename*=UTF-8''th-2551429922
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.TcyxKORlQrhxQc89JbFHCQHaEo%26pid%3DApi&f=1&ipt=1ba0ac649aa69218ecad8a4676931a35bdf0d5af4ae877e528df3a19c0a366e3&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.TcyxKORlQrhxQc89JbFHCQHaEo%26pid%3DApi&f=1&ipt=1ba0ac649aa69218ecad8a4676931a35bdf0d5af4ae877e528df3a19c0a366e3&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1709333662"; filename*=UTF-8''th-1709333662
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.mmOJYYQeUtdC247wHc45MwHaEK%26pid%3DApi&f=1&ipt=2d17b4baca4d7f96e3df0e4145c9168e4e01801a6f86c4a585f69ff589d76c4c&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.mmOJYYQeUtdC247wHc45MwHaEK%26pid%3DApi&f=1&ipt=2d17b4baca4d7f96e3df0e4145c9168e4e01801a6f86c4a585f69ff589d76c4c&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3189767590"; filename*=UTF-8''th-3189767590
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.k96-awLdY8vC6zzQ_ysuCwHaHa%26pid%3DApi&f=1&ipt=b514892d26f531912d4b7daeadb2edfd1e24b3fade44f0836f280d566481963e&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.k96-awLdY8vC6zzQ_ysuCwHaHa%26pid%3DApi&f=1&ipt=b514892d26f531912d4b7daeadb2edfd1e24b3fade44f0836f280d566481963e&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-858189952"; filename*=UTF-8''th-858189952
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.DEBNsvpWR9FygxTZYCMXUwHaEK%26pid%3DApi&f=1&ipt=b41bb75f5ce773b6e884de956cc9de2650b8effef281b283052bc70472741d80&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.DEBNsvpWR9FygxTZYCMXUwHaEK%26pid%3DApi&f=1&ipt=b41bb75f5ce773b6e884de956cc9de2650b8effef281b283052bc70472741d80&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3107996490"; filename*=UTF-8''th-3107996490
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.N06yXjRJ5fsa886B9M7yMgHaEK%26pid%3DApi&f=1&ipt=d84c0b98e9b1501afd0c21b7d8da37422be7684e9d0fa3b1732fd5604a6171d6&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.N06yXjRJ5fsa886B9M7yMgHaEK%26pid%3DApi&f=1&ipt=d84c0b98e9b1501afd0c21b7d8da37422be7684e9d0fa3b1732fd5604a6171d6&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2059137330"; filename*=UTF-8''th-2059137330
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.JICgWgjfzB8V8IOF7yH4YgHaFj%26pid%3DApi&f=1&ipt=7797f01b4eccd3e408b3cb89973e3bb0191ed0f159a7bb8bc986f6aae38dbf58&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.JICgWgjfzB8V8IOF7yH4YgHaFj%26pid%3DApi&f=1&ipt=7797f01b4eccd3e408b3cb89973e3bb0191ed0f159a7bb8bc986f6aae38dbf58&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2778815218"; filename*=UTF-8''th-2778815218
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.8EC8AXsNBMgkuQGFOujHlQHaEK%26pid%3DApi&f=1&ipt=a91b07c9b6aa22d9356b1f34b34e97d2ee312ace9beeb4517bd2962e9baafb03&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.8EC8AXsNBMgkuQGFOujHlQHaEK%26pid%3DApi&f=1&ipt=a91b07c9b6aa22d9356b1f34b34e97d2ee312ace9beeb4517bd2962e9baafb03&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-610789554"; filename*=UTF-8''th-610789554
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.8oLoYw69BagIuqCNSVv4XAHaEK%26pid%3DApi&f=1&ipt=10ad566158d21198566fae8f0967327828b6f85b7a44062d114ace946b725f14&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.8oLoYw69BagIuqCNSVv4XAHaEK%26pid%3DApi&f=1&ipt=10ad566158d21198566fae8f0967327828b6f85b7a44062d114ace946b725f14&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3474807238"; filename*=UTF-8''th-3474807238
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.GinAAs8mBF37ZiftWCoXjQHaEK%26pid%3DApi&f=1&ipt=952611386a139ba90fd386652d2e8a517c1cd8c8dc003e45c49cbb5b2aaf8fc1&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.GinAAs8mBF37ZiftWCoXjQHaEK%26pid%3DApi&f=1&ipt=952611386a139ba90fd386652d2e8a517c1cd8c8dc003e45c49cbb5b2aaf8fc1&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2534309878"; filename*=UTF-8''th-2534309878
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.6HZax_v-ie6QYLNvZMMAOgHaEK%26pid%3DApi&f=1&ipt=06ce509a1bdeaca689d423af74f415cc887a6686875b2923a35453e16103724b&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.6HZax_v-ie6QYLNvZMMAOgHaEK%26pid%3DApi&f=1&ipt=06ce509a1bdeaca689d423af74f415cc887a6686875b2923a35453e16103724b&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3593927422"; filename*=UTF-8''th-3593927422
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.qCDmXV1NQ3uKP0s1PU9v0wHaEK%26pid%3DApi&f=1&ipt=6440b3fb731d3328eae8657d50e859e332cf410098451e089003b433e48d8b81&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.qCDmXV1NQ3uKP0s1PU9v0wHaEK%26pid%3DApi&f=1&ipt=6440b3fb731d3328eae8657d50e859e332cf410098451e089003b433e48d8b81&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1983964662"; filename*=UTF-8''th-1983964662
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.eE--J1lqbGhAaNYWQBXnLQHaEK%26pid%3DApi&f=1&ipt=4d1fa439302fe3a78e2396e4feeeb6c20473da2d3a38613515b04ac05fc80787&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.eE--J1lqbGhAaNYWQBXnLQHaEK%26pid%3DApi&f=1&ipt=4d1fa439302fe3a78e2396e4feeeb6c20473da2d3a38613515b04ac05fc80787&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-4270273348"; filename*=UTF-8''th-4270273348
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.bhv96s9v1deT3UV6vQliugHaJ4%26pid%3DApi&f=1&ipt=b1092290fb99e28945ea63bcdd0281c5fb12ee2d4553be7a170cf0bfb90057d6&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.bhv96s9v1deT3UV6vQliugHaJ4%26pid%3DApi&f=1&ipt=b1092290fb99e28945ea63bcdd0281c5fb12ee2d4553be7a170cf0bfb90057d6&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3584486558"; filename*=UTF-8''th-3584486558
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.5k_OKEEfXCHlp4bOV2BvpAHaH9%26pid%3DApi&f=1&ipt=d21ed226654e853bbc372837e643ff1a5b65337ccc2009c0a48bb3b7b981bea5&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.5k_OKEEfXCHlp4bOV2BvpAHaH9%26pid%3DApi&f=1&ipt=d21ed226654e853bbc372837e643ff1a5b65337ccc2009c0a48bb3b7b981bea5&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-970089694"; filename*=UTF-8''th-970089694
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.4ohcov9OiV1mCqMkOueQ6wHaEo%26pid%3DApi&f=1&ipt=f461003d4892c55937190d6bbb251f426188bb242a324810b4404dacb9b4cf8b&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.4ohcov9OiV1mCqMkOueQ6wHaEo%26pid%3DApi&f=1&ipt=f461003d4892c55937190d6bbb251f426188bb242a324810b4404dacb9b4cf8b&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-608384298"; filename*=UTF-8''th-608384298
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.C7CXAeX85K87picPtW35gQHaEo%26pid%3DApi&f=1&ipt=21900d59c66f7da977a24dd9d038028ab930b7966090904a8794ab442f8e8ef2&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.C7CXAeX85K87picPtW35gQHaEo%26pid%3DApi&f=1&ipt=21900d59c66f7da977a24dd9d038028ab930b7966090904a8794ab442f8e8ef2&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2151570974"; filename*=UTF-8''th-2151570974
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.sASK4X4ALApJfbIdkVSyVgHaEK%26pid%3DApi&f=1&ipt=805427f70ee992ae590a68619d749b3813bfb26a7fc2fcf6d232e2b7bb3ad89f&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.sASK4X4ALApJfbIdkVSyVgHaEK%26pid%3DApi&f=1&ipt=805427f70ee992ae590a68619d749b3813bfb26a7fc2fcf6d232e2b7bb3ad89f&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1237952972"; filename*=UTF-8''th-1237952972
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.Re2MplOGoSdA-JqCuVHjPwHaMy%26pid%3DApi&f=1&ipt=52afab591c4bd99cb94c29fdd1dd937855aba4671fc7a47404316930cd810a7e&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.Re2MplOGoSdA-JqCuVHjPwHaMy%26pid%3DApi&f=1&ipt=52afab591c4bd99cb94c29fdd1dd937855aba4671fc7a47404316930cd810a7e&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2025235220"; filename*=UTF-8''th-2025235220
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.cEPK8wD0HwMYqu3FEIA_cwHaEK%26pid%3DApi&f=1&ipt=78fa31cbf2c868aa33754c5e3a10e41f88ffaf8f5c76d0255cd9c0e5f1abed5f&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.cEPK8wD0HwMYqu3FEIA_cwHaEK%26pid%3DApi&f=1&ipt=78fa31cbf2c868aa33754c5e3a10e41f88ffaf8f5c76d0255cd9c0e5f1abed5f&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3574074874"; filename*=UTF-8''th-3574074874
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.4kzs2h-J3RzBw7TIlffbTQHaEo%26pid%3DApi&f=1&ipt=853b9900617a6f36df587d7e21f3480488c43436820087f18d2d5021fdf82fd8&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.4kzs2h-J3RzBw7TIlffbTQHaEo%26pid%3DApi&f=1&ipt=853b9900617a6f36df587d7e21f3480488c43436820087f18d2d5021fdf82fd8&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3552621354"; filename*=UTF-8''th-3552621354
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.vnYS4Sb4mReJ-yYq3ugzHwHaEo%26pid%3DApi&f=1&ipt=30596693733889046a110d6663d2a15d150df3b9c5d1f9ed3b1b17d057684cc3&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.vnYS4Sb4mReJ-yYq3ugzHwHaEo%26pid%3DApi&f=1&ipt=30596693733889046a110d6663d2a15d150df3b9c5d1f9ed3b1b17d057684cc3&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3104298270"; filename*=UTF-8''th-3104298270
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.MxfrIY5S5wG_eutXTLxpEQHaEo%26pid%3DApi&f=1&ipt=5a0e05a8dae10f20e21306b4ff45715651536109a0278ab7ff1442fa78fd7ae4&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.MxfrIY5S5wG_eutXTLxpEQHaEo%26pid%3DApi&f=1&ipt=5a0e05a8dae10f20e21306b4ff45715651536109a0278ab7ff1442fa78fd7ae4&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2935780166"; filename*=UTF-8''th-2935780166
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.-FG2iQL_JQf1fvnxIiunjwHaD2%26pid%3DApi&f=1&ipt=7b5d186cf75ade904e12eded50b626ffd489681b768f007d6644b1e7a3233e43&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.-FG2iQL_JQf1fvnxIiunjwHaD2%26pid%3DApi&f=1&ipt=7b5d186cf75ade904e12eded50b626ffd489681b768f007d6644b1e7a3233e43&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3974417390"; filename*=UTF-8''th-3974417390
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.ND6U_rpuGwGNhHNGFqGo1QHaEo%26pid%3DApi&f=1&ipt=6a1ac073229b224f1ddf1e54f5924f263fc793c1dcec52743d0447be9d13dd80&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.ND6U_rpuGwGNhHNGFqGo1QHaEo%26pid%3DApi&f=1&ipt=6a1ac073229b224f1ddf1e54f5924f263fc793c1dcec52743d0447be9d13dd80&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-926774574"; filename*=UTF-8''th-926774574
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.fUKXtx_jwoNW5KMw93KS6AHaEK%26pid%3DApi&f=1&ipt=ec341199f084bee6e3017f8992e630695e277d3acbdf4644a23a169751633ce8&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.fUKXtx_jwoNW5KMw93KS6AHaEK%26pid%3DApi&f=1&ipt=ec341199f084bee6e3017f8992e630695e277d3acbdf4644a23a169751633ce8&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3141758086"; filename*=UTF-8''th-3141758086
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.SMFgb785es600o25FWj-5wHaEo%26pid%3DApi&f=1&ipt=ed86521b7f783078e1c338082ac8631f52938f896cc6c539aee3843061d05781&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.SMFgb785es600o25FWj-5wHaEo%26pid%3DApi&f=1&ipt=ed86521b7f783078e1c338082ac8631f52938f896cc6c539aee3843061d05781&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2325719114"; filename*=UTF-8''th-2325719114
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.NwKJAxzwPdrC0a900fL16QHaEK%26pid%3DApi&f=1&ipt=7b1d3671465b4bcf24215777705f4059d67002d4a7f93ea7cb8763e9649643e0&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.NwKJAxzwPdrC0a900fL16QHaEK%26pid%3DApi&f=1&ipt=7b1d3671465b4bcf24215777705f4059d67002d4a7f93ea7cb8763e9649643e0&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3854567642"; filename*=UTF-8''th-3854567642
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.R-Fp7HcWhFjg5wUtE0IzHgHaD_%26pid%3DApi&f=1&ipt=0621a9a5e84884b93225ef0992e61735c7989fdd3de66f49b31a5ffe71ae829d&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.R-Fp7HcWhFjg5wUtE0IzHgHaD_%26pid%3DApi&f=1&ipt=0621a9a5e84884b93225ef0992e61735c7989fdd3de66f49b31a5ffe71ae829d&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:32 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-596741618"; filename*=UTF-8''th-596741618
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:32 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.0IycUq8NhSeJ9hdyQdmkwwHaEK%26pid%3DApi&f=1&ipt=5db49be0771b4767eca674d4b3a98eff8f24125294958a7028aa858b518c70eb&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.0IycUq8NhSeJ9hdyQdmkwwHaEK%26pid%3DApi&f=1&ipt=5db49be0771b4767eca674d4b3a98eff8f24125294958a7028aa858b518c70eb&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1203725296"; filename*=UTF-8''th-1203725296
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.P93LkAZf1W5Xvk6woV9IagHaEK%26pid%3DApi&f=1&ipt=17236c7f71eda9ca686a67becdfd88518cc75d07badc9af013d6fd3ffbd50153&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.P93LkAZf1W5Xvk6woV9IagHaEK%26pid%3DApi&f=1&ipt=17236c7f71eda9ca686a67becdfd88518cc75d07badc9af013d6fd3ffbd50153&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2979252340"; filename*=UTF-8''th-2979252340
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.BNaWQzBqj7z8WfmEU74CBgHaEK%26pid%3DApi&f=1&ipt=64676d6070a9df69994cc1e9f2b1449f5f01b8f4714e9f259306fa612f5a20bc&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.BNaWQzBqj7z8WfmEU74CBgHaEK%26pid%3DApi&f=1&ipt=64676d6070a9df69994cc1e9f2b1449f5f01b8f4714e9f259306fa612f5a20bc&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3333867312"; filename*=UTF-8''th-3333867312
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.rrw0N1MzRuw_RkZNd9wK5QHaEK%26pid%3DApi&f=1&ipt=6e8d84158e6df6a4dc045200da15f9db36506c45eb943c36811100e118936d07&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.rrw0N1MzRuw_RkZNd9wK5QHaEK%26pid%3DApi&f=1&ipt=6e8d84158e6df6a4dc045200da15f9db36506c45eb943c36811100e118936d07&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2743848694"; filename*=UTF-8''th-2743848694
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.LjuAaFF1dZqMXlcUQpbpowAAAA%26pid%3DApi&f=1&ipt=de94efbf9e8cd185b9e48fb031a62d950791bb0cb07d1bff642e2051ace87c9f&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.LjuAaFF1dZqMXlcUQpbpowAAAA%26pid%3DApi&f=1&ipt=de94efbf9e8cd185b9e48fb031a62d950791bb0cb07d1bff642e2051ace87c9f&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2728446870"; filename*=UTF-8''th-2728446870
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.DcLUSC1Byz1_WFOE3fhioAHaEK%26pid%3DApi&f=1&ipt=64dafcc0a93d570ccfbdfd253ba9dd515c577ab3d8ffad131cea8b8e1f07a807&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.DcLUSC1Byz1_WFOE3fhioAHaEK%26pid%3DApi&f=1&ipt=64dafcc0a93d570ccfbdfd253ba9dd515c577ab3d8ffad131cea8b8e1f07a807&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-150877804"; filename*=UTF-8''th-150877804
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.OXu_b18rCQNkYZ82qc5YcAAAAA%26pid%3DApi&f=1&ipt=a425755edfba1ab728eb07d9e307ab99dd0df928165bd03b2bdb7a6718d3dd44&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.OXu_b18rCQNkYZ82qc5YcAAAAA%26pid%3DApi&f=1&ipt=a425755edfba1ab728eb07d9e307ab99dd0df928165bd03b2bdb7a6718d3dd44&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3297368600"; filename*=UTF-8''th-3297368600
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.sqwFifi-Pf-F0rJxeMJ56gHaEK%26pid%3DApi&f=1&ipt=21f1fba546a53a36c025f6310cc5487c47d69029a22c87715bf50b0f975824c0&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.sqwFifi-Pf-F0rJxeMJ56gHaEK%26pid%3DApi&f=1&ipt=21f1fba546a53a36c025f6310cc5487c47d69029a22c87715bf50b0f975824c0&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3995160722"; filename*=UTF-8''th-3995160722
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.I99-T6tx01QUonxWTM6THgHaEK%26pid%3DApi&f=1&ipt=171a9d7942abec61abde573b0297fd55044ff2a4373dd17da1191bf346a3ef70&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.I99-T6tx01QUonxWTM6THgHaEK%26pid%3DApi&f=1&ipt=171a9d7942abec61abde573b0297fd55044ff2a4373dd17da1191bf346a3ef70&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2370933398"; filename*=UTF-8''th-2370933398
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.FNL2FeNHQU802zXiKo3kgwHaEK%26pid%3DApi&f=1&ipt=d689e65a156472b0e7595aa75ca1bfd68c736b780e05c4b4e146a246c0598366&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.FNL2FeNHQU802zXiKo3kgwHaEK%26pid%3DApi&f=1&ipt=d689e65a156472b0e7595aa75ca1bfd68c736b780e05c4b4e146a246c0598366&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-229457334"; filename*=UTF-8''th-229457334
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.-oJFovhIWYWkhJADgCq3HgHaEK%26pid%3DApi&f=1&ipt=8a69bdf727a0ca38600f89763cf5f7fce98333372d19c07ff01fb8bd7f69afc2&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.-oJFovhIWYWkhJADgCq3HgHaEK%26pid%3DApi&f=1&ipt=8a69bdf727a0ca38600f89763cf5f7fce98333372d19c07ff01fb8bd7f69afc2&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1086382714"; filename*=UTF-8''th-1086382714
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.NP10omLcQEQ4nunshZvTOQHaEK%26pid%3DApi&f=1&ipt=d7478b050dd137ce2a9c978c1912949f97c37585ce23df8ba19ca7e5890a246f&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.NP10omLcQEQ4nunshZvTOQHaEK%26pid%3DApi&f=1&ipt=d7478b050dd137ce2a9c978c1912949f97c37585ce23df8ba19ca7e5890a246f&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-140307498"; filename*=UTF-8''th-140307498
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.elxRB-2EvF_q2pD-oCLGkwHaEd%26pid%3DApi&f=1&ipt=6aa92ae54a57b67e1416b3f84b695fbd24c51d1461caea259032ce9b69281b42&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.elxRB-2EvF_q2pD-oCLGkwHaEd%26pid%3DApi&f=1&ipt=6aa92ae54a57b67e1416b3f84b695fbd24c51d1461caea259032ce9b69281b42&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3232373534"; filename*=UTF-8''th-3232373534
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.WcIDV2tdIbOWfSoW8-5CewHaDt%26pid%3DApi&f=1&ipt=05e60a757dc5551ffbca972b2795a7f0303eeb219974f0f1aa4aba1f6f7e84f1&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.WcIDV2tdIbOWfSoW8-5CewHaDt%26pid%3DApi&f=1&ipt=05e60a757dc5551ffbca972b2795a7f0303eeb219974f0f1aa4aba1f6f7e84f1&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3361157880"; filename*=UTF-8''th-3361157880
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.WkjZVjCRczVRuCuydDuXVgHaEK%26pid%3DApi&f=1&ipt=8fde65541d043000607729e638a1c3059f7278b23ffb1a39c88fe2108a0a6c2f&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.WkjZVjCRczVRuCuydDuXVgHaEK%26pid%3DApi&f=1&ipt=8fde65541d043000607729e638a1c3059f7278b23ffb1a39c88fe2108a0a6c2f&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2372227420"; filename*=UTF-8''th-2372227420
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.o3OIRUBhIkfRZFiaEFc-YAHaDf%26pid%3DApi&f=1&ipt=412b834a2b25f007ea13f2c8e2f7be1f6093db6cd85b9ad8bbb8f176fb3ab6b5&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.o3OIRUBhIkfRZFiaEFc-YAHaDf%26pid%3DApi&f=1&ipt=412b834a2b25f007ea13f2c8e2f7be1f6093db6cd85b9ad8bbb8f176fb3ab6b5&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-348632930"; filename*=UTF-8''th-348632930
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.jwgJNZGan4F1RykD6tCrDgHaEK%26pid%3DApi&f=1&ipt=f9f31f98120f9cab76034affdb25037cf64ea67ecd30bced5805d41cc628bf4e&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.jwgJNZGan4F1RykD6tCrDgHaEK%26pid%3DApi&f=1&ipt=f9f31f98120f9cab76034affdb25037cf64ea67ecd30bced5805d41cc628bf4e&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3263907900"; filename*=UTF-8''th-3263907900
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.AHiSuGnBiOKIdw4aO2qkOQHaEK%26pid%3DApi&f=1&ipt=3ba82b41a06a537d56095c87548a8c71f4bf804f3735592809cd017948cea364&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.AHiSuGnBiOKIdw4aO2qkOQHaEK%26pid%3DApi&f=1&ipt=3ba82b41a06a537d56095c87548a8c71f4bf804f3735592809cd017948cea364&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2146901108"; filename*=UTF-8''th-2146901108
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.64PpP7rxcdiQ5d-kODfU_wHaEK%26pid%3DApi&f=1&ipt=9a81cc77cfb675145365f7c3dfb3427e29a0d5b0bea72d19592b4a6a41b33961&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.64PpP7rxcdiQ5d-kODfU_wHaEK%26pid%3DApi&f=1&ipt=9a81cc77cfb675145365f7c3dfb3427e29a0d5b0bea72d19592b4a6a41b33961&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3768582770"; filename*=UTF-8''th-3768582770
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.czMehPmGJJBUSVCUixzEugAAAA%26pid%3DApi&f=1&ipt=88ec4140e846528d65be21bf0408b0ed8a23657b17d36c261696a7f7611a4970&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.czMehPmGJJBUSVCUixzEugAAAA%26pid%3DApi&f=1&ipt=88ec4140e846528d65be21bf0408b0ed8a23657b17d36c261696a7f7611a4970&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3259415926"; filename*=UTF-8''th-3259415926
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.Qu3Ey8tPHQTe-j4IjaBZ_wHaEK%26pid%3DApi&f=1&ipt=89507fee97aa32d97d8bd3c8f37b80babaed147adea083cf92b7ed36379ea57c&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.Qu3Ey8tPHQTe-j4IjaBZ_wHaEK%26pid%3DApi&f=1&ipt=89507fee97aa32d97d8bd3c8f37b80babaed147adea083cf92b7ed36379ea57c&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3871234666"; filename*=UTF-8''th-3871234666
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.F5t9IGBJjYt0wmN6XR6TOgHaEK%26pid%3DApi&f=1&ipt=9f7b416f0f87d4bb91fa68c3da6d354df58f7aa9c7d8defb2f62566eb4d403cc&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.F5t9IGBJjYt0wmN6XR6TOgHaEK%26pid%3DApi&f=1&ipt=9f7b416f0f87d4bb91fa68c3da6d354df58f7aa9c7d8defb2f62566eb4d403cc&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1640612644"; filename*=UTF-8''th-1640612644
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.m8lWodAhTeto7LXXXeFtBAAAAA%26pid%3DApi&f=1&ipt=008d39ee7ab3f24e05059b8920901da867507a608e6839857566acc691322a40&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.m8lWodAhTeto7LXXXeFtBAAAAA%26pid%3DApi&f=1&ipt=008d39ee7ab3f24e05059b8920901da867507a608e6839857566acc691322a40&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3898633302"; filename*=UTF-8''th-3898633302
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.3KVK2xYZdV2qnLcjsCy8FgHaEK%26pid%3DApi&f=1&ipt=15bd1d4d9b9b707764b0f42c36b97faafa2fef936598bb38af3285ba64d8f6c6&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.3KVK2xYZdV2qnLcjsCy8FgHaEK%26pid%3DApi&f=1&ipt=15bd1d4d9b9b707764b0f42c36b97faafa2fef936598bb38af3285ba64d8f6c6&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3425916218"; filename*=UTF-8''th-3425916218
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.YP1Gg_yvSM9cvTXvdzK7BAHaEK%26pid%3DApi&f=1&ipt=a3b4ab24b7442301a76c431fce3fb89d9018bcd257d9e4c10a9c49c60c8ebb02&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.YP1Gg_yvSM9cvTXvdzK7BAHaEK%26pid%3DApi&f=1&ipt=a3b4ab24b7442301a76c431fce3fb89d9018bcd257d9e4c10a9c49c60c8ebb02&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-469590864"; filename*=UTF-8''th-469590864
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.QHiHxkPMhBaezZiW9wwdyQHaEK%26pid%3DApi&f=1&ipt=eff97495fa8153bc8e7e7950e1e4088cdd79bb287654ae59963790cca7b19853&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.QHiHxkPMhBaezZiW9wwdyQHaEK%26pid%3DApi&f=1&ipt=eff97495fa8153bc8e7e7950e1e4088cdd79bb287654ae59963790cca7b19853&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1021366976"; filename*=UTF-8''th-1021366976
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.tIw9pK66D0DIwWqL-AiOWgHaEK%26pid%3DApi&f=1&ipt=207428229bb093777f24102b912806bdbc041ca823730d43f10cf69515a9fad2&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.tIw9pK66D0DIwWqL-AiOWgHaEK%26pid%3DApi&f=1&ipt=207428229bb093777f24102b912806bdbc041ca823730d43f10cf69515a9fad2&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-915937144"; filename*=UTF-8''th-915937144
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.tsMxhPQiRVKcyXk6wLA89QHaFj%26pid%3DApi&f=1&ipt=6417b5f69c3fe548ba975bb770da55dda0704f649905a1273faacfb75b2ad802&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.tsMxhPQiRVKcyXk6wLA89QHaFj%26pid%3DApi&f=1&ipt=6417b5f69c3fe548ba975bb770da55dda0704f649905a1273faacfb75b2ad802&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3391026630"; filename*=UTF-8''th-3391026630
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.XOmmoJeB9gFw-a4QkH2SogHaEK%26pid%3DApi&f=1&ipt=4bfa29fcbb7252b1ca665319ccf80105e8285cd2ccb614e190b7ca6e400e1de1&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.XOmmoJeB9gFw-a4QkH2SogHaEK%26pid%3DApi&f=1&ipt=4bfa29fcbb7252b1ca665319ccf80105e8285cd2ccb614e190b7ca6e400e1de1&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3982494202"; filename*=UTF-8''th-3982494202
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.91xKbvjde4Zc4rrv9X7iDAHaEK%26pid%3DApi&f=1&ipt=e73273b8c34eec959267ef363467b322490af1e99d88d9e45ba5bbefa2c52795&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.91xKbvjde4Zc4rrv9X7iDAHaEK%26pid%3DApi&f=1&ipt=e73273b8c34eec959267ef363467b322490af1e99d88d9e45ba5bbefa2c52795&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-17762266"; filename*=UTF-8''th-17762266
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.Ayy_dHSAY0yWOTIR2DeA3gHaEK%26pid%3DApi&f=1&ipt=eae20af2efacd4b9cb9ec5a55f0dfa5528c25a17ee4f376097df97547c6b73b6&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.Ayy_dHSAY0yWOTIR2DeA3gHaEK%26pid%3DApi&f=1&ipt=eae20af2efacd4b9cb9ec5a55f0dfa5528c25a17ee4f376097df97547c6b73b6&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1494197362"; filename*=UTF-8''th-1494197362
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.i2aCJR8JiNUJuE4zLVLhFAHaEQ%26pid%3DApi&f=1&ipt=818b4fbc4a7359451264d9fe1d2cf8424eb8b12c9c16d67c8a51ed8d5120a5eb&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.i2aCJR8JiNUJuE4zLVLhFAHaEQ%26pid%3DApi&f=1&ipt=818b4fbc4a7359451264d9fe1d2cf8424eb8b12c9c16d67c8a51ed8d5120a5eb&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2493333832"; filename*=UTF-8''th-2493333832
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.kPJUnxVvwNhvQ7-0C_81NAHaEK%26pid%3DApi&f=1&ipt=f8e4e03694579b12846853d33de0020ecdcebd77f8f78a979e77791a0748b3f3&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.kPJUnxVvwNhvQ7-0C_81NAHaEK%26pid%3DApi&f=1&ipt=f8e4e03694579b12846853d33de0020ecdcebd77f8f78a979e77791a0748b3f3&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1601752354"; filename*=UTF-8''th-1601752354
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.LOxFYpe8oPLYQhUcrLzncAHaEK%26pid%3DApi&f=1&ipt=4ee9ff0838369db4554e25f6f9e73e1ea361b47ff0de1c6c52a1efaefee76a3a&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.LOxFYpe8oPLYQhUcrLzncAHaEK%26pid%3DApi&f=1&ipt=4ee9ff0838369db4554e25f6f9e73e1ea361b47ff0de1c6c52a1efaefee76a3a&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2012898490"; filename*=UTF-8''th-2012898490
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.aKbGi3ZLCuk1mQ0QOVHJAgHaFj%26pid%3DApi&f=1&ipt=54448361dc40704dd98231b12ff6b6889a7fcd46c4d2f59ff3dbb6cd53c7db88&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.aKbGi3ZLCuk1mQ0QOVHJAgHaFj%26pid%3DApi&f=1&ipt=54448361dc40704dd98231b12ff6b6889a7fcd46c4d2f59ff3dbb6cd53c7db88&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1909533286"; filename*=UTF-8''th-1909533286
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.explicit.bing.net%2Fth%3Fid%3DOIP.oXIKbQ9zkxUfK-X1Pbl1hgHaDM%26pid%3DApi&f=1&ipt=ff22e0ab18bf7b4aa077762f15c44f3fb0bd62c037d0d9aa33719128f98b875d&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.explicit.bing.net%2Fth%3Fid%3DOIP.oXIKbQ9zkxUfK-X1Pbl1hgHaDM%26pid%3DApi&f=1&ipt=ff22e0ab18bf7b4aa077762f15c44f3fb0bd62c037d0d9aa33719128f98b875d&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-295259554"; filename*=UTF-8''th-295259554
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.0njKKyjDq_tvxNcHhUeRzwHaEK%26pid%3DApi&f=1&ipt=decba551d9eee14e26a6811139dd6fd57ec0acfc02c1dc58c474c3cb31ed3120&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.0njKKyjDq_tvxNcHhUeRzwHaEK%26pid%3DApi&f=1&ipt=decba551d9eee14e26a6811139dd6fd57ec0acfc02c1dc58c474c3cb31ed3120&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-733303410"; filename*=UTF-8''th-733303410
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.3ttkZhvpkIlwRvjUF8akrgHaEK%26pid%3DApi&f=1&ipt=158be0c533d84959e12fb986fb7f2c0db1ed65165761c7b8fe9bd2ab7d3a5dc3&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.3ttkZhvpkIlwRvjUF8akrgHaEK%26pid%3DApi&f=1&ipt=158be0c533d84959e12fb986fb7f2c0db1ed65165761c7b8fe9bd2ab7d3a5dc3&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-4129935942"; filename*=UTF-8''th-4129935942
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.8SkHW-opSXoZfPSZ7KP90gHaEK%26pid%3DApi&f=1&ipt=79522ba2dfd6451666eee287e2b02737e0b7f0a16a9b45a44372ebba0d9b2ca8&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.8SkHW-opSXoZfPSZ7KP90gHaEK%26pid%3DApi&f=1&ipt=79522ba2dfd6451666eee287e2b02737e0b7f0a16a9b45a44372ebba0d9b2ca8&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-618348166"; filename*=UTF-8''th-618348166
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.Vlu7K33kH6lK9JFUTKG-wQHaEN%26pid%3DApi&f=1&ipt=b434888da777a8875599deacf90dd71e3e1e276ef1d37dc26a9f8ae9f0b61c2c&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.Vlu7K33kH6lK9JFUTKG-wQHaEN%26pid%3DApi&f=1&ipt=b434888da777a8875599deacf90dd71e3e1e276ef1d37dc26a9f8ae9f0b61c2c&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-93977812"; filename*=UTF-8''th-93977812
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.8nyQyTyb703X8HVPE9k8awHaDt%26pid%3DApi&f=1&ipt=5c5a101b31bc97199be75fcaa6cd8f2a12d5a2808c16ba3616676f297e944e2e&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.8nyQyTyb703X8HVPE9k8awHaDt%26pid%3DApi&f=1&ipt=5c5a101b31bc97199be75fcaa6cd8f2a12d5a2808c16ba3616676f297e944e2e&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2653597952"; filename*=UTF-8''th-2653597952
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.Yqx0jjwdyT9mdX6Yu8m3mgHaEK%26pid%3DApi&f=1&ipt=7d7ab283fad12427f9b8692eaf975bb95e357b655890dc5fb8be603dad68335c&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.Yqx0jjwdyT9mdX6Yu8m3mgHaEK%26pid%3DApi&f=1&ipt=7d7ab283fad12427f9b8692eaf975bb95e357b655890dc5fb8be603dad68335c&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3188464234"; filename*=UTF-8''th-3188464234
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.p8jd8R7tnCBZ6LY95NW3cwHaEK%26pid%3DApi&f=1&ipt=4031a55901f7d190596cba05c2146ac0715822c0747102fcd8dd0cb2cbf3d695&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.p8jd8R7tnCBZ6LY95NW3cwHaEK%26pid%3DApi&f=1&ipt=4031a55901f7d190596cba05c2146ac0715822c0747102fcd8dd0cb2cbf3d695&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1051214306"; filename*=UTF-8''th-1051214306
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.zyVOLeA6nrJ33cNSvxR5RgHaEK%26pid%3DApi&f=1&ipt=784038b949e01552aea5026bf6ef3f2d8293ba2ff3e7c64618f496908268eaeb&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.zyVOLeA6nrJ33cNSvxR5RgHaEK%26pid%3DApi&f=1&ipt=784038b949e01552aea5026bf6ef3f2d8293ba2ff3e7c64618f496908268eaeb&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1301875002"; filename*=UTF-8''th-1301875002
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.nofDpungMZmz0bu7LeAo7wHaEK%26pid%3DApi&f=1&ipt=b0c89999adff0eb396d94479c01f80142195543eb054c5941f387adeb9e5bf83&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.nofDpungMZmz0bu7LeAo7wHaEK%26pid%3DApi&f=1&ipt=b0c89999adff0eb396d94479c01f80142195543eb054c5941f387adeb9e5bf83&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3092248760"; filename*=UTF-8''th-3092248760
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.fwUcIfqf6XTNrxa0EElvqwHaEK%26pid%3DApi&f=1&ipt=2f558cbf1bbc9aae1b622ad744c5d4c160adc5c24291cdc5f774a444d962ff5d&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.fwUcIfqf6XTNrxa0EElvqwHaEK%26pid%3DApi&f=1&ipt=2f558cbf1bbc9aae1b622ad744c5d4c160adc5c24291cdc5f774a444d962ff5d&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1076625726"; filename*=UTF-8''th-1076625726
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.lIiEft5ici3kZnMt5xC1IgHaHa%26pid%3DApi&f=1&ipt=6b3f095523016f25a1f1ca9ffbf66ba53d9fc0950f44e1b86e1c9777314c9a7e&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.lIiEft5ici3kZnMt5xC1IgHaHa%26pid%3DApi&f=1&ipt=6b3f095523016f25a1f1ca9ffbf66ba53d9fc0950f44e1b86e1c9777314c9a7e&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2274786346"; filename*=UTF-8''th-2274786346
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.XH4hbP02gCoduP2nS2QSRgHaEK%26pid%3DApi&f=1&ipt=678ee2bf3664f263e40c526cbfce9168f0dde703aea62bf0504ef809ef921d89&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.XH4hbP02gCoduP2nS2QSRgHaEK%26pid%3DApi&f=1&ipt=678ee2bf3664f263e40c526cbfce9168f0dde703aea62bf0504ef809ef921d89&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3126091318"; filename*=UTF-8''th-3126091318
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.tSvZ9R2j-oulnzszsu2n0gAAAA%26pid%3DApi&f=1&ipt=b746a91dbe05e66d7bd8612b71898570cff4aa63e958ed2869f20ead5d945b2d&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.tSvZ9R2j-oulnzszsu2n0gAAAA%26pid%3DApi&f=1&ipt=b746a91dbe05e66d7bd8612b71898570cff4aa63e958ed2869f20ead5d945b2d&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2162164398"; filename*=UTF-8''th-2162164398
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.fRWMKmUZ8liNLx7zlRuXvAHaDt%26pid%3DApi&f=1&ipt=8d39b550ce2505564107b90c527eff1e1c2077e9ba5f6810852f792b703336e1&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.fRWMKmUZ8liNLx7zlRuXvAHaDt%26pid%3DApi&f=1&ipt=8d39b550ce2505564107b90c527eff1e1c2077e9ba5f6810852f792b703336e1&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-4177096132"; filename*=UTF-8''th-4177096132
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.ls5UQm8J6F6UXOTn08M8uQHaEK%26pid%3DApi&f=1&ipt=f11431b6dc7dbd0cef6f1c7462622a1a21135023a6a7319050036e10929617d6&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.ls5UQm8J6F6UXOTn08M8uQHaEK%26pid%3DApi&f=1&ipt=f11431b6dc7dbd0cef6f1c7462622a1a21135023a6a7319050036e10929617d6&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3476582926"; filename*=UTF-8''th-3476582926
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.UR8zIWsThkIDmWDKi6-nCAHaD-%26pid%3DApi&f=1&ipt=a73974428d97d2f8456799ebb801d2ec18c027a59f4c374d8ef454165793073e&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.UR8zIWsThkIDmWDKi6-nCAHaD-%26pid%3DApi&f=1&ipt=a73974428d97d2f8456799ebb801d2ec18c027a59f4c374d8ef454165793073e&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2205375028"; filename*=UTF-8''th-2205375028
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.Kf6c5P2IfLe10OanpS7TzwHaEK%26pid%3DApi&f=1&ipt=fe919d7f28f5bfd9eb180d116aea3c63209c4112ffb3432975dfcb2a3778d6af&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.Kf6c5P2IfLe10OanpS7TzwHaEK%26pid%3DApi&f=1&ipt=fe919d7f28f5bfd9eb180d116aea3c63209c4112ffb3432975dfcb2a3778d6af&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2042565052"; filename*=UTF-8''th-2042565052
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP._fR5h7iUE0brYyQgA0iAgAAAAA%26pid%3DApi&f=1&ipt=9636a48caac37b59c0cc838c1eba9123f9020976fc5201eaca40c392efab9a64&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP._fR5h7iUE0brYyQgA0iAgAAAAA%26pid%3DApi&f=1&ipt=9636a48caac37b59c0cc838c1eba9123f9020976fc5201eaca40c392efab9a64&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1708506338"; filename*=UTF-8''th-1708506338
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.gUHd7sEYs_Xkt9K-gimUjAHaIC%26pid%3DApi&f=1&ipt=b303cf96356577bde290b78dedab198b48913b534f4ba0b91589ad526e3cf7e2&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.gUHd7sEYs_Xkt9K-gimUjAHaIC%26pid%3DApi&f=1&ipt=b303cf96356577bde290b78dedab198b48913b534f4ba0b91589ad526e3cf7e2&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-727582738"; filename*=UTF-8''th-727582738
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.Wr_qgAdENPWQ_gYIsYC55QHaEK%26pid%3DApi&f=1&ipt=f86d5f95e0321e9887605ed8507563e5aa0fcb7d963e24d0f9804fd8a6faee19&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.Wr_qgAdENPWQ_gYIsYC55QHaEK%26pid%3DApi&f=1&ipt=f86d5f95e0321e9887605ed8507563e5aa0fcb7d963e24d0f9804fd8a6faee19&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3765748326"; filename*=UTF-8''th-3765748326
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.OKLC4I2hWRSSSyDbkb4iVQHaEK%26pid%3DApi&f=1&ipt=afe8788ff3d276c56078bcd6e74f70bea43b94afd39593dcd6190f52a4cc8ed6&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.OKLC4I2hWRSSSyDbkb4iVQHaEK%26pid%3DApi&f=1&ipt=afe8788ff3d276c56078bcd6e74f70bea43b94afd39593dcd6190f52a4cc8ed6&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1365584552"; filename*=UTF-8''th-1365584552
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.UnRlb7ItX5tsHc_S8flAPwHaEK%26pid%3DApi&f=1&ipt=e7fec96a82a7cad4b470024ca8d523c7b675cf5b7a726e278d14a93b1489c325&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.UnRlb7ItX5tsHc_S8flAPwHaEK%26pid%3DApi&f=1&ipt=e7fec96a82a7cad4b470024ca8d523c7b675cf5b7a726e278d14a93b1489c325&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3651494766"; filename*=UTF-8''th-3651494766
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.hBURP-Dj0f1RAJMO-fc4jAHaFj%26pid%3DApi&f=1&ipt=fd535f42ddbdd6293493c337ad97e3b227bb4b44c1ccab0246ba36899a0fa508&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.hBURP-Dj0f1RAJMO-fc4jAHaFj%26pid%3DApi&f=1&ipt=fd535f42ddbdd6293493c337ad97e3b227bb4b44c1ccab0246ba36899a0fa508&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2618696258"; filename*=UTF-8''th-2618696258
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.s7u8c7n1oe132Yu8iJ0ReQHaEK%26pid%3DApi&f=1&ipt=6ff3f5a4db9eb398e720e76e618d9a4c4d629acb8a09de3958d640c70db82f99&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.s7u8c7n1oe132Yu8iJ0ReQHaEK%26pid%3DApi&f=1&ipt=6ff3f5a4db9eb398e720e76e618d9a4c4d629acb8a09de3958d640c70db82f99&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1875131086"; filename*=UTF-8''th-1875131086
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.WdU0TeAYC92DSm1Cu82csQHaEV%26pid%3DApi&f=1&ipt=84274ba53c5e3f51d9f891826bc0e4cfd1844a8ed42abe7f6192cfb85a79f537&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.WdU0TeAYC92DSm1Cu82csQHaEV%26pid%3DApi&f=1&ipt=84274ba53c5e3f51d9f891826bc0e4cfd1844a8ed42abe7f6192cfb85a79f537&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1118308616"; filename*=UTF-8''th-1118308616
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.mZtOdieLhv6Mtyp5TsxduQHaEK%26pid%3DApi&f=1&ipt=06aeba6bc0b8033ad67c97e7af109b1a2a3a6fc906b4a92b71b3eff814ed479a&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.mZtOdieLhv6Mtyp5TsxduQHaEK%26pid%3DApi&f=1&ipt=06aeba6bc0b8033ad67c97e7af109b1a2a3a6fc906b4a92b71b3eff814ed479a&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2297604408"; filename*=UTF-8''th-2297604408
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.McQZ5yc15tCDvcuMQO8cpwAAAA%26pid%3DApi&f=1&ipt=6db9c65c284b0ba8651d9f822bfa159290bc0ca3d8a23ff33268a85ad794945b&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.McQZ5yc15tCDvcuMQO8cpwAAAA%26pid%3DApi&f=1&ipt=6db9c65c284b0ba8651d9f822bfa159290bc0ca3d8a23ff33268a85ad794945b&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2889089490"; filename*=UTF-8''th-2889089490
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.O7pq5BdsGN6hfAvlYLLlfAHaEK%26pid%3DApi&f=1&ipt=cfeb7c2a6947e6342b1bd560c84ac4a751637d61f7db73088848642bce0846cd&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.O7pq5BdsGN6hfAvlYLLlfAHaEK%26pid%3DApi&f=1&ipt=cfeb7c2a6947e6342b1bd560c84ac4a751637d61f7db73088848642bce0846cd&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-465338520"; filename*=UTF-8''th-465338520
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.ydNwY1dSDgUH2-FYzoxGXAAAAA%26pid%3DApi&f=1&ipt=81ad00b72cda04ed1d0d0f8d85009ba16fb70a4320f8a87ccd133bbc11d66d34&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.ydNwY1dSDgUH2-FYzoxGXAAAAA%26pid%3DApi&f=1&ipt=81ad00b72cda04ed1d0d0f8d85009ba16fb70a4320f8a87ccd133bbc11d66d34&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2410385254"; filename*=UTF-8''th-2410385254
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.SG1hRHIRMv0vVldWBAR6cwAAAA%26pid%3DApi&f=1&ipt=77da7d89bdfe1ee89052c5d0efff54171016ac3f228a4d16b4aea9f23b60b710&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.SG1hRHIRMv0vVldWBAR6cwAAAA%26pid%3DApi&f=1&ipt=77da7d89bdfe1ee89052c5d0efff54171016ac3f228a4d16b4aea9f23b60b710&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-103764398"; filename*=UTF-8''th-103764398
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.sFLrWZOjMiFLijdN4kdk2QHaEI%26pid%3DApi&f=1&ipt=1b3d45f8dbacc9c17fb377a1bb60145f4ddf60f335115f533f05ae95378a3e32&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.sFLrWZOjMiFLijdN4kdk2QHaEI%26pid%3DApi&f=1&ipt=1b3d45f8dbacc9c17fb377a1bb60145f4ddf60f335115f533f05ae95378a3e32&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2428339102"; filename*=UTF-8''th-2428339102
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.xz_auiytcRcRUM5ynM6gqQHaEK%26pid%3DApi&f=1&ipt=428ea47117e92acfe1e2c8b91b2a39c700f93011f2dbaca6483682b94b414d34&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.xz_auiytcRcRUM5ynM6gqQHaEK%26pid%3DApi&f=1&ipt=428ea47117e92acfe1e2c8b91b2a39c700f93011f2dbaca6483682b94b414d34&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-574964788"; filename*=UTF-8''th-574964788
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.BfWO2whu6ewAyDdrr0UTDQHaEK%26pid%3DApi&f=1&ipt=bc32c965fb36764f4803c76a544bc2751e292259e1763685c94819b636ce3858&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.BfWO2whu6ewAyDdrr0UTDQHaEK%26pid%3DApi&f=1&ipt=bc32c965fb36764f4803c76a544bc2751e292259e1763685c94819b636ce3858&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3579831058"; filename*=UTF-8''th-3579831058
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.qPbUnn3vdYqf2iyC7ZTIOAHaDt%26pid%3DApi&f=1&ipt=632bb4ff060d7c2de0e5c8ecba6176685b63f823706997702554bb609b8019d6&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.qPbUnn3vdYqf2iyC7ZTIOAHaDt%26pid%3DApi&f=1&ipt=632bb4ff060d7c2de0e5c8ecba6176685b63f823706997702554bb609b8019d6&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1892457862"; filename*=UTF-8''th-1892457862
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.mcfk_R-d6IulxM_fwy9UnQHaD4%26pid%3DApi&f=1&ipt=58c104a1430838bd97ece108f4ee8e3c78353e58d6d247af36b0327fa567fb85&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.mcfk_R-d6IulxM_fwy9UnQHaD4%26pid%3DApi&f=1&ipt=58c104a1430838bd97ece108f4ee8e3c78353e58d6d247af36b0327fa567fb85&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3670324670"; filename*=UTF-8''th-3670324670
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.1kSSn8kZLGftSOrozNxRcgHaEK%26pid%3DApi&f=1&ipt=e5f2f986b5e1714c8feb9b2e9ecab65bb0ac33b2cf5b3b31c68bbed3e781deb5&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.1kSSn8kZLGftSOrozNxRcgHaEK%26pid%3DApi&f=1&ipt=e5f2f986b5e1714c8feb9b2e9ecab65bb0ac33b2cf5b3b31c68bbed3e781deb5&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2303417850"; filename*=UTF-8''th-2303417850
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.oFY4cmqNpc25rQSYh__ezAHaEK%26pid%3DApi&f=1&ipt=16657726222626efdae810f35528876b905ec91cf29b3ae843c7fccb13fc1b24&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.oFY4cmqNpc25rQSYh__ezAHaEK%26pid%3DApi&f=1&ipt=16657726222626efdae810f35528876b905ec91cf29b3ae843c7fccb13fc1b24&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-4117296150"; filename*=UTF-8''th-4117296150
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.u6xLedNRc2EKuU_OynkxoQHaEK%26pid%3DApi&f=1&ipt=baacfcaed313129e0cb96f8e63df1bd6de8d7a0d65df3f1c7ed5b466cd9b8e5a&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.u6xLedNRc2EKuU_OynkxoQHaEK%26pid%3DApi&f=1&ipt=baacfcaed313129e0cb96f8e63df1bd6de8d7a0d65df3f1c7ed5b466cd9b8e5a&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-93354348"; filename*=UTF-8''th-93354348
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.jGuqVatY7dX2zNpEJYZIcwHaEK%26pid%3DApi&f=1&ipt=ca4996d3afbc56220509e7b795323f1bff2fe628c14f3111d372f58758ef7235&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.jGuqVatY7dX2zNpEJYZIcwHaEK%26pid%3DApi&f=1&ipt=ca4996d3afbc56220509e7b795323f1bff2fe628c14f3111d372f58758ef7235&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2862640062"; filename*=UTF-8''th-2862640062
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.jtCjRzApc4G3YeHq8HjQ5gAAAA%26pid%3DApi&f=1&ipt=aa74f38b3aa2bb04c43de1382fc89f1dc34bf7ac0c7c61a4efdc52d7da675c5d&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.jtCjRzApc4G3YeHq8HjQ5gAAAA%26pid%3DApi&f=1&ipt=aa74f38b3aa2bb04c43de1382fc89f1dc34bf7ac0c7c61a4efdc52d7da675c5d&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2705299714"; filename*=UTF-8''th-2705299714
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.knhZ9lJfT65QCl9kGmdu-AAAAA%26pid%3DApi&f=1&ipt=83e53e6d567d40426984e15a4b50032ea70d6ed7dc0df9d0eaa3914a201daa80&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.knhZ9lJfT65QCl9kGmdu-AAAAA%26pid%3DApi&f=1&ipt=83e53e6d567d40426984e15a4b50032ea70d6ed7dc0df9d0eaa3914a201daa80&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1722691804"; filename*=UTF-8''th-1722691804
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.MBAhbeKs1E6R-MJOyKv_XAHaDw%26pid%3DApi&f=1&ipt=4405f024aa0144931ff01576b56bed11b6d5b085b1b1392735eda0d259ab1c2f&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.MBAhbeKs1E6R-MJOyKv_XAHaDw%26pid%3DApi&f=1&ipt=4405f024aa0144931ff01576b56bed11b6d5b085b1b1392735eda0d259ab1c2f&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-500499190"; filename*=UTF-8''th-500499190
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.v5SIXHue_iganeQZBXGwVwAAAA%26pid%3DApi&f=1&ipt=c4cefa550361b028155b8b97a07597b50b1bd72433e26132776d95c0f7b1a732&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.v5SIXHue_iganeQZBXGwVwAAAA%26pid%3DApi&f=1&ipt=c4cefa550361b028155b8b97a07597b50b1bd72433e26132776d95c0f7b1a732&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1821366358"; filename*=UTF-8''th-1821366358
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.8y9EPbVJ0Hr-4a-APPCZAwHaD4%26pid%3DApi&f=1&ipt=f81f8ea0946742a3fd1cb591490d32398f317b8c5c11dfab0fd4e9a5819f70fe&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.8y9EPbVJ0Hr-4a-APPCZAwHaD4%26pid%3DApi&f=1&ipt=f81f8ea0946742a3fd1cb591490d32398f317b8c5c11dfab0fd4e9a5819f70fe&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2133980256"; filename*=UTF-8''th-2133980256
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.f_W-c7zpP1KkifCclwSnxwHaEo%26pid%3DApi&f=1&ipt=ab586f5c804d889407134b8917d65944d16e17bbbab3d4bcfbc70c1b1b5af53e&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.f_W-c7zpP1KkifCclwSnxwHaEo%26pid%3DApi&f=1&ipt=ab586f5c804d889407134b8917d65944d16e17bbbab3d4bcfbc70c1b1b5af53e&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2518851418"; filename*=UTF-8''th-2518851418
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.wRVfx7-wn6ON5LoPF4UNfgHaEK%26pid%3DApi&f=1&ipt=98f1dd2accabddc8e470018ca8e921a58d56ef4f8d6d7c9ad21122881180cdb3&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.wRVfx7-wn6ON5LoPF4UNfgHaEK%26pid%3DApi&f=1&ipt=98f1dd2accabddc8e470018ca8e921a58d56ef4f8d6d7c9ad21122881180cdb3&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-833178818"; filename*=UTF-8''th-833178818
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.a-JPcEAhrsWg8uFlnw-OYwHaEK%26pid%3DApi&f=1&ipt=1a304fb658695b9e56d25c6d047ffce6b47e620ac005464b6687ea4498bae9e2&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.a-JPcEAhrsWg8uFlnw-OYwHaEK%26pid%3DApi&f=1&ipt=1a304fb658695b9e56d25c6d047ffce6b47e620ac005464b6687ea4498bae9e2&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-4057685842"; filename*=UTF-8''th-4057685842
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.xsU73ltdEZuqDBKel4OKHAHaE8%26pid%3DApi&f=1&ipt=00c2a9c2f511ae303d13cfe5c4b005f28ec5cccd18ac689b9aeb822a3973ba76&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.xsU73ltdEZuqDBKel4OKHAHaE8%26pid%3DApi&f=1&ipt=00c2a9c2f511ae303d13cfe5c4b005f28ec5cccd18ac689b9aeb822a3973ba76&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2276527982"; filename*=UTF-8''th-2276527982
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.jhvtQHYT_Pw3Ux1F1tu90QAAAA%26pid%3DApi&f=1&ipt=acf4691dce1afcf8cbce33810edadf35069e8b924193d8a80b23f8d036e700d3&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.jhvtQHYT_Pw3Ux1F1tu90QAAAA%26pid%3DApi&f=1&ipt=acf4691dce1afcf8cbce33810edadf35069e8b924193d8a80b23f8d036e700d3&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-3496703106"; filename*=UTF-8''th-3496703106
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.LeEFDRh17U4ZUuOD1eh3YwHaEK%26pid%3DApi&f=1&ipt=89b4729660556d60d0d543269331a0c16102ed52b72618dc898658dfe96acb21&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.LeEFDRh17U4ZUuOD1eh3YwHaEK%26pid%3DApi&f=1&ipt=89b4729660556d60d0d543269331a0c16102ed52b72618dc898658dfe96acb21&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-101151610"; filename*=UTF-8''th-101151610
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.SKPFY-N0Lxp_20k0tO1cCgHaEK%26pid%3DApi&f=1&ipt=10945603d93f0168a32592307cc066c89401e6e9d4c2f8794db7d2b3fd198c4a&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.SKPFY-N0Lxp_20k0tO1cCgHaEK%26pid%3DApi&f=1&ipt=10945603d93f0168a32592307cc066c89401e6e9d4c2f8794db7d2b3fd198c4a&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1123239864"; filename*=UTF-8''th-1123239864
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP._np8ZKAWUbjiurJSwabDEwHaEK%26pid%3DApi&f=1&ipt=5047f1da0f16246040b9e3cbe0d5d291b7f21ccc62fe478708647af6d3f4a340&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP._np8ZKAWUbjiurJSwabDEwHaEK%26pid%3DApi&f=1&ipt=5047f1da0f16246040b9e3cbe0d5d291b7f21ccc62fe478708647af6d3f4a340&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-2779189602"; filename*=UTF-8''th-2779189602
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.eJR8zEEdOyF0VloKCzJ6VgHaEL%26pid%3DApi&f=1&ipt=21c20a47bb12c563dbbc2db046592accf71f9b9f3ece73f9841a0bade99b159e&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.eJR8zEEdOyF0VloKCzJ6VgHaEL%26pid%3DApi&f=1&ipt=21c20a47bb12c563dbbc2db046592accf71f9b9f3ece73f9841a0bade99b159e&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1443467980"; filename*=UTF-8''th-1443467980
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.lWbdtOQNpdl747v8Eu7VJgHaEK%26pid%3DApi&f=1&ipt=5febef7bedd65a3868b389675bd1929995b7567699628bac6abff7a395776451&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.lWbdtOQNpdl747v8Eu7VJgHaEK%26pid%3DApi&f=1&ipt=5febef7bedd65a3868b389675bd1929995b7567699628bac6abff7a395776451&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-217762710"; filename*=UTF-8''th-217762710
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.4LQoFQCeFLicLbLOoSVTWQHaEo%26pid%3DApi&f=1&ipt=d7c120d37e346536e8924166f3963b59db167878a234c650baf650e3adffa703&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.4LQoFQCeFLicLbLOoSVTWQHaEo%26pid%3DApi&f=1&ipt=d7c120d37e346536e8924166f3963b59db167878a234c650baf650e3adffa703&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-602810678"; filename*=UTF-8''th-602810678
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.2s9kAuXYrz0mqDkD3QXXDgHaEK%26pid%3DApi&f=1&ipt=95ee30506e21182b70edb8639dcc7be985b401d534a9eafef5206dd36dab6aa3&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.2s9kAuXYrz0mqDkD3QXXDgHaEK%26pid%3DApi&f=1&ipt=95ee30506e21182b70edb8639dcc7be985b401d534a9eafef5206dd36dab6aa3&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-758821240"; filename*=UTF-8''th-758821240
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.yNV4vXKc2SaUfMESDTV6MQHaEK%26pid%3DApi&f=1&ipt=aca832f9ca3d2bf62767694ca82f83dfa2d4c8ce59713d60b706de16aaa560b8&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.yNV4vXKc2SaUfMESDTV6MQHaEK%26pid%3DApi&f=1&ipt=aca832f9ca3d2bf62767694ca82f83dfa2d4c8ce59713d60b706de16aaa560b8&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:46 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-315487310"; filename*=UTF-8''th-315487310
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:46 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.rs2kxg0fDmvxwr8jCR9KcwHaEa%26pid%3DApi&f=1&ipt=a2c93d922d76a26e40540a562893af66b34cb417cca90347bb26bde2cde4e7b1&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.rs2kxg0fDmvxwr8jCR9KcwHaEa%26pid%3DApi&f=1&ipt=a2c93d922d76a26e40540a562893af66b34cb417cca90347bb26bde2cde4e7b1&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:47 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="th-1845772218"; filename*=UTF-8''th-1845772218
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:47 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Fi.ytimg.com%2Fvi%2F-z3XyhycCbU%2Fmaxresdefault.jpg%3Fsqp%3D-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGEcgXyhlMA8%3D%26rs%3DAOn4CLDQvA9g120I_MjHiQaIsTGUWfoa4Q&f=1&nofb=1&ipt=14d1d9b4e956aff70fe8b89d229358ee8654b2a66c7bb2e28da3fdcbdb0fa638&ipo=images
                                        firefox.exe
                                        Remote address:
                                        52.142.125.222:443
                                        Request
                                        GET /iu/?u=https%3A%2F%2Fi.ytimg.com%2Fvi%2F-z3XyhycCbU%2Fmaxresdefault.jpg%3Fsqp%3D-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGEcgXyhlMA8%3D%26rs%3DAOn4CLDQvA9g120I_MjHiQaIsTGUWfoa4Q&f=1&nofb=1&ipt=14d1d9b4e956aff70fe8b89d229358ee8654b2a66c7bb2e28da3fdcbdb0fa638&ipo=images HTTP/2.0
                                        host: external-content.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:50 GMT
                                        content-type: image/jpeg
                                        content-disposition: inline; filename="maxresdefault-2410912216.jpg"; filename*=UTF-8''maxresdefault-2410912216.jpg
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:50 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-us
                                        DNS
                                        external-content.duckduckgo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        external-content.duckduckgo.com
                                        IN A
                                        Response
                                        external-content.duckduckgo.com
                                        IN A
                                        52.142.125.222
                                      • flag-us
                                        DNS
                                        external-content.duckduckgo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        external-content.duckduckgo.com
                                        IN AAAA
                                        Response
                                      • flag-us
                                        DNS
                                        222.125.142.52.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        222.125.142.52.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        222.125.142.52.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        222.125.142.52.in-addr.arpa
                                        IN PTR
                                      • flag-us
                                        DNS
                                        improving.duckduckgo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        improving.duckduckgo.com
                                        IN A
                                        Response
                                        improving.duckduckgo.com
                                        IN CNAME
                                        duckduckgo.com
                                        duckduckgo.com
                                        IN A
                                        52.142.124.215
                                      • flag-us
                                        DNS
                                        www.google.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        www.google.com
                                        IN AAAA
                                        Response
                                        www.google.com
                                        IN AAAA
                                        2a00:1450:4007:80c::2004
                                      • flag-fr
                                        GET
                                        https://i.ytimg.com/vi/-z3XyhycCbU/maxresdefault.jpg?sqp=-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGEcgXyhlMA8=&rs=AOn4CLDQvA9g120I_MjHiQaIsTGUWfoa4Q
                                        firefox.exe
                                        Remote address:
                                        216.58.213.86:443
                                        Request
                                        GET /vi/-z3XyhycCbU/maxresdefault.jpg?sqp=-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGEcgXyhlMA8=&rs=AOn4CLDQvA9g120I_MjHiQaIsTGUWfoa4Q HTTP/2.0
                                        host: i.ytimg.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        upgrade-insecure-requests: 1
                                        sec-fetch-dest: document
                                        sec-fetch-mode: navigate
                                        sec-fetch-site: cross-site
                                        sec-fetch-user: ?1
                                        te: trailers
                                      • flag-us
                                        DNS
                                        rr4---sn-ntq7yns7.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr4---sn-ntq7yns7.googlevideo.com
                                        IN A
                                        Response
                                        rr4---sn-ntq7yns7.googlevideo.com
                                        IN CNAME
                                        rr4.sn-ntq7yns7.googlevideo.com
                                        rr4.sn-ntq7yns7.googlevideo.com
                                        IN A
                                        74.125.152.105
                                      • flag-au
                                        GET
                                        https://rr4---sn-ntq7yns7.googlevideo.com/videoplayback?expire=2720997978&ei=oqyY2QT8PeVn1jA5bau-yaJ&ip=83.14.11.57&id=o-AF2kSMTVBTZ2rAGaChi8D81zPGx8LfGDeCB515jeTcZXu&itag=18&source=youtube&requiressl=yes&mh=X6&mm=458%2C12482%2C61005&mn=TsgdI%2CjUPEn%2CzOckA&ms=TsgdI%2CjUPEn%2CzOckA&mv=o&mvi=0&pl=33&ctier=L&initcwndbps=7621324&siu=0&spc=AamKYiBMYm0XB4epVLAmp3bKCy0XB1kH51J-0wBjp5tL&vprv=0&svpuc=0&mime=video%2Fmp4&ns=OmWSCoJOAriB1aVDbPlhavbI&cnr=33&ratebypass=yes&dur=44038219&lmt=6502650613146028&mt=2720997978&fvip=3&c=WEB&txp=7621324&n=_KGXSy2iKjLrn3CM&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE
                                        firefox.exe
                                        Remote address:
                                        74.125.152.105:443
                                        Request
                                        GET /videoplayback?expire=2720997978&ei=oqyY2QT8PeVn1jA5bau-yaJ&ip=83.14.11.57&id=o-AF2kSMTVBTZ2rAGaChi8D81zPGx8LfGDeCB515jeTcZXu&itag=18&source=youtube&requiressl=yes&mh=X6&mm=458%2C12482%2C61005&mn=TsgdI%2CjUPEn%2CzOckA&ms=TsgdI%2CjUPEn%2CzOckA&mv=o&mvi=0&pl=33&ctier=L&initcwndbps=7621324&siu=0&spc=AamKYiBMYm0XB4epVLAmp3bKCy0XB1kH51J-0wBjp5tL&vprv=0&svpuc=0&mime=video%2Fmp4&ns=OmWSCoJOAriB1aVDbPlhavbI&cnr=33&ratebypass=yes&dur=44038219&lmt=6502650613146028&mt=2720997978&fvip=3&c=WEB&txp=7621324&n=_KGXSy2iKjLrn3CM&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE HTTP/1.1
                                        Host: rr4---sn-ntq7yns7.googlevideo.com
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        Accept: */*
                                        Accept-Language: en-US,en;q=0.5
                                        Accept-Encoding: gzip, deflate, br
                                        Origin: https://www.youtube.com
                                        Connection: keep-alive
                                        Referer: https://www.youtube.com/
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Site: cross-site
                                        Pragma: no-cache
                                        Cache-Control: no-cache
                                        Response
                                        HTTP/1.1 403 Forbidden
                                        Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                        Content-Type: text/plain
                                        Content-Length: 0
                                        Connection: close
                                        Access-Control-Allow-Origin: https://www.youtube.com
                                        Access-Control-Allow-Credentials: true
                                        Timing-Allow-Origin: https://www.youtube.com
                                        Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                        Vary: Origin
                                        Cross-Origin-Resource-Policy: cross-origin
                                        X-Content-Type-Options: nosniff
                                        Date: Thu, 12 Dec 2024 18:44:26 GMT
                                        Server: gvs 1.0
                                      • flag-au
                                        GET
                                        https://rr4---sn-ntq7yns7.googlevideo.com/videoplayback?expire=2720997978&ei=oqyY2QT8PeVn1jA5bau-yaJ&ip=83.14.11.57&id=o-AF2kSMTVBTZ2rAGaChi8D81zPGx8LfGDeCB515jeTcZXu&itag=18&source=youtube&requiressl=yes&mh=X6&mm=458%2C12482%2C61005&mn=TsgdI%2CjUPEn%2CzOckA&ms=TsgdI%2CjUPEn%2CzOckA&mv=o&mvi=0&pl=33&initcwndbps=7621324&siu=0&spc=AamKYiBMYm0XB4epVLAmp3bKCy0XB1kH51J-0wBjp5tL&vprv=0&svpuc=0&mime=video%2Fmp4&ns=OmWSCoJOAriB1aVDbPlhavbI&cnr=33&ratebypass=yes&dur=44038219&lmt=6502650613146028&mt=2720997978&fvip=3&c=WEB&txp=7621324&n=_KGXSy2iKjLrn3CM&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE
                                        firefox.exe
                                        Remote address:
                                        74.125.152.105:443
                                        Request
                                        GET /videoplayback?expire=2720997978&ei=oqyY2QT8PeVn1jA5bau-yaJ&ip=83.14.11.57&id=o-AF2kSMTVBTZ2rAGaChi8D81zPGx8LfGDeCB515jeTcZXu&itag=18&source=youtube&requiressl=yes&mh=X6&mm=458%2C12482%2C61005&mn=TsgdI%2CjUPEn%2CzOckA&ms=TsgdI%2CjUPEn%2CzOckA&mv=o&mvi=0&pl=33&initcwndbps=7621324&siu=0&spc=AamKYiBMYm0XB4epVLAmp3bKCy0XB1kH51J-0wBjp5tL&vprv=0&svpuc=0&mime=video%2Fmp4&ns=OmWSCoJOAriB1aVDbPlhavbI&cnr=33&ratebypass=yes&dur=44038219&lmt=6502650613146028&mt=2720997978&fvip=3&c=WEB&txp=7621324&n=_KGXSy2iKjLrn3CM&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE HTTP/1.1
                                        Host: rr4---sn-ntq7yns7.googlevideo.com
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        Accept: */*
                                        Accept-Language: en-US,en;q=0.5
                                        Accept-Encoding: gzip, deflate, br
                                        Origin: https://www.youtube.com
                                        Connection: keep-alive
                                        Referer: https://www.youtube.com/
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Site: cross-site
                                        Pragma: no-cache
                                        Cache-Control: no-cache
                                        Response
                                        HTTP/1.1 403 Forbidden
                                        Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                        Content-Type: text/plain
                                        Content-Length: 0
                                        Connection: close
                                        Access-Control-Allow-Origin: https://www.youtube.com
                                        Access-Control-Allow-Credentials: true
                                        Timing-Allow-Origin: https://www.youtube.com
                                        Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                        Vary: Origin
                                        Cross-Origin-Resource-Policy: cross-origin
                                        X-Content-Type-Options: nosniff
                                        Date: Thu, 12 Dec 2024 18:44:25 GMT
                                        Server: gvs 1.0
                                      • flag-us
                                        DNS
                                        rr4.sn-ntq7yns7.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr4.sn-ntq7yns7.googlevideo.com
                                        IN A
                                        Response
                                        rr4.sn-ntq7yns7.googlevideo.com
                                        IN A
                                        74.125.152.105
                                      • flag-us
                                        DNS
                                        rr4.sn-ntq7yns7.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr4.sn-ntq7yns7.googlevideo.com
                                        IN A
                                        Response
                                        rr4.sn-ntq7yns7.googlevideo.com
                                        IN A
                                        74.125.152.105
                                      • flag-us
                                        DNS
                                        rr4.sn-ntq7yns7.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr4.sn-ntq7yns7.googlevideo.com
                                        IN AAAA
                                        Response
                                        rr4.sn-ntq7yns7.googlevideo.com
                                        IN AAAA
                                        2404:6800:4006::9
                                      • flag-us
                                        DNS
                                        rr4.sn-ntq7yns7.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr4.sn-ntq7yns7.googlevideo.com
                                        IN AAAA
                                        Response
                                        rr4.sn-ntq7yns7.googlevideo.com
                                        IN AAAA
                                        2404:6800:4006::9
                                      • flag-us
                                        DNS
                                        rr4---sn-ntq7yns7.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr4---sn-ntq7yns7.googlevideo.com
                                        IN A
                                        Response
                                        rr4---sn-ntq7yns7.googlevideo.com
                                        IN CNAME
                                        rr4.sn-ntq7yns7.googlevideo.com
                                        rr4.sn-ntq7yns7.googlevideo.com
                                        IN A
                                        74.125.152.105
                                      • flag-us
                                        DNS
                                        rr4---sn-ntq7yns7.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr4---sn-ntq7yns7.googlevideo.com
                                        IN A
                                        Response
                                        rr4---sn-ntq7yns7.googlevideo.com
                                        IN CNAME
                                        rr4.sn-ntq7yns7.googlevideo.com
                                        rr4.sn-ntq7yns7.googlevideo.com
                                        IN A
                                        74.125.152.105
                                      • flag-au
                                        GET
                                        https://rr4---sn-ntq7yns7.googlevideo.com/videoplayback?expire=2720997978&ei=oqyY2QT8PeVn1jA5bau-yaJ&ip=83.14.11.57&id=o-AF2kSMTVBTZ2rAGaChi8D81zPGx8LfGDeCB515jeTcZXu&itag=18&source=youtube&requiressl=yes&mh=X6&mm=458%2C12482%2C61005&mn=TsgdI%2CjUPEn%2CzOckA&ms=TsgdI%2CjUPEn%2CzOckA&mv=o&mvi=0&pl=33&ctier=L&initcwndbps=7621324&siu=0&spc=AamKYiBMYm0XB4epVLAmp3bKCy0XB1kH51J-0wBjp5tL&vprv=0&svpuc=0&mime=video%2Fmp4&ns=OmWSCoJOAriB1aVDbPlhavbI&cnr=33&ratebypass=yes&dur=44038219&lmt=6502650613146028&mt=2720997978&fvip=3&c=WEB&txp=7621324&n=_KGXSy2iKjLrn3CM&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE
                                        firefox.exe
                                        Remote address:
                                        74.125.152.105:443
                                        Request
                                        GET /videoplayback?expire=2720997978&ei=oqyY2QT8PeVn1jA5bau-yaJ&ip=83.14.11.57&id=o-AF2kSMTVBTZ2rAGaChi8D81zPGx8LfGDeCB515jeTcZXu&itag=18&source=youtube&requiressl=yes&mh=X6&mm=458%2C12482%2C61005&mn=TsgdI%2CjUPEn%2CzOckA&ms=TsgdI%2CjUPEn%2CzOckA&mv=o&mvi=0&pl=33&ctier=L&initcwndbps=7621324&siu=0&spc=AamKYiBMYm0XB4epVLAmp3bKCy0XB1kH51J-0wBjp5tL&vprv=0&svpuc=0&mime=video%2Fmp4&ns=OmWSCoJOAriB1aVDbPlhavbI&cnr=33&ratebypass=yes&dur=44038219&lmt=6502650613146028&mt=2720997978&fvip=3&c=WEB&txp=7621324&n=_KGXSy2iKjLrn3CM&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE HTTP/1.1
                                        Host: rr4---sn-ntq7yns7.googlevideo.com
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        Accept: */*
                                        Accept-Language: en-US,en;q=0.5
                                        Accept-Encoding: gzip, deflate, br
                                        Origin: https://www.youtube.com
                                        Connection: keep-alive
                                        Referer: https://www.youtube.com/
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Site: cross-site
                                        Pragma: no-cache
                                        Cache-Control: no-cache
                                        Response
                                        HTTP/1.1 403 Forbidden
                                        Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                        Content-Type: text/plain
                                        Content-Length: 0
                                        Connection: close
                                        Access-Control-Allow-Origin: https://www.youtube.com
                                        Access-Control-Allow-Credentials: true
                                        Timing-Allow-Origin: https://www.youtube.com
                                        Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                        Vary: Origin
                                        Cross-Origin-Resource-Policy: cross-origin
                                        X-Content-Type-Options: nosniff
                                        Date: Thu, 12 Dec 2024 18:44:26 GMT
                                        Server: gvs 1.0
                                      • flag-au
                                        GET
                                        https://rr4---sn-ntq7yns7.googlevideo.com/videoplayback?expire=2720997978&ei=oqyY2QT8PeVn1jA5bau-yaJ&ip=83.14.11.57&id=o-AF2kSMTVBTZ2rAGaChi8D81zPGx8LfGDeCB515jeTcZXu&itag=18&source=youtube&requiressl=yes&mh=X6&mm=458%2C12482%2C61005&mn=TsgdI%2CjUPEn%2CzOckA&ms=TsgdI%2CjUPEn%2CzOckA&mv=o&mvi=0&pl=33&initcwndbps=7621324&siu=0&spc=AamKYiBMYm0XB4epVLAmp3bKCy0XB1kH51J-0wBjp5tL&vprv=0&svpuc=0&mime=video%2Fmp4&ns=OmWSCoJOAriB1aVDbPlhavbI&cnr=33&ratebypass=yes&dur=44038219&lmt=6502650613146028&mt=2720997978&fvip=3&c=WEB&txp=7621324&n=_KGXSy2iKjLrn3CM&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE
                                        firefox.exe
                                        Remote address:
                                        74.125.152.105:443
                                        Request
                                        GET /videoplayback?expire=2720997978&ei=oqyY2QT8PeVn1jA5bau-yaJ&ip=83.14.11.57&id=o-AF2kSMTVBTZ2rAGaChi8D81zPGx8LfGDeCB515jeTcZXu&itag=18&source=youtube&requiressl=yes&mh=X6&mm=458%2C12482%2C61005&mn=TsgdI%2CjUPEn%2CzOckA&ms=TsgdI%2CjUPEn%2CzOckA&mv=o&mvi=0&pl=33&initcwndbps=7621324&siu=0&spc=AamKYiBMYm0XB4epVLAmp3bKCy0XB1kH51J-0wBjp5tL&vprv=0&svpuc=0&mime=video%2Fmp4&ns=OmWSCoJOAriB1aVDbPlhavbI&cnr=33&ratebypass=yes&dur=44038219&lmt=6502650613146028&mt=2720997978&fvip=3&c=WEB&txp=7621324&n=_KGXSy2iKjLrn3CM&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE HTTP/1.1
                                        Host: rr4---sn-ntq7yns7.googlevideo.com
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        Accept: */*
                                        Accept-Language: en-US,en;q=0.5
                                        Accept-Encoding: gzip, deflate, br
                                        Origin: https://www.youtube.com
                                        Connection: keep-alive
                                        Referer: https://www.youtube.com/
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Site: cross-site
                                        Pragma: no-cache
                                        Cache-Control: no-cache
                                        Response
                                        HTTP/1.1 403 Forbidden
                                        Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                        Content-Type: text/plain
                                        Content-Length: 0
                                        Connection: close
                                        Access-Control-Allow-Origin: https://www.youtube.com
                                        Access-Control-Allow-Credentials: true
                                        Timing-Allow-Origin: https://www.youtube.com
                                        Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                        Vary: Origin
                                        Cross-Origin-Resource-Policy: cross-origin
                                        X-Content-Type-Options: nosniff
                                        Date: Thu, 12 Dec 2024 18:44:26 GMT
                                        Server: gvs 1.0
                                      • flag-us
                                        DNS
                                        105.152.125.74.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        105.152.125.74.in-addr.arpa
                                        IN PTR
                                        Response
                                        105.152.125.74.in-addr.arpa
                                        IN PTR
                                        syd09s30-in-f91e100net
                                      • flag-us
                                        DNS
                                        play.google.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        play.google.com
                                        IN A
                                        Response
                                        play.google.com
                                        IN A
                                        216.58.214.174
                                      • flag-au
                                        GET
                                        https://rr4---sn-ntq7yns7.googlevideo.com/videoplayback?expire=2720997978&ei=oqyY2QT8PeVn1jA5bau-yaJ&ip=83.14.11.57&id=o-AF2kSMTVBTZ2rAGaChi8D81zPGx8LfGDeCB515jeTcZXu&itag=18&source=youtube&requiressl=yes&mh=X6&mm=458%2C12482%2C61005&mn=TsgdI%2CjUPEn%2CzOckA&ms=TsgdI%2CjUPEn%2CzOckA&mv=o&mvi=0&pl=33&initcwndbps=7621324&siu=0&spc=AamKYiBMYm0XB4epVLAmp3bKCy0XB1kH51J-0wBjp5tL&vprv=0&svpuc=0&mime=video%2Fmp4&ns=OmWSCoJOAriB1aVDbPlhavbI&cnr=33&ratebypass=yes&dur=44038219&lmt=6502650613146028&mt=2720997978&fvip=3&c=WEB&txp=7621324&n=_KGXSy2iKjLrn3CM&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE
                                        firefox.exe
                                        Remote address:
                                        74.125.152.105:443
                                        Request
                                        GET /videoplayback?expire=2720997978&ei=oqyY2QT8PeVn1jA5bau-yaJ&ip=83.14.11.57&id=o-AF2kSMTVBTZ2rAGaChi8D81zPGx8LfGDeCB515jeTcZXu&itag=18&source=youtube&requiressl=yes&mh=X6&mm=458%2C12482%2C61005&mn=TsgdI%2CjUPEn%2CzOckA&ms=TsgdI%2CjUPEn%2CzOckA&mv=o&mvi=0&pl=33&initcwndbps=7621324&siu=0&spc=AamKYiBMYm0XB4epVLAmp3bKCy0XB1kH51J-0wBjp5tL&vprv=0&svpuc=0&mime=video%2Fmp4&ns=OmWSCoJOAriB1aVDbPlhavbI&cnr=33&ratebypass=yes&dur=44038219&lmt=6502650613146028&mt=2720997978&fvip=3&c=WEB&txp=7621324&n=_KGXSy2iKjLrn3CM&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE HTTP/1.1
                                        Host: rr4---sn-ntq7yns7.googlevideo.com
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        Accept: */*
                                        Accept-Language: en-US,en;q=0.5
                                        Accept-Encoding: gzip, deflate, br
                                        Origin: https://www.youtube.com
                                        Connection: keep-alive
                                        Referer: https://www.youtube.com/
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Site: cross-site
                                        Pragma: no-cache
                                        Cache-Control: no-cache
                                      • flag-nl
                                        GET
                                        https://rr3---sn-5hnednsz.googlevideo.com/videoplayback?expire=7738369130&ei=OcuAw00Y_Ba7Ri8CkTw-r34&ip=86.81.96.26&id=o-AFr65rwkRz6TJZBQq3zlUizaZnBZUz6ufkCUasVyKZFmk&itag=18&source=youtube&requiressl=yes&mh=X6&mm=902%2C62787%2C35506&mn=k1OgY%2CUgb3N%2CnAStI&ms=k1OgY%2CUgb3N%2CnAStI&mv=y&mvi=4&pl=81&ctier=L&initcwndbps=4270377&siu=4&spc=uERG3rm9piTxFM-VxurXvKwlZIEEwXEWeSlXJhZ6rpQc&vprv=4&svpuc=4&mime=video%2Fmp4&ns=Eozu9CAtcDLROHg3WWh09vmI&cnr=81&ratebypass=yes&dur=52542988&lmt=3765812624444811&mt=7738369130&fvip=3&c=WEB&txp=4270377&n=dUkZBg7uwP8rbz4h&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=l5dyM8pmqweBc90PkYdivI3Tg2q-BShQTY3PGFwcL0J1upo6nvCGPyWQkOZq_7l23UbQFpPxdWaOVK21VBewt2fU8z3SUdyADfESSVgKU4Dq&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=l5dyM8pmqweBc90PkYdivI3Tg2q-BShQTY3PGFwcL0J1upo6nvCGPyWQkOZq_7l23UbQFpPxdWaOVK21VBewt2fU8z3SUdyADfESSVgKU4Dq
                                        firefox.exe
                                        Remote address:
                                        74.125.8.232:443
                                        Request
                                        GET /videoplayback?expire=7738369130&ei=OcuAw00Y_Ba7Ri8CkTw-r34&ip=86.81.96.26&id=o-AFr65rwkRz6TJZBQq3zlUizaZnBZUz6ufkCUasVyKZFmk&itag=18&source=youtube&requiressl=yes&mh=X6&mm=902%2C62787%2C35506&mn=k1OgY%2CUgb3N%2CnAStI&ms=k1OgY%2CUgb3N%2CnAStI&mv=y&mvi=4&pl=81&ctier=L&initcwndbps=4270377&siu=4&spc=uERG3rm9piTxFM-VxurXvKwlZIEEwXEWeSlXJhZ6rpQc&vprv=4&svpuc=4&mime=video%2Fmp4&ns=Eozu9CAtcDLROHg3WWh09vmI&cnr=81&ratebypass=yes&dur=52542988&lmt=3765812624444811&mt=7738369130&fvip=3&c=WEB&txp=4270377&n=dUkZBg7uwP8rbz4h&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=l5dyM8pmqweBc90PkYdivI3Tg2q-BShQTY3PGFwcL0J1upo6nvCGPyWQkOZq_7l23UbQFpPxdWaOVK21VBewt2fU8z3SUdyADfESSVgKU4Dq&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=l5dyM8pmqweBc90PkYdivI3Tg2q-BShQTY3PGFwcL0J1upo6nvCGPyWQkOZq_7l23UbQFpPxdWaOVK21VBewt2fU8z3SUdyADfESSVgKU4Dq HTTP/1.1
                                        Host: rr3---sn-5hnednsz.googlevideo.com
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        Accept: */*
                                        Accept-Language: en-US,en;q=0.5
                                        Accept-Encoding: gzip, deflate, br
                                        Origin: https://www.youtube.com
                                        Connection: keep-alive
                                        Referer: https://www.youtube.com/
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Site: cross-site
                                        Pragma: no-cache
                                        Cache-Control: no-cache
                                        Response
                                        HTTP/1.1 403 Forbidden
                                        Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                        Content-Type: text/plain
                                        Content-Length: 0
                                        Connection: close
                                        Access-Control-Allow-Origin: https://www.youtube.com
                                        Access-Control-Allow-Credentials: true
                                        Timing-Allow-Origin: https://www.youtube.com
                                        Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                        Vary: Origin
                                        Cross-Origin-Resource-Policy: cross-origin
                                        X-Content-Type-Options: nosniff
                                        Date: Thu, 12 Dec 2024 18:44:27 GMT
                                        Server: gvs 1.0
                                      • flag-nl
                                        GET
                                        https://rr3---sn-5hnednsz.googlevideo.com/videoplayback?expire=7738369130&ei=OcuAw00Y_Ba7Ri8CkTw-r34&ip=86.81.96.26&id=o-AFr65rwkRz6TJZBQq3zlUizaZnBZUz6ufkCUasVyKZFmk&itag=18&source=youtube&requiressl=yes&mh=X6&mm=902%2C62787%2C35506&mn=k1OgY%2CUgb3N%2CnAStI&ms=k1OgY%2CUgb3N%2CnAStI&mv=y&mvi=4&pl=81&initcwndbps=4270377&siu=4&spc=uERG3rm9piTxFM-VxurXvKwlZIEEwXEWeSlXJhZ6rpQc&vprv=4&svpuc=4&mime=video%2Fmp4&ns=Eozu9CAtcDLROHg3WWh09vmI&cnr=81&ratebypass=yes&dur=52542988&lmt=3765812624444811&mt=7738369130&fvip=3&c=WEB&txp=4270377&n=dUkZBg7uwP8rbz4h&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=l5dyM8pmqweBc90PkYdivI3Tg2q-BShQTY3PGFwcL0J1upo6nvCGPyWQkOZq_7l23UbQFpPxdWaOVK21VBewt2fU8z3SUdyADfESSVgKU4Dq&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=l5dyM8pmqweBc90PkYdivI3Tg2q-BShQTY3PGFwcL0J1upo6nvCGPyWQkOZq_7l23UbQFpPxdWaOVK21VBewt2fU8z3SUdyADfESSVgKU4Dq
                                        firefox.exe
                                        Remote address:
                                        74.125.8.232:443
                                        Request
                                        GET /videoplayback?expire=7738369130&ei=OcuAw00Y_Ba7Ri8CkTw-r34&ip=86.81.96.26&id=o-AFr65rwkRz6TJZBQq3zlUizaZnBZUz6ufkCUasVyKZFmk&itag=18&source=youtube&requiressl=yes&mh=X6&mm=902%2C62787%2C35506&mn=k1OgY%2CUgb3N%2CnAStI&ms=k1OgY%2CUgb3N%2CnAStI&mv=y&mvi=4&pl=81&initcwndbps=4270377&siu=4&spc=uERG3rm9piTxFM-VxurXvKwlZIEEwXEWeSlXJhZ6rpQc&vprv=4&svpuc=4&mime=video%2Fmp4&ns=Eozu9CAtcDLROHg3WWh09vmI&cnr=81&ratebypass=yes&dur=52542988&lmt=3765812624444811&mt=7738369130&fvip=3&c=WEB&txp=4270377&n=dUkZBg7uwP8rbz4h&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=l5dyM8pmqweBc90PkYdivI3Tg2q-BShQTY3PGFwcL0J1upo6nvCGPyWQkOZq_7l23UbQFpPxdWaOVK21VBewt2fU8z3SUdyADfESSVgKU4Dq&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=l5dyM8pmqweBc90PkYdivI3Tg2q-BShQTY3PGFwcL0J1upo6nvCGPyWQkOZq_7l23UbQFpPxdWaOVK21VBewt2fU8z3SUdyADfESSVgKU4Dq HTTP/1.1
                                        Host: rr3---sn-5hnednsz.googlevideo.com
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        Accept: */*
                                        Accept-Language: en-US,en;q=0.5
                                        Accept-Encoding: gzip, deflate, br
                                        Origin: https://www.youtube.com
                                        Connection: keep-alive
                                        Referer: https://www.youtube.com/
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Site: cross-site
                                        Pragma: no-cache
                                        Cache-Control: no-cache
                                        Response
                                        HTTP/1.1 403 Forbidden
                                        Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                        Content-Type: text/plain
                                        Content-Length: 0
                                        Connection: close
                                        Access-Control-Allow-Origin: https://www.youtube.com
                                        Access-Control-Allow-Credentials: true
                                        Timing-Allow-Origin: https://www.youtube.com
                                        Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                        Vary: Origin
                                        Cross-Origin-Resource-Policy: cross-origin
                                        X-Content-Type-Options: nosniff
                                        Date: Thu, 12 Dec 2024 18:44:27 GMT
                                        Server: gvs 1.0
                                      • flag-au
                                        GET
                                        https://rr4---sn-ntq7yns7.googlevideo.com/videoplayback?expire=2720997978&ei=oqyY2QT8PeVn1jA5bau-yaJ&ip=83.14.11.57&id=o-AF2kSMTVBTZ2rAGaChi8D81zPGx8LfGDeCB515jeTcZXu&itag=18&source=youtube&requiressl=yes&mh=X6&mm=458%2C12482%2C61005&mn=TsgdI%2CjUPEn%2CzOckA&ms=TsgdI%2CjUPEn%2CzOckA&mv=o&mvi=0&pl=33&ctier=L&initcwndbps=7621324&siu=0&spc=AamKYiBMYm0XB4epVLAmp3bKCy0XB1kH51J-0wBjp5tL&vprv=0&svpuc=0&mime=video%2Fmp4&ns=OmWSCoJOAriB1aVDbPlhavbI&cnr=33&ratebypass=yes&dur=44038219&lmt=6502650613146028&mt=2720997978&fvip=3&c=WEB&txp=7621324&n=_KGXSy2iKjLrn3CM&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE
                                        firefox.exe
                                        Remote address:
                                        74.125.152.105:443
                                        Request
                                        GET /videoplayback?expire=2720997978&ei=oqyY2QT8PeVn1jA5bau-yaJ&ip=83.14.11.57&id=o-AF2kSMTVBTZ2rAGaChi8D81zPGx8LfGDeCB515jeTcZXu&itag=18&source=youtube&requiressl=yes&mh=X6&mm=458%2C12482%2C61005&mn=TsgdI%2CjUPEn%2CzOckA&ms=TsgdI%2CjUPEn%2CzOckA&mv=o&mvi=0&pl=33&ctier=L&initcwndbps=7621324&siu=0&spc=AamKYiBMYm0XB4epVLAmp3bKCy0XB1kH51J-0wBjp5tL&vprv=0&svpuc=0&mime=video%2Fmp4&ns=OmWSCoJOAriB1aVDbPlhavbI&cnr=33&ratebypass=yes&dur=44038219&lmt=6502650613146028&mt=2720997978&fvip=3&c=WEB&txp=7621324&n=_KGXSy2iKjLrn3CM&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE HTTP/1.1
                                        Host: rr4---sn-ntq7yns7.googlevideo.com
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        Accept: */*
                                        Accept-Language: en-US,en;q=0.5
                                        Accept-Encoding: gzip, deflate, br
                                        Origin: https://www.youtube.com
                                        Connection: keep-alive
                                        Referer: https://www.youtube.com/
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Site: cross-site
                                        Pragma: no-cache
                                        Cache-Control: no-cache
                                        Response
                                        HTTP/1.1 403 Forbidden
                                        Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                        Content-Type: text/plain
                                        Content-Length: 0
                                        Connection: close
                                        Access-Control-Allow-Origin: https://www.youtube.com
                                        Access-Control-Allow-Credentials: true
                                        Timing-Allow-Origin: https://www.youtube.com
                                        Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                        Vary: Origin
                                        Cross-Origin-Resource-Policy: cross-origin
                                        X-Content-Type-Options: nosniff
                                        Date: Thu, 12 Dec 2024 18:44:27 GMT
                                        Server: gvs 1.0
                                      • flag-nl
                                        GET
                                        https://rr3---sn-5hnednsz.googlevideo.com/videoplayback?expire=7738369130&ei=OcuAw00Y_Ba7Ri8CkTw-r34&ip=86.81.96.26&id=o-AFr65rwkRz6TJZBQq3zlUizaZnBZUz6ufkCUasVyKZFmk&itag=18&source=youtube&requiressl=yes&mh=X6&mm=902%2C62787%2C35506&mn=k1OgY%2CUgb3N%2CnAStI&ms=k1OgY%2CUgb3N%2CnAStI&mv=y&mvi=4&pl=81&ctier=L&initcwndbps=4270377&siu=4&spc=uERG3rm9piTxFM-VxurXvKwlZIEEwXEWeSlXJhZ6rpQc&vprv=4&svpuc=4&mime=video%2Fmp4&ns=Eozu9CAtcDLROHg3WWh09vmI&cnr=81&ratebypass=yes&dur=52542988&lmt=3765812624444811&mt=7738369130&fvip=3&c=WEB&txp=4270377&n=dUkZBg7uwP8rbz4h&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=l5dyM8pmqweBc90PkYdivI3Tg2q-BShQTY3PGFwcL0J1upo6nvCGPyWQkOZq_7l23UbQFpPxdWaOVK21VBewt2fU8z3SUdyADfESSVgKU4Dq&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=l5dyM8pmqweBc90PkYdivI3Tg2q-BShQTY3PGFwcL0J1upo6nvCGPyWQkOZq_7l23UbQFpPxdWaOVK21VBewt2fU8z3SUdyADfESSVgKU4Dq
                                        firefox.exe
                                        Remote address:
                                        74.125.8.232:443
                                        Request
                                        GET /videoplayback?expire=7738369130&ei=OcuAw00Y_Ba7Ri8CkTw-r34&ip=86.81.96.26&id=o-AFr65rwkRz6TJZBQq3zlUizaZnBZUz6ufkCUasVyKZFmk&itag=18&source=youtube&requiressl=yes&mh=X6&mm=902%2C62787%2C35506&mn=k1OgY%2CUgb3N%2CnAStI&ms=k1OgY%2CUgb3N%2CnAStI&mv=y&mvi=4&pl=81&ctier=L&initcwndbps=4270377&siu=4&spc=uERG3rm9piTxFM-VxurXvKwlZIEEwXEWeSlXJhZ6rpQc&vprv=4&svpuc=4&mime=video%2Fmp4&ns=Eozu9CAtcDLROHg3WWh09vmI&cnr=81&ratebypass=yes&dur=52542988&lmt=3765812624444811&mt=7738369130&fvip=3&c=WEB&txp=4270377&n=dUkZBg7uwP8rbz4h&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=l5dyM8pmqweBc90PkYdivI3Tg2q-BShQTY3PGFwcL0J1upo6nvCGPyWQkOZq_7l23UbQFpPxdWaOVK21VBewt2fU8z3SUdyADfESSVgKU4Dq&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=l5dyM8pmqweBc90PkYdivI3Tg2q-BShQTY3PGFwcL0J1upo6nvCGPyWQkOZq_7l23UbQFpPxdWaOVK21VBewt2fU8z3SUdyADfESSVgKU4Dq HTTP/1.1
                                        Host: rr3---sn-5hnednsz.googlevideo.com
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        Accept: */*
                                        Accept-Language: en-US,en;q=0.5
                                        Accept-Encoding: gzip, deflate, br
                                        Origin: https://www.youtube.com
                                        Connection: keep-alive
                                        Referer: https://www.youtube.com/
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Site: cross-site
                                        Pragma: no-cache
                                        Cache-Control: no-cache
                                        Response
                                        HTTP/1.1 403 Forbidden
                                        Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                        Content-Type: text/plain
                                        Content-Length: 0
                                        Connection: close
                                        Access-Control-Allow-Origin: https://www.youtube.com
                                        Access-Control-Allow-Credentials: true
                                        Timing-Allow-Origin: https://www.youtube.com
                                        Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                        Vary: Origin
                                        Cross-Origin-Resource-Policy: cross-origin
                                        X-Content-Type-Options: nosniff
                                        Date: Thu, 12 Dec 2024 18:44:27 GMT
                                        Server: gvs 1.0
                                      • flag-us
                                        DNS
                                        links.duckduckgo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        links.duckduckgo.com
                                        IN A
                                        Response
                                        links.duckduckgo.com
                                        IN A
                                        20.223.54.233
                                      • flag-us
                                        DNS
                                        links.duckduckgo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        links.duckduckgo.com
                                        IN A
                                        Response
                                        links.duckduckgo.com
                                        IN A
                                        20.223.54.233
                                      • flag-us
                                        DNS
                                        external-content.duckduckgo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        external-content.duckduckgo.com
                                        IN AAAA
                                        Response
                                      • flag-us
                                        DNS
                                        external-content.duckduckgo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        external-content.duckduckgo.com
                                        IN AAAA
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ias_news?1186499&fromWebTab=0&initialState=inactive&timeSincePageLoad=94&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ias_news?1186499&fromWebTab=0&initialState=inactive&timeSincePageLoad=94&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:44 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:43 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ias_web?9080644&fromWebTab=0&initialState=inactive&timeSincePageLoad=92&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ias_web?9080644&fromWebTab=0&initialState=inactive&timeSincePageLoad=92&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:44 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:43 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ias_images?632236&fromWebTab=0&initialState=active&timeSincePageLoad=92&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ias_images?632236&fromWebTab=0&initialState=active&timeSincePageLoad=92&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:44 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:43 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ias_maps_expanded?9415009&fromWebTab=0&initialState=inactive&timeSincePageLoad=94&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ias_maps_expanded?9415009&fromWebTab=0&initialState=inactive&timeSincePageLoad=94&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:44 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:43 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/iaor_images?7681109&ss=0&sp=0&im=1&ism=0&px=0&ul=0&fot=i&lot=r&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/iaor_images?7681109&ss=0&sp=0&im=1&ism=0&px=0&ul=0&fot=i&lot=r&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:44 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:43 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ias_chat?9471755&fromWebTab=0&initialState=inactive&timeSincePageLoad=95&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ias_chat?9471755&fromWebTab=0&initialState=inactive&timeSincePageLoad=95&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:44 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:43 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ias_videos?3049238&fromWebTab=0&initialState=inactive&timeSincePageLoad=93&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ias_videos?3049238&fromWebTab=0&initialState=inactive&timeSincePageLoad=93&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:44 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:43 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ias_products?1522222&fromWebTab=0&initialState=inactive&timeSincePageLoad=94&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ias_products?1522222&fromWebTab=0&initialState=inactive&timeSincePageLoad=94&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:44 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:43 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/si?578125&b=firefox&atbi=false&i=true&d=d&l=en_US&p=windows&pre_atb=v460-2&ax=false&ak=false&serp_return=0&pre_va=_&pre_atbva=_&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/si?578125&b=firefox&atbi=false&i=true&d=d&l=en_US&p=windows&pre_atb=v460-2&ax=false&ak=false&serp_return=0&pre_va=_&pre_atbva=_&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:44 GMT
                                        content-type: image/gif
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:44 GMT
                                        cache-control: max-age=31536000
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/pae?1536821&q=fortnite%20cheats&ttc=0&ct=GB&d=d&serp_return=0&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/pae?1536821&q=fortnite%20cheats&ttc=0&ct=GB&d=d&serp_return=0&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:50 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:49 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/tqpae?8500936&a=ffab&ct=GB&ex=-1&l=uk-en&s=0&q=fortnite%20cheats&ttc=0
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/tqpae?8500936&a=ffab&ct=GB&ex=-1&l=uk-en&s=0&q=fortnite%20cheats&ttc=0 HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:50 GMT
                                        content-type: image/gif
                                        server-timing: total;dur=3;desc="Backend Total [n]"
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Thu, 12 Dec 2024 18:44:49 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/iatc_images_r?3146707&id=images&ss=0&sp=0&im=1&ism=0&px=0&ul=0&fot=r&lot=r&default=na&area=na&wide=na&index=-1&vertical=na&placeholder=0&placeholdertimeout=0&q=fortnite%20cheats&ttc=0&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/iatc_images_r?3146707&id=images&ss=0&sp=0&im=1&ism=0&px=0&ul=0&fot=r&lot=r&default=na&area=na&wide=na&index=-1&vertical=na&placeholder=0&placeholdertimeout=0&q=fortnite%20cheats&ttc=0&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:50 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:49 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/iae_images_r?9694982&id=images&ss=0&sp=0&im=1&ism=0&px=0&ul=0&fot=r&lot=r&default=na&area=na&wide=na&index=-1&vertical=na&placeholder=0&placeholdertimeout=0&q=fortnite%20cheats&ttc=0&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&serp_return=0&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/iae_images_r?9694982&id=images&ss=0&sp=0&im=1&ism=0&px=0&ul=0&fot=r&lot=r&default=na&area=na&wide=na&index=-1&vertical=na&placeholder=0&placeholdertimeout=0&q=fortnite%20cheats&ttc=0&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&serp_return=0&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:50 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:49 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/js/velocity-1.5.0.min.js
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /js/velocity-1.5.0.min.js HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: script
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:50 GMT
                                        content-type: application/x-javascript
                                        last-modified: Thu, 31 Oct 2024 00:22:31 GMT
                                        vary: Accept-Encoding
                                        etag: W/"6722cdc7-aef7"
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:50 GMT
                                        cache-control: max-age=31536000
                                        vary: Accept-Encoding
                                        content-encoding: br
                                      • flag-ie
                                        GET
                                        https://duckduckgo.com/assets/transparency-bg.jpg
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        GET /assets/transparency-bg.jpg HTTP/2.0
                                        host: duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: image/avif,image/webp,*/*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        sec-fetch-dest: image
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-origin
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:44:50 GMT
                                        content-type: image/jpeg
                                        content-length: 946
                                        last-modified: Thu, 31 Oct 2024 00:22:30 GMT
                                        etag: "6722cdc6-3b2"
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        expires: Fri, 12 Dec 2025 18:44:50 GMT
                                        cache-control: max-age=31536000
                                        cache-control: public
                                        accept-ranges: bytes
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/iag_images_r?9849903&id=images&new_tab=0&ss=0&sp=0&im=1&ism=0&px=0&ul=0&fot=r&lot=r&default=na&area=na&wide=na&index=-1&vertical=na&placeholder=0&placeholdertimeout=0&ttc=0&ct=GB&d=d&kl=uk-en&rl=uk-en&serp_return=0&bing_market=en-GB&click_source=images&instant_answers_shown=&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/iag_images_r?9849903&id=images&new_tab=0&ss=0&sp=0&im=1&ism=0&px=0&ul=0&fot=r&lot=r&default=na&area=na&wide=na&index=-1&vertical=na&placeholder=0&placeholdertimeout=0&ttc=0&ct=GB&d=d&kl=uk-en&rl=uk-en&serp_return=0&bing_market=en-GB&click_source=images&instant_answers_shown=&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:45:00 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:44:59 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/webvitals?2315292&fromWebTab=0&TTFB=436.0000&FCP=596.0000&LCP=2737.0000&has_performance=1&is_cached=0&navigation_type=navigate&has_back_data=1&is_loaded_from_bfcache=0&is_bounce_back=0&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/webvitals?2315292&fromWebTab=0&TTFB=436.0000&FCP=596.0000&LCP=2737.0000&has_performance=1&is_cached=0&navigation_type=navigate&has_back_data=1&is_loaded_from_bfcache=0&is_bounce_back=0&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:45:01 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:45:00 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-ie
                                        POST
                                        https://improving.duckduckgo.com/t/ndeeprequests?5872582&n=0&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        firefox.exe
                                        Remote address:
                                        52.142.124.215:443
                                        Request
                                        POST /t/ndeeprequests?5872582&n=0&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a HTTP/2.0
                                        host: improving.duckduckgo.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        accept: */*
                                        accept-language: en-US,en;q=0.5
                                        accept-encoding: gzip, deflate, br
                                        referer: https://duckduckgo.com/
                                        origin: https://duckduckgo.com
                                        sec-fetch-dest: empty
                                        sec-fetch-mode: no-cors
                                        sec-fetch-site: same-site
                                        content-length: 0
                                        te: trailers
                                        Response
                                        HTTP/2.0 200
                                        server: nginx
                                        date: Thu, 12 Dec 2024 18:45:03 GMT
                                        content-type: image/gif
                                        content-length: 43
                                        last-modified: Mon, 28 Sep 1970 06:00:00 GMT
                                        strict-transport-security: max-age=31536000
                                        permissions-policy: interest-cohort=()
                                        x-frame-options: SAMEORIGIN
                                        x-xss-protection: 1;mode=block
                                        x-content-type-options: nosniff
                                        referrer-policy: origin
                                        expect-ct: max-age=0
                                        x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
                                        expires: Thu, 12 Dec 2024 18:45:02 GMT
                                        cache-control: no-cache
                                        x-duckduckgo-locale: en_US
                                      • flag-us
                                        DNS
                                        support.mozilla.org
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        support.mozilla.org
                                        IN A
                                        Response
                                        support.mozilla.org
                                        IN CNAME
                                        prod.sumo.prod.webservices.mozgcp.net
                                        prod.sumo.prod.webservices.mozgcp.net
                                        IN CNAME
                                        us-west1.prod.sumo.prod.webservices.mozgcp.net
                                        us-west1.prod.sumo.prod.webservices.mozgcp.net
                                        IN A
                                        34.149.128.2
                                      • flag-us
                                        DNS
                                        support.mozilla.org
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        support.mozilla.org
                                        IN A
                                      • flag-us
                                        DNS
                                        us-west1.prod.sumo.prod.webservices.mozgcp.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        us-west1.prod.sumo.prod.webservices.mozgcp.net
                                        IN A
                                        Response
                                        us-west1.prod.sumo.prod.webservices.mozgcp.net
                                        IN A
                                        34.149.128.2
                                      • flag-us
                                        DNS
                                        us-west1.prod.sumo.prod.webservices.mozgcp.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        us-west1.prod.sumo.prod.webservices.mozgcp.net
                                        IN A
                                        Response
                                        us-west1.prod.sumo.prod.webservices.mozgcp.net
                                        IN A
                                        34.149.128.2
                                      • flag-us
                                        DNS
                                        us-west1.prod.sumo.prod.webservices.mozgcp.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        us-west1.prod.sumo.prod.webservices.mozgcp.net
                                        IN AAAA
                                        Response
                                      • flag-us
                                        DNS
                                        us-west1.prod.sumo.prod.webservices.mozgcp.net
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        us-west1.prod.sumo.prod.webservices.mozgcp.net
                                        IN AAAA
                                      • flag-us
                                        DNS
                                        rr1---sn-aigzrnsr.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr1---sn-aigzrnsr.googlevideo.com
                                        IN A
                                        Response
                                        rr1---sn-aigzrnsr.googlevideo.com
                                        IN CNAME
                                        rr1.sn-aigzrnsr.googlevideo.com
                                        rr1.sn-aigzrnsr.googlevideo.com
                                        IN A
                                        74.125.175.38
                                      • flag-us
                                        DNS
                                        rr1---sn-aigzrnsr.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr1---sn-aigzrnsr.googlevideo.com
                                        IN A
                                      • flag-gb
                                        GET
                                        https://rr1---sn-aigzrnsr.googlevideo.com/generate_204?conn2
                                        firefox.exe
                                        Remote address:
                                        74.125.175.38:443
                                        Request
                                        GET /generate_204?conn2 HTTP/1.1
                                        Host: rr1---sn-aigzrnsr.googlevideo.com
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        Accept: */*
                                        Accept-Language: en-US,en;q=0.5
                                        Accept-Encoding: gzip, deflate, br
                                        Connection: keep-alive
                                        Referer: https://www.youtube.com/
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Site: cross-site
                                        Response
                                        HTTP/1.1 204 No Content
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                        Server: gvs 1.0
                                        Date: Thu, 12 Dec 2024 18:45:03 GMT
                                        X-Frame-Options: SAMEORIGIN
                                        X-XSS-Protection: 0
                                        Content-Length: 0
                                      • flag-gb
                                        GET
                                        https://rr1---sn-aigzrnsr.googlevideo.com/generate_204
                                        firefox.exe
                                        Remote address:
                                        74.125.175.38:443
                                        Request
                                        GET /generate_204 HTTP/1.1
                                        Host: rr1---sn-aigzrnsr.googlevideo.com
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        Accept: */*
                                        Accept-Language: en-US,en;q=0.5
                                        Accept-Encoding: gzip, deflate, br
                                        Connection: keep-alive
                                        Referer: https://www.youtube.com/
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Site: cross-site
                                        Response
                                        HTTP/1.1 204 No Content
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                        Server: gvs 1.0
                                        Date: Thu, 12 Dec 2024 18:45:03 GMT
                                        X-Frame-Options: SAMEORIGIN
                                        X-XSS-Protection: 0
                                        Content-Length: 0
                                      • flag-us
                                        DNS
                                        rr1.sn-aigzrnsr.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr1.sn-aigzrnsr.googlevideo.com
                                        IN A
                                        Response
                                        rr1.sn-aigzrnsr.googlevideo.com
                                        IN A
                                        74.125.175.38
                                      • flag-us
                                        DNS
                                        rr1.sn-aigzrnsr.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr1.sn-aigzrnsr.googlevideo.com
                                        IN AAAA
                                        Response
                                        rr1.sn-aigzrnsr.googlevideo.com
                                        IN AAAA
                                        2a00:1450:4009:17::6
                                      • flag-us
                                        DNS
                                        accounts.google.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        accounts.google.com
                                        IN A
                                        Response
                                        accounts.google.com
                                        IN A
                                        74.125.71.84
                                      • flag-us
                                        DNS
                                        accounts.google.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        accounts.google.com
                                        IN A
                                        Response
                                        accounts.google.com
                                        IN A
                                        74.125.71.84
                                      • flag-us
                                        DNS
                                        accounts.google.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        accounts.google.com
                                        IN A
                                        Response
                                        accounts.google.com
                                        IN A
                                        74.125.71.84
                                      • flag-us
                                        DNS
                                        accounts.google.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        accounts.google.com
                                        IN A
                                        Response
                                        accounts.google.com
                                        IN A
                                        74.125.71.84
                                      • flag-us
                                        DNS
                                        38.175.125.74.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        38.175.125.74.in-addr.arpa
                                        IN PTR
                                        Response
                                        38.175.125.74.in-addr.arpa
                                        IN PTR
                                        lhr48s38-in-f61e100net
                                      • flag-us
                                        DNS
                                        38.175.125.74.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        38.175.125.74.in-addr.arpa
                                        IN PTR
                                        Response
                                        38.175.125.74.in-addr.arpa
                                        IN PTR
                                        lhr48s38-in-f61e100net
                                      • flag-us
                                        DNS
                                        rr2---sn-q4flrnee.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr2---sn-q4flrnee.googlevideo.com
                                        IN A
                                        Response
                                        rr2---sn-q4flrnee.googlevideo.com
                                        IN CNAME
                                        rr2.sn-q4flrnee.googlevideo.com
                                        rr2.sn-q4flrnee.googlevideo.com
                                        IN A
                                        209.85.165.199
                                      • flag-us
                                        DNS
                                        rr2---sn-q4flrnee.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr2---sn-q4flrnee.googlevideo.com
                                        IN A
                                        Response
                                        rr2---sn-q4flrnee.googlevideo.com
                                        IN CNAME
                                        rr2.sn-q4flrnee.googlevideo.com
                                        rr2.sn-q4flrnee.googlevideo.com
                                        IN A
                                        209.85.165.199
                                      • flag-us
                                        GET
                                        https://rr2---sn-q4flrnee.googlevideo.com/videoplayback?expire=0129107924&ei=QsyKZbJ4LBCbHVTf3TRaxRh&ip=96.16.3.95&id=o-AFyMjdqMLFg4kPHSGTtglpz4WUXhHDaWQFVnSMNCTV2j1&itag=18&source=youtube&requiressl=yes&mh=X6&mm=085%2C62291%2C51844&mn=3ghfu%2Cl98vE%2C86Ttj&ms=3ghfu%2Cl98vE%2C86Ttj&mv=0&mvi=8&pl=38&ctier=L&initcwndbps=4548777&siu=8&spc=60N06SxS3D3T-iNWjafbxb39c71eSNGT03yZbTJnSoVu&vprv=8&svpuc=8&mime=video%2Fmp4&ns=xFGUAMf7nug0MK5UK1OaPIBY&cnr=38&ratebypass=yes&dur=04874645&lmt=2372684710422511&mt=0129107924&fvip=3&c=WEB&txp=4548777&n=XHyFWLtxDuI33KPw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg
                                        firefox.exe
                                        Remote address:
                                        209.85.165.199:443
                                        Request
                                        GET /videoplayback?expire=0129107924&ei=QsyKZbJ4LBCbHVTf3TRaxRh&ip=96.16.3.95&id=o-AFyMjdqMLFg4kPHSGTtglpz4WUXhHDaWQFVnSMNCTV2j1&itag=18&source=youtube&requiressl=yes&mh=X6&mm=085%2C62291%2C51844&mn=3ghfu%2Cl98vE%2C86Ttj&ms=3ghfu%2Cl98vE%2C86Ttj&mv=0&mvi=8&pl=38&ctier=L&initcwndbps=4548777&siu=8&spc=60N06SxS3D3T-iNWjafbxb39c71eSNGT03yZbTJnSoVu&vprv=8&svpuc=8&mime=video%2Fmp4&ns=xFGUAMf7nug0MK5UK1OaPIBY&cnr=38&ratebypass=yes&dur=04874645&lmt=2372684710422511&mt=0129107924&fvip=3&c=WEB&txp=4548777&n=XHyFWLtxDuI33KPw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg HTTP/1.1
                                        Host: rr2---sn-q4flrnee.googlevideo.com
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        Accept: */*
                                        Accept-Language: en-US,en;q=0.5
                                        Accept-Encoding: gzip, deflate, br
                                        Origin: https://www.youtube.com
                                        Connection: keep-alive
                                        Referer: https://www.youtube.com/
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Site: cross-site
                                        Pragma: no-cache
                                        Cache-Control: no-cache
                                        Response
                                        HTTP/1.1 403 Forbidden
                                        Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                        Content-Type: text/plain
                                        Content-Length: 0
                                        Connection: close
                                        Access-Control-Allow-Origin: https://www.youtube.com
                                        Access-Control-Allow-Credentials: true
                                        Timing-Allow-Origin: https://www.youtube.com
                                        Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                        Vary: Origin
                                        Cross-Origin-Resource-Policy: cross-origin
                                        X-Content-Type-Options: nosniff
                                        Date: Thu, 12 Dec 2024 18:45:07 GMT
                                        Server: gvs 1.0
                                      • flag-us
                                        GET
                                        https://rr2---sn-q4flrnee.googlevideo.com/videoplayback?expire=0129107924&ei=QsyKZbJ4LBCbHVTf3TRaxRh&ip=96.16.3.95&id=o-AFyMjdqMLFg4kPHSGTtglpz4WUXhHDaWQFVnSMNCTV2j1&itag=18&source=youtube&requiressl=yes&mh=X6&mm=085%2C62291%2C51844&mn=3ghfu%2Cl98vE%2C86Ttj&ms=3ghfu%2Cl98vE%2C86Ttj&mv=0&mvi=8&pl=38&initcwndbps=4548777&siu=8&spc=60N06SxS3D3T-iNWjafbxb39c71eSNGT03yZbTJnSoVu&vprv=8&svpuc=8&mime=video%2Fmp4&ns=xFGUAMf7nug0MK5UK1OaPIBY&cnr=38&ratebypass=yes&dur=04874645&lmt=2372684710422511&mt=0129107924&fvip=3&c=WEB&txp=4548777&n=XHyFWLtxDuI33KPw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg
                                        firefox.exe
                                        Remote address:
                                        209.85.165.199:443
                                        Request
                                        GET /videoplayback?expire=0129107924&ei=QsyKZbJ4LBCbHVTf3TRaxRh&ip=96.16.3.95&id=o-AFyMjdqMLFg4kPHSGTtglpz4WUXhHDaWQFVnSMNCTV2j1&itag=18&source=youtube&requiressl=yes&mh=X6&mm=085%2C62291%2C51844&mn=3ghfu%2Cl98vE%2C86Ttj&ms=3ghfu%2Cl98vE%2C86Ttj&mv=0&mvi=8&pl=38&initcwndbps=4548777&siu=8&spc=60N06SxS3D3T-iNWjafbxb39c71eSNGT03yZbTJnSoVu&vprv=8&svpuc=8&mime=video%2Fmp4&ns=xFGUAMf7nug0MK5UK1OaPIBY&cnr=38&ratebypass=yes&dur=04874645&lmt=2372684710422511&mt=0129107924&fvip=3&c=WEB&txp=4548777&n=XHyFWLtxDuI33KPw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg HTTP/1.1
                                        Host: rr2---sn-q4flrnee.googlevideo.com
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        Accept: */*
                                        Accept-Language: en-US,en;q=0.5
                                        Accept-Encoding: gzip, deflate, br
                                        Origin: https://www.youtube.com
                                        Connection: keep-alive
                                        Referer: https://www.youtube.com/
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Site: cross-site
                                        Pragma: no-cache
                                        Cache-Control: no-cache
                                        Response
                                        HTTP/1.1 403 Forbidden
                                        Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                        Content-Type: text/plain
                                        Content-Length: 0
                                        Connection: close
                                        Access-Control-Allow-Origin: https://www.youtube.com
                                        Access-Control-Allow-Credentials: true
                                        Timing-Allow-Origin: https://www.youtube.com
                                        Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                        Vary: Origin
                                        Cross-Origin-Resource-Policy: cross-origin
                                        X-Content-Type-Options: nosniff
                                        Date: Thu, 12 Dec 2024 18:45:07 GMT
                                        Server: gvs 1.0
                                      • flag-us
                                        DNS
                                        rr2.sn-q4flrnee.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr2.sn-q4flrnee.googlevideo.com
                                        IN A
                                        Response
                                        rr2.sn-q4flrnee.googlevideo.com
                                        IN A
                                        209.85.165.199
                                      • flag-us
                                        DNS
                                        rr2.sn-q4flrnee.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr2.sn-q4flrnee.googlevideo.com
                                        IN A
                                      • flag-us
                                        DNS
                                        rr2.sn-q4flrnee.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr2.sn-q4flrnee.googlevideo.com
                                        IN AAAA
                                        Response
                                        rr2.sn-q4flrnee.googlevideo.com
                                        IN AAAA
                                        2607:f8b0:4000:41::7
                                      • flag-us
                                        DNS
                                        rr2---sn-q4flrnee.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr2---sn-q4flrnee.googlevideo.com
                                        IN A
                                        Response
                                        rr2---sn-q4flrnee.googlevideo.com
                                        IN CNAME
                                        rr2.sn-q4flrnee.googlevideo.com
                                        rr2.sn-q4flrnee.googlevideo.com
                                        IN A
                                        209.85.165.199
                                      • flag-us
                                        GET
                                        https://rr2---sn-q4flrnee.googlevideo.com/videoplayback?expire=0129107924&ei=QsyKZbJ4LBCbHVTf3TRaxRh&ip=96.16.3.95&id=o-AFyMjdqMLFg4kPHSGTtglpz4WUXhHDaWQFVnSMNCTV2j1&itag=18&source=youtube&requiressl=yes&mh=X6&mm=085%2C62291%2C51844&mn=3ghfu%2Cl98vE%2C86Ttj&ms=3ghfu%2Cl98vE%2C86Ttj&mv=0&mvi=8&pl=38&initcwndbps=4548777&siu=8&spc=60N06SxS3D3T-iNWjafbxb39c71eSNGT03yZbTJnSoVu&vprv=8&svpuc=8&mime=video%2Fmp4&ns=xFGUAMf7nug0MK5UK1OaPIBY&cnr=38&ratebypass=yes&dur=04874645&lmt=2372684710422511&mt=0129107924&fvip=3&c=WEB&txp=4548777&n=XHyFWLtxDuI33KPw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg
                                        firefox.exe
                                        Remote address:
                                        209.85.165.199:443
                                        Request
                                        GET /videoplayback?expire=0129107924&ei=QsyKZbJ4LBCbHVTf3TRaxRh&ip=96.16.3.95&id=o-AFyMjdqMLFg4kPHSGTtglpz4WUXhHDaWQFVnSMNCTV2j1&itag=18&source=youtube&requiressl=yes&mh=X6&mm=085%2C62291%2C51844&mn=3ghfu%2Cl98vE%2C86Ttj&ms=3ghfu%2Cl98vE%2C86Ttj&mv=0&mvi=8&pl=38&initcwndbps=4548777&siu=8&spc=60N06SxS3D3T-iNWjafbxb39c71eSNGT03yZbTJnSoVu&vprv=8&svpuc=8&mime=video%2Fmp4&ns=xFGUAMf7nug0MK5UK1OaPIBY&cnr=38&ratebypass=yes&dur=04874645&lmt=2372684710422511&mt=0129107924&fvip=3&c=WEB&txp=4548777&n=XHyFWLtxDuI33KPw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg HTTP/1.1
                                        Host: rr2---sn-q4flrnee.googlevideo.com
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        Accept: */*
                                        Accept-Language: en-US,en;q=0.5
                                        Accept-Encoding: gzip, deflate, br
                                        Origin: https://www.youtube.com
                                        Connection: keep-alive
                                        Referer: https://www.youtube.com/
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Site: cross-site
                                        Pragma: no-cache
                                        Cache-Control: no-cache
                                        Response
                                        HTTP/1.1 403 Forbidden
                                        Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                        Content-Type: text/plain
                                        Content-Length: 0
                                        Connection: close
                                        Access-Control-Allow-Origin: https://www.youtube.com
                                        Access-Control-Allow-Credentials: true
                                        Timing-Allow-Origin: https://www.youtube.com
                                        Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                        Vary: Origin
                                        Cross-Origin-Resource-Policy: cross-origin
                                        X-Content-Type-Options: nosniff
                                        Date: Thu, 12 Dec 2024 18:45:05 GMT
                                        Server: gvs 1.0
                                      • flag-us
                                        GET
                                        https://rr2---sn-q4flrnee.googlevideo.com/videoplayback?expire=0129107924&ei=QsyKZbJ4LBCbHVTf3TRaxRh&ip=96.16.3.95&id=o-AFyMjdqMLFg4kPHSGTtglpz4WUXhHDaWQFVnSMNCTV2j1&itag=18&source=youtube&requiressl=yes&mh=X6&mm=085%2C62291%2C51844&mn=3ghfu%2Cl98vE%2C86Ttj&ms=3ghfu%2Cl98vE%2C86Ttj&mv=0&mvi=8&pl=38&ctier=L&initcwndbps=4548777&siu=8&spc=60N06SxS3D3T-iNWjafbxb39c71eSNGT03yZbTJnSoVu&vprv=8&svpuc=8&mime=video%2Fmp4&ns=xFGUAMf7nug0MK5UK1OaPIBY&cnr=38&ratebypass=yes&dur=04874645&lmt=2372684710422511&mt=0129107924&fvip=3&c=WEB&txp=4548777&n=XHyFWLtxDuI33KPw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg
                                        firefox.exe
                                        Remote address:
                                        209.85.165.199:443
                                        Request
                                        GET /videoplayback?expire=0129107924&ei=QsyKZbJ4LBCbHVTf3TRaxRh&ip=96.16.3.95&id=o-AFyMjdqMLFg4kPHSGTtglpz4WUXhHDaWQFVnSMNCTV2j1&itag=18&source=youtube&requiressl=yes&mh=X6&mm=085%2C62291%2C51844&mn=3ghfu%2Cl98vE%2C86Ttj&ms=3ghfu%2Cl98vE%2C86Ttj&mv=0&mvi=8&pl=38&ctier=L&initcwndbps=4548777&siu=8&spc=60N06SxS3D3T-iNWjafbxb39c71eSNGT03yZbTJnSoVu&vprv=8&svpuc=8&mime=video%2Fmp4&ns=xFGUAMf7nug0MK5UK1OaPIBY&cnr=38&ratebypass=yes&dur=04874645&lmt=2372684710422511&mt=0129107924&fvip=3&c=WEB&txp=4548777&n=XHyFWLtxDuI33KPw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg HTTP/1.1
                                        Host: rr2---sn-q4flrnee.googlevideo.com
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        Accept: */*
                                        Accept-Language: en-US,en;q=0.5
                                        Accept-Encoding: gzip, deflate, br
                                        Origin: https://www.youtube.com
                                        Connection: keep-alive
                                        Referer: https://www.youtube.com/
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Site: cross-site
                                        Pragma: no-cache
                                        Cache-Control: no-cache
                                        Response
                                        HTTP/1.1 403 Forbidden
                                        Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                        Content-Type: text/plain
                                        Content-Length: 0
                                        Connection: close
                                        Access-Control-Allow-Origin: https://www.youtube.com
                                        Access-Control-Allow-Credentials: true
                                        Timing-Allow-Origin: https://www.youtube.com
                                        Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                        Vary: Origin
                                        Cross-Origin-Resource-Policy: cross-origin
                                        X-Content-Type-Options: nosniff
                                        Date: Thu, 12 Dec 2024 18:45:05 GMT
                                        Server: gvs 1.0
                                      • flag-us
                                        DNS
                                        play.google.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        play.google.com
                                        IN A
                                        Response
                                        play.google.com
                                        IN A
                                        216.58.214.174
                                      • flag-us
                                        DNS
                                        play.google.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        play.google.com
                                        IN A
                                        Response
                                        play.google.com
                                        IN A
                                        216.58.214.174
                                      • flag-us
                                        DNS
                                        199.165.85.209.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        199.165.85.209.in-addr.arpa
                                        IN PTR
                                        Response
                                        199.165.85.209.in-addr.arpa
                                        IN PTR
                                        dfw28s11-in-f71e100net
                                      • flag-us
                                        DNS
                                        199.165.85.209.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        199.165.85.209.in-addr.arpa
                                        IN PTR
                                        Response
                                        199.165.85.209.in-addr.arpa
                                        IN PTR
                                        dfw28s11-in-f71e100net
                                      • flag-us
                                        DNS
                                        i9.ytimg.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        i9.ytimg.com
                                        IN A
                                        Response
                                        i9.ytimg.com
                                        IN A
                                        216.58.214.78
                                      • flag-us
                                        DNS
                                        i9.ytimg.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        i9.ytimg.com
                                        IN A
                                        Response
                                        i9.ytimg.com
                                        IN A
                                        216.58.214.78
                                      • flag-us
                                        DNS
                                        i9.ytimg.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        i9.ytimg.com
                                        IN A
                                        Response
                                        i9.ytimg.com
                                        IN A
                                        216.58.214.78
                                      • flag-us
                                        DNS
                                        i9.ytimg.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        i9.ytimg.com
                                        IN AAAA
                                        Response
                                        i9.ytimg.com
                                        IN AAAA
                                        2a00:1450:4007:807::200e
                                      • flag-us
                                        DNS
                                        i9.ytimg.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        i9.ytimg.com
                                        IN AAAA
                                      • flag-us
                                        DNS
                                        78.214.58.216.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        78.214.58.216.in-addr.arpa
                                        IN PTR
                                        Response
                                        78.214.58.216.in-addr.arpa
                                        IN PTR
                                        fra15s10-in-f141e100net
                                        78.214.58.216.in-addr.arpa
                                        IN PTR
                                        fra15s10-in-f78�H
                                        78.214.58.216.in-addr.arpa
                                        IN PTR
                                        par10s39-in-f14�H
                                      • flag-us
                                        DNS
                                        rr2---sn-q4fzen7s.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr2---sn-q4fzen7s.googlevideo.com
                                        IN A
                                        Response
                                        rr2---sn-q4fzen7s.googlevideo.com
                                        IN CNAME
                                        rr2.sn-q4fzen7s.googlevideo.com
                                        rr2.sn-q4fzen7s.googlevideo.com
                                        IN A
                                        173.194.24.167
                                      • flag-us
                                        DNS
                                        rr2---sn-q4fzen7s.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr2---sn-q4fzen7s.googlevideo.com
                                        IN A
                                        Response
                                        rr2---sn-q4fzen7s.googlevideo.com
                                        IN CNAME
                                        rr2.sn-q4fzen7s.googlevideo.com
                                        rr2.sn-q4fzen7s.googlevideo.com
                                        IN A
                                        173.194.24.167
                                      • flag-us
                                        DNS
                                        rr2.sn-q4fzen7s.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr2.sn-q4fzen7s.googlevideo.com
                                        IN A
                                        Response
                                        rr2.sn-q4fzen7s.googlevideo.com
                                        IN A
                                        173.194.24.167
                                      • flag-us
                                        DNS
                                        rr2.sn-q4fzen7s.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr2.sn-q4fzen7s.googlevideo.com
                                        IN A
                                      • flag-us
                                        GET
                                        https://rr2---sn-q4flrnee.googlevideo.com/videoplayback?expire=0129107924&ei=QsyKZbJ4LBCbHVTf3TRaxRh&ip=96.16.3.95&id=o-AFyMjdqMLFg4kPHSGTtglpz4WUXhHDaWQFVnSMNCTV2j1&itag=18&source=youtube&requiressl=yes&mh=X6&mm=085%2C62291%2C51844&mn=3ghfu%2Cl98vE%2C86Ttj&ms=3ghfu%2Cl98vE%2C86Ttj&mv=0&mvi=8&pl=38&initcwndbps=4548777&siu=8&spc=60N06SxS3D3T-iNWjafbxb39c71eSNGT03yZbTJnSoVu&vprv=8&svpuc=8&mime=video%2Fmp4&ns=xFGUAMf7nug0MK5UK1OaPIBY&cnr=38&ratebypass=yes&dur=04874645&lmt=2372684710422511&mt=0129107924&fvip=3&c=WEB&txp=4548777&n=XHyFWLtxDuI33KPw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg
                                        firefox.exe
                                        Remote address:
                                        209.85.165.199:443
                                        Request
                                        GET /videoplayback?expire=0129107924&ei=QsyKZbJ4LBCbHVTf3TRaxRh&ip=96.16.3.95&id=o-AFyMjdqMLFg4kPHSGTtglpz4WUXhHDaWQFVnSMNCTV2j1&itag=18&source=youtube&requiressl=yes&mh=X6&mm=085%2C62291%2C51844&mn=3ghfu%2Cl98vE%2C86Ttj&ms=3ghfu%2Cl98vE%2C86Ttj&mv=0&mvi=8&pl=38&initcwndbps=4548777&siu=8&spc=60N06SxS3D3T-iNWjafbxb39c71eSNGT03yZbTJnSoVu&vprv=8&svpuc=8&mime=video%2Fmp4&ns=xFGUAMf7nug0MK5UK1OaPIBY&cnr=38&ratebypass=yes&dur=04874645&lmt=2372684710422511&mt=0129107924&fvip=3&c=WEB&txp=4548777&n=XHyFWLtxDuI33KPw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg HTTP/1.1
                                        Host: rr2---sn-q4flrnee.googlevideo.com
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                                        Accept: */*
                                        Accept-Language: en-US,en;q=0.5
                                        Accept-Encoding: gzip, deflate, br
                                        Origin: https://www.youtube.com
                                        Connection: keep-alive
                                        Referer: https://www.youtube.com/
                                        Sec-Fetch-Dest: empty
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Site: cross-site
                                        Pragma: no-cache
                                        Cache-Control: no-cache
                                        Response
                                        HTTP/1.1 403 Forbidden
                                        Last-Modified: Wed, 02 May 2007 10:26:10 GMT
                                        Content-Type: text/plain
                                        Content-Length: 0
                                        Connection: close
                                        Access-Control-Allow-Origin: https://www.youtube.com
                                        Access-Control-Allow-Credentials: true
                                        Timing-Allow-Origin: https://www.youtube.com
                                        Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                        Vary: Origin
                                        Cross-Origin-Resource-Policy: cross-origin
                                        X-Content-Type-Options: nosniff
                                        Date: Thu, 12 Dec 2024 18:45:08 GMT
                                        Server: gvs 1.0
                                      • flag-us
                                        DNS
                                        rr2.sn-q4fzen7s.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr2.sn-q4fzen7s.googlevideo.com
                                        IN AAAA
                                        Response
                                        rr2.sn-q4fzen7s.googlevideo.com
                                        IN AAAA
                                        2607:f8b0:4000:f::7
                                      • flag-us
                                        DNS
                                        rr2.sn-q4fzen7s.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr2.sn-q4fzen7s.googlevideo.com
                                        IN AAAA
                                        Response
                                        rr2.sn-q4fzen7s.googlevideo.com
                                        IN AAAA
                                        2607:f8b0:4000:f::7
                                      • flag-us
                                        DNS
                                        rr2---sn-q4fzen7s.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr2---sn-q4fzen7s.googlevideo.com
                                        IN A
                                        Response
                                        rr2---sn-q4fzen7s.googlevideo.com
                                        IN CNAME
                                        rr2.sn-q4fzen7s.googlevideo.com
                                        rr2.sn-q4fzen7s.googlevideo.com
                                        IN A
                                        173.194.24.167
                                      • flag-us
                                        DNS
                                        rr2---sn-q4fzen7s.googlevideo.com
                                        firefox.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        rr2---sn-q4fzen7s.googlevideo.com
                                        IN A
                                        Response
                                        rr2---sn-q4fzen7s.googlevideo.com
                                        IN CNAME
                                        rr2.sn-q4fzen7s.googlevideo.com
                                        rr2.sn-q4fzen7s.googlevideo.com
                                        IN A
                                        173.194.24.167
                                      • flag-us
                                        DNS
                                        167.24.194.173.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        167.24.194.173.in-addr.arpa
                                        IN PTR
                                        Response
                                        167.24.194.173.in-addr.arpa
                                        IN PTR
                                        dfw41s03-in-f71e100net
                                      • flag-us
                                        DNS
                                        167.24.194.173.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        167.24.194.173.in-addr.arpa
                                        IN PTR
                                        Response
                                        167.24.194.173.in-addr.arpa
                                        IN PTR
                                        dfw41s03-in-f71e100net
                                      • 162.159.135.234:443
                                        https://gateway.discord.gg/?v=9&encording=json
                                        tls, http
                                        mta.exe
                                        12.9kB
                                        263.0kB
                                        255
                                        307

                                        HTTP Request

                                        GET https://gateway.discord.gg/?v=9&encording=json

                                        HTTP Response

                                        101
                                      • 162.159.137.232:443
                                        https://discord.com/api/v9/guilds/1316471819527524362/channels
                                        tls, http
                                        mta.exe
                                        1.1kB
                                        5.5kB
                                        10
                                        12

                                        HTTP Request

                                        POST https://discord.com/api/v9/guilds/1316471819527524362/channels

                                        HTTP Response

                                        201
                                      • 159.89.102.253:443
                                        geolocation-db.com
                                        tls
                                        mta.exe
                                        894 B
                                        4.5kB
                                        10
                                        10
                                      • 162.159.137.232:443
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        tls, http
                                        mta.exe
                                        1.2kB
                                        3.0kB
                                        8
                                        9

                                        HTTP Request

                                        POST https://discord.com/api/v9/channels/1316836960467288130/messages

                                        HTTP Response

                                        200
                                      • 162.159.137.232:443
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        tls, http
                                        mta.exe
                                        447.6kB
                                        9.3kB
                                        335
                                        155

                                        HTTP Request

                                        POST https://discord.com/api/v9/channels/1316836960467288130/messages

                                        HTTP Response

                                        200
                                      • 162.159.137.232:443
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        tls, http
                                        mta.exe
                                        1.1kB
                                        2.9kB
                                        8
                                        9

                                        HTTP Request

                                        POST https://discord.com/api/v9/channels/1316836960467288130/messages

                                        HTTP Response

                                        200
                                      • 162.159.137.232:443
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        tls, http
                                        mta.exe
                                        66.3kB
                                        1.8kB
                                        54
                                        26

                                        HTTP Request

                                        POST https://discord.com/api/v9/channels/1316836960467288130/messages

                                        HTTP Response

                                        502
                                      • 162.159.137.232:443
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        tls, http
                                        mta.exe
                                        570.8kB
                                        15.0kB
                                        423
                                        260

                                        HTTP Request

                                        POST https://discord.com/api/v9/channels/1316836960467288130/messages

                                        HTTP Response

                                        200
                                      • 162.159.135.233:443
                                        https://cdn.discordapp.com/attachments/1316836960467288130/1316837102876496003/d43dff23a5cbe6b8.jpg?ex=675c7f9e&is=675b2e1e&hm=220cf352bc35d86ee3c70e49775b30e6e2a8717027204b326f002c56d5da91bb&
                                        tls, http
                                        mta.exe
                                        1.5kB
                                        19.8kB
                                        19
                                        26

                                        HTTP Request

                                        GET https://cdn.discordapp.com/attachments/1316836960467288130/1316837102876496003/d43dff23a5cbe6b8.jpg?ex=675c7f9e&is=675b2e1e&hm=220cf352bc35d86ee3c70e49775b30e6e2a8717027204b326f002c56d5da91bb&

                                        HTTP Response

                                        200
                                      • 162.159.137.232:443
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        tls, http
                                        mta.exe
                                        1.3kB
                                        2.9kB
                                        12
                                        10

                                        HTTP Request

                                        POST https://discord.com/api/v9/channels/1316836960467288130/messages

                                        HTTP Response

                                        200
                                      • 162.159.137.232:443
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        tls, http
                                        mta.exe
                                        1.7kB
                                        3.1kB
                                        12
                                        11

                                        HTTP Request

                                        POST https://discord.com/api/v9/channels/1316836960467288130/messages

                                        HTTP Response

                                        200
                                      • 162.159.135.233:443
                                        https://cdn.discordapp.com/attachments/1316836960467288130/1316837229620101245/428741cf073bfc1d.jpg?ex=675c7fbd&is=675b2e3d&hm=e31c23368831e4b80d354088adb075bff03f7544245e5d3e3ad83102f1a30ffb&
                                        tls, http
                                        mta.exe
                                        1.4kB
                                        16.8kB
                                        16
                                        22

                                        HTTP Request

                                        GET https://cdn.discordapp.com/attachments/1316836960467288130/1316837229620101245/428741cf073bfc1d.jpg?ex=675c7fbd&is=675b2e3d&hm=e31c23368831e4b80d354088adb075bff03f7544245e5d3e3ad83102f1a30ffb&

                                        HTTP Response

                                        200
                                      • 162.159.137.232:443
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        tls, http
                                        mta.exe
                                        1.2kB
                                        3.0kB
                                        10
                                        11

                                        HTTP Request

                                        POST https://discord.com/api/v9/channels/1316836960467288130/messages

                                        HTTP Response

                                        200
                                      • 162.159.137.232:443
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        tls, http
                                        mta.exe
                                        1.2kB
                                        3.0kB
                                        9
                                        10

                                        HTTP Request

                                        POST https://discord.com/api/v9/channels/1316836960467288130/messages

                                        HTTP Response

                                        200
                                      • 162.159.137.232:443
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        tls, http
                                        mta.exe
                                        577.9kB
                                        17.4kB
                                        426
                                        348

                                        HTTP Request

                                        POST https://discord.com/api/v9/channels/1316836960467288130/messages

                                        HTTP Response

                                        200
                                      • 162.159.137.232:443
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        tls, http
                                        mta.exe
                                        1.2kB
                                        2.9kB
                                        9
                                        10

                                        HTTP Request

                                        POST https://discord.com/api/v9/channels/1316836960467288130/messages

                                        HTTP Response

                                        200
                                      • 23.218.72.229:443
                                        https://cxcs.microsoft.net/api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platform=desktop
                                        tls, http2
                                        2.4kB
                                        8.4kB
                                        35
                                        28

                                        HTTP Request

                                        GET https://cxcs.microsoft.net/api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platform=desktop

                                        HTTP Response

                                        404

                                        HTTP Request

                                        GET https://cxcs.microsoft.net/api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platform=desktop

                                        HTTP Response

                                        404

                                        HTTP Request

                                        GET https://cxcs.microsoft.net/api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platform=desktop

                                        HTTP Response

                                        404

                                        HTTP Request

                                        GET https://cxcs.microsoft.net/api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platform=desktop

                                        HTTP Response

                                        404

                                        HTTP Request

                                        GET https://cxcs.microsoft.net/api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platform=desktop

                                        HTTP Response

                                        404
                                      • 95.100.195.160:443
                                        https://www.bing.com/RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-US
                                        tls, http2
                                        10.2kB
                                        12.6kB
                                        42
                                        27

                                        HTTP Request

                                        POST https://www.bing.com/RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-US

                                        HTTP Response

                                        200

                                        HTTP Request

                                        POST https://www.bing.com/RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-US

                                        HTTP Response

                                        200

                                        HTTP Request

                                        POST https://www.bing.com/RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-US

                                        HTTP Response

                                        200

                                        HTTP Request

                                        POST https://www.bing.com/RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-US

                                        HTTP Response

                                        200

                                        HTTP Request

                                        POST https://www.bing.com/RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-US

                                        HTTP Response

                                        200
                                      • 162.159.137.232:443
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        tls, http
                                        mta.exe
                                        309.0kB
                                        7.3kB
                                        234
                                        105

                                        HTTP Request

                                        POST https://discord.com/api/v9/channels/1316836960467288130/messages

                                        HTTP Response

                                        200
                                      • 162.159.137.232:443
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        tls, http
                                        mta.exe
                                        1.2kB
                                        2.9kB
                                        9
                                        10

                                        HTTP Request

                                        POST https://discord.com/api/v9/channels/1316836960467288130/messages

                                        HTTP Response

                                        200
                                      • 162.159.137.232:443
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        tls, http
                                        mta.exe
                                        254.4kB
                                        6.9kB
                                        191
                                        94

                                        HTTP Request

                                        POST https://discord.com/api/v9/channels/1316836960467288130/messages

                                        HTTP Response

                                        200
                                      • 162.159.137.232:443
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        tls, http
                                        mta.exe
                                        1.2kB
                                        3.0kB
                                        9
                                        11

                                        HTTP Request

                                        POST https://discord.com/api/v9/channels/1316836960467288130/messages

                                        HTTP Response

                                        200
                                      • 162.159.137.232:443
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        tls, http
                                        mta.exe
                                        129.9kB
                                        2.4kB
                                        98
                                        44

                                        HTTP Request

                                        POST https://discord.com/api/v9/channels/1316836960467288130/messages
                                      • 162.159.137.232:443
                                        https://discord.com/api/v9/channels/1316836960467288130/messages
                                        tls, http
                                        mta.exe
                                        1.2kB
                                        2.9kB
                                        9
                                        10

                                        HTTP Request

                                        POST https://discord.com/api/v9/channels/1316836960467288130/messages

                                        HTTP Response

                                        200
                                      • 34.149.97.1:443
                                        https://firefox-api-proxy.cdn.mozilla.net/desktop/v1/recommendations?locale=en-US&region=GB&count=30
                                        tls, http2
                                        firefox.exe
                                        2.2kB
                                        13.0kB
                                        19
                                        23

                                        HTTP Request

                                        GET https://firefox-api-proxy.cdn.mozilla.net/desktop/v1/recommendations?locale=en-US&region=GB&count=30
                                      • 127.0.0.1:50511
                                        firefox.exe
                                      • 127.0.0.1:50519
                                        firefox.exe
                                      • 34.117.121.53:443
                                        https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-language-packs/b8aa99dd-b2b6-4312-8c40-d15867393b13.ftl
                                        tls, http2
                                        firefox.exe
                                        1.9kB
                                        21.3kB
                                        21
                                        28

                                        HTTP Request

                                        GET https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-language-packs/b8aa99dd-b2b6-4312-8c40-d15867393b13.ftl
                                      • 172.217.18.206:80
                                        http://youtube.com/
                                        http
                                        firefox.exe
                                        989 B
                                        961 B
                                        14
                                        12

                                        HTTP Request

                                        GET http://youtube.com/

                                        HTTP Response

                                        301
                                      • 172.217.18.206:443
                                        https://youtube.com/
                                        tls, http2
                                        firefox.exe
                                        2.1kB
                                        8.9kB
                                        17
                                        17

                                        HTTP Request

                                        GET https://youtube.com/
                                      • 216.58.213.78:443
                                        https://www.youtube.com/s/desktop/d5c4364e/cssbin/www-onepick.css
                                        tls, http2
                                        firefox.exe
                                        15.0kB
                                        1.8MB
                                        261
                                        1305

                                        HTTP Request

                                        GET https://www.youtube.com/

                                        HTTP Request

                                        GET https://www.youtube.com/s/desktop/d5c4364e/jsbin/desktop_polymer.vflset/desktop_polymer.js

                                        HTTP Request

                                        GET https://www.youtube.com/s/desktop/d5c4364e/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js

                                        HTTP Request

                                        GET https://www.youtube.com/s/desktop/d5c4364e/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js

                                        HTTP Request

                                        GET https://www.youtube.com/s/desktop/d5c4364e/jsbin/webcomponents-sd.vflset/webcomponents-sd.js

                                        HTTP Request

                                        GET https://www.youtube.com/s/desktop/d5c4364e/jsbin/intersection-observer.min.vflset/intersection-observer.min.js

                                        HTTP Request

                                        GET https://www.youtube.com/s/desktop/d5c4364e/jsbin/scheduler.vflset/scheduler.js

                                        HTTP Request

                                        GET https://www.youtube.com/s/desktop/d5c4364e/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js

                                        HTTP Request

                                        GET https://www.youtube.com/s/desktop/d5c4364e/jsbin/www-tampering.vflset/www-tampering.js

                                        HTTP Request

                                        GET https://www.youtube.com/s/desktop/d5c4364e/jsbin/spf.vflset/spf.js

                                        HTTP Request

                                        GET https://www.youtube.com/s/desktop/d5c4364e/jsbin/network.vflset/network.js

                                        HTTP Request

                                        GET https://www.youtube.com/s/desktop/d5c4364e/cssbin/www-main-desktop-home-page-skeleton.css

                                        HTTP Request

                                        GET https://www.youtube.com/s/desktop/d5c4364e/cssbin/www-onepick.css
                                      • 216.58.213.86:443
                                        https://i.ytimg.com/generate_204
                                        tls, http2
                                        firefox.exe
                                        1.9kB
                                        5.8kB
                                        14
                                        11

                                        HTTP Request

                                        GET https://i.ytimg.com/generate_204
                                      • 74.125.71.84:443
                                        https://accounts.google.com/ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en
                                        tls, http2
                                        firefox.exe
                                        3.1kB
                                        11.9kB
                                        20
                                        27

                                        HTTP Request

                                        GET https://accounts.google.com/ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en
                                      • 172.217.20.164:443
                                        https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png
                                        tls, http2
                                        firefox.exe
                                        2.0kB
                                        9.4kB
                                        15
                                        21

                                        HTTP Request

                                        GET https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png
                                      • 74.125.8.232:443
                                        https://rr3---sn-5hnednsz.googlevideo.com/videoplayback?expire=2668759081&ei=3xlC6zG7QN3FQJyBTwX_9Ej&ip=37.75.2.74&id=o-AFYur1LLKb2JXjSVzpbCJ0b7CoNfcbRsWAk3fYUIDv4qi&itag=18&source=youtube&requiressl=yes&mh=X6&mm=685%2C73302%2C15914&mn=zqUhZ%2CJxaIj%2C3LH9N&ms=zqUhZ%2CJxaIj%2C3LH9N&mv=1&mvi=2&pl=64&ctier=L&initcwndbps=9877239&siu=2&spc=LjilBbVtX5giXBm2pCRpKP8KG32-2wncicVW-LxQzSoF&vprv=2&svpuc=2&mime=video%2Fmp4&ns=DiMvjKyxp7O0l5wY2VwrZPuY&cnr=64&ratebypass=yes&dur=28626211&lmt=1021883165517002&mt=2668759081&fvip=3&c=WEB&txp=9877239&n=LeM6Bxx_-Si8zsoz&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I
                                        tls, http
                                        firefox.exe
                                        2.6kB
                                        6.3kB
                                        10
                                        11

                                        HTTP Request

                                        GET https://rr3---sn-5hnednsz.googlevideo.com/videoplayback?expire=2668759081&ei=3xlC6zG7QN3FQJyBTwX_9Ej&ip=37.75.2.74&id=o-AFYur1LLKb2JXjSVzpbCJ0b7CoNfcbRsWAk3fYUIDv4qi&itag=18&source=youtube&requiressl=yes&mh=X6&mm=685%2C73302%2C15914&mn=zqUhZ%2CJxaIj%2C3LH9N&ms=zqUhZ%2CJxaIj%2C3LH9N&mv=1&mvi=2&pl=64&ctier=L&initcwndbps=9877239&siu=2&spc=LjilBbVtX5giXBm2pCRpKP8KG32-2wncicVW-LxQzSoF&vprv=2&svpuc=2&mime=video%2Fmp4&ns=DiMvjKyxp7O0l5wY2VwrZPuY&cnr=64&ratebypass=yes&dur=28626211&lmt=1021883165517002&mt=2668759081&fvip=3&c=WEB&txp=9877239&n=LeM6Bxx_-Si8zsoz&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I

                                        HTTP Response

                                        403
                                      • 74.125.8.232:443
                                        https://rr3---sn-5hnednsz.googlevideo.com/videoplayback?expire=2668759081&ei=3xlC6zG7QN3FQJyBTwX_9Ej&ip=37.75.2.74&id=o-AFYur1LLKb2JXjSVzpbCJ0b7CoNfcbRsWAk3fYUIDv4qi&itag=18&source=youtube&requiressl=yes&mh=X6&mm=685%2C73302%2C15914&mn=zqUhZ%2CJxaIj%2C3LH9N&ms=zqUhZ%2CJxaIj%2C3LH9N&mv=1&mvi=2&pl=64&initcwndbps=9877239&siu=2&spc=LjilBbVtX5giXBm2pCRpKP8KG32-2wncicVW-LxQzSoF&vprv=2&svpuc=2&mime=video%2Fmp4&ns=DiMvjKyxp7O0l5wY2VwrZPuY&cnr=64&ratebypass=yes&dur=28626211&lmt=1021883165517002&mt=2668759081&fvip=3&c=WEB&txp=9877239&n=LeM6Bxx_-Si8zsoz&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I
                                        tls, http
                                        firefox.exe
                                        2.6kB
                                        6.3kB
                                        10
                                        11

                                        HTTP Request

                                        GET https://rr3---sn-5hnednsz.googlevideo.com/videoplayback?expire=2668759081&ei=3xlC6zG7QN3FQJyBTwX_9Ej&ip=37.75.2.74&id=o-AFYur1LLKb2JXjSVzpbCJ0b7CoNfcbRsWAk3fYUIDv4qi&itag=18&source=youtube&requiressl=yes&mh=X6&mm=685%2C73302%2C15914&mn=zqUhZ%2CJxaIj%2C3LH9N&ms=zqUhZ%2CJxaIj%2C3LH9N&mv=1&mvi=2&pl=64&initcwndbps=9877239&siu=2&spc=LjilBbVtX5giXBm2pCRpKP8KG32-2wncicVW-LxQzSoF&vprv=2&svpuc=2&mime=video%2Fmp4&ns=DiMvjKyxp7O0l5wY2VwrZPuY&cnr=64&ratebypass=yes&dur=28626211&lmt=1021883165517002&mt=2668759081&fvip=3&c=WEB&txp=9877239&n=LeM6Bxx_-Si8zsoz&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I

                                        HTTP Response

                                        403
                                      • 74.125.8.232:443
                                        https://rr3---sn-5hnednsz.googlevideo.com/videoplayback?expire=2668759081&ei=3xlC6zG7QN3FQJyBTwX_9Ej&ip=37.75.2.74&id=o-AFYur1LLKb2JXjSVzpbCJ0b7CoNfcbRsWAk3fYUIDv4qi&itag=18&source=youtube&requiressl=yes&mh=X6&mm=685%2C73302%2C15914&mn=zqUhZ%2CJxaIj%2C3LH9N&ms=zqUhZ%2CJxaIj%2C3LH9N&mv=1&mvi=2&pl=64&initcwndbps=9877239&siu=2&spc=LjilBbVtX5giXBm2pCRpKP8KG32-2wncicVW-LxQzSoF&vprv=2&svpuc=2&mime=video%2Fmp4&ns=DiMvjKyxp7O0l5wY2VwrZPuY&cnr=64&ratebypass=yes&dur=28626211&lmt=1021883165517002&mt=2668759081&fvip=3&c=WEB&txp=9877239&n=LeM6Bxx_-Si8zsoz&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I
                                        tls, http
                                        firefox.exe
                                        3.0kB
                                        1.7kB
                                        10
                                        8

                                        HTTP Request

                                        GET https://rr3---sn-5hnednsz.googlevideo.com/videoplayback?expire=2668759081&ei=3xlC6zG7QN3FQJyBTwX_9Ej&ip=37.75.2.74&id=o-AFYur1LLKb2JXjSVzpbCJ0b7CoNfcbRsWAk3fYUIDv4qi&itag=18&source=youtube&requiressl=yes&mh=X6&mm=685%2C73302%2C15914&mn=zqUhZ%2CJxaIj%2C3LH9N&ms=zqUhZ%2CJxaIj%2C3LH9N&mv=1&mvi=2&pl=64&initcwndbps=9877239&siu=2&spc=LjilBbVtX5giXBm2pCRpKP8KG32-2wncicVW-LxQzSoF&vprv=2&svpuc=2&mime=video%2Fmp4&ns=DiMvjKyxp7O0l5wY2VwrZPuY&cnr=64&ratebypass=yes&dur=28626211&lmt=1021883165517002&mt=2668759081&fvip=3&c=WEB&txp=9877239&n=LeM6Bxx_-Si8zsoz&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I

                                        HTTP Response

                                        403
                                      • 74.125.8.232:443
                                        https://rr3---sn-5hnednsz.googlevideo.com/videoplayback?expire=2668759081&ei=3xlC6zG7QN3FQJyBTwX_9Ej&ip=37.75.2.74&id=o-AFYur1LLKb2JXjSVzpbCJ0b7CoNfcbRsWAk3fYUIDv4qi&itag=18&source=youtube&requiressl=yes&mh=X6&mm=685%2C73302%2C15914&mn=zqUhZ%2CJxaIj%2C3LH9N&ms=zqUhZ%2CJxaIj%2C3LH9N&mv=1&mvi=2&pl=64&ctier=L&initcwndbps=9877239&siu=2&spc=LjilBbVtX5giXBm2pCRpKP8KG32-2wncicVW-LxQzSoF&vprv=2&svpuc=2&mime=video%2Fmp4&ns=DiMvjKyxp7O0l5wY2VwrZPuY&cnr=64&ratebypass=yes&dur=28626211&lmt=1021883165517002&mt=2668759081&fvip=3&c=WEB&txp=9877239&n=LeM6Bxx_-Si8zsoz&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I
                                        tls, http
                                        firefox.exe
                                        3.1kB
                                        1.7kB
                                        11
                                        8

                                        HTTP Request

                                        GET https://rr3---sn-5hnednsz.googlevideo.com/videoplayback?expire=2668759081&ei=3xlC6zG7QN3FQJyBTwX_9Ej&ip=37.75.2.74&id=o-AFYur1LLKb2JXjSVzpbCJ0b7CoNfcbRsWAk3fYUIDv4qi&itag=18&source=youtube&requiressl=yes&mh=X6&mm=685%2C73302%2C15914&mn=zqUhZ%2CJxaIj%2C3LH9N&ms=zqUhZ%2CJxaIj%2C3LH9N&mv=1&mvi=2&pl=64&ctier=L&initcwndbps=9877239&siu=2&spc=LjilBbVtX5giXBm2pCRpKP8KG32-2wncicVW-LxQzSoF&vprv=2&svpuc=2&mime=video%2Fmp4&ns=DiMvjKyxp7O0l5wY2VwrZPuY&cnr=64&ratebypass=yes&dur=28626211&lmt=1021883165517002&mt=2668759081&fvip=3&c=WEB&txp=9877239&n=LeM6Bxx_-Si8zsoz&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I

                                        HTTP Response

                                        403
                                      • 216.58.214.174:443
                                        play.google.com
                                        tls, http2
                                        firefox.exe
                                        1.5kB
                                        7.6kB
                                        12
                                        10
                                      • 216.58.214.174:443
                                        https://play.google.com/log?format=json&hasfast=true&authuser=0
                                        tls, http2
                                        firefox.exe
                                        3.7kB
                                        8.5kB
                                        19
                                        20

                                        HTTP Request

                                        OPTIONS https://play.google.com/log?format=json&hasfast=true&authuser=0

                                        HTTP Request

                                        OPTIONS https://play.google.com/log?format=json&hasfast=true&authuser=0
                                      • 74.125.8.232:443
                                        https://rr3---sn-5hnednsz.googlevideo.com/videoplayback?expire=2668759081&ei=3xlC6zG7QN3FQJyBTwX_9Ej&ip=37.75.2.74&id=o-AFYur1LLKb2JXjSVzpbCJ0b7CoNfcbRsWAk3fYUIDv4qi&itag=18&source=youtube&requiressl=yes&mh=X6&mm=685%2C73302%2C15914&mn=zqUhZ%2CJxaIj%2C3LH9N&ms=zqUhZ%2CJxaIj%2C3LH9N&mv=1&mvi=2&pl=64&initcwndbps=9877239&siu=2&spc=LjilBbVtX5giXBm2pCRpKP8KG32-2wncicVW-LxQzSoF&vprv=2&svpuc=2&mime=video%2Fmp4&ns=DiMvjKyxp7O0l5wY2VwrZPuY&cnr=64&ratebypass=yes&dur=28626211&lmt=1021883165517002&mt=2668759081&fvip=3&c=WEB&txp=9877239&n=LeM6Bxx_-Si8zsoz&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I
                                        tls, http
                                        firefox.exe
                                        3.0kB
                                        1.8kB
                                        10
                                        9

                                        HTTP Request

                                        GET https://rr3---sn-5hnednsz.googlevideo.com/videoplayback?expire=2668759081&ei=3xlC6zG7QN3FQJyBTwX_9Ej&ip=37.75.2.74&id=o-AFYur1LLKb2JXjSVzpbCJ0b7CoNfcbRsWAk3fYUIDv4qi&itag=18&source=youtube&requiressl=yes&mh=X6&mm=685%2C73302%2C15914&mn=zqUhZ%2CJxaIj%2C3LH9N&ms=zqUhZ%2CJxaIj%2C3LH9N&mv=1&mvi=2&pl=64&initcwndbps=9877239&siu=2&spc=LjilBbVtX5giXBm2pCRpKP8KG32-2wncicVW-LxQzSoF&vprv=2&svpuc=2&mime=video%2Fmp4&ns=DiMvjKyxp7O0l5wY2VwrZPuY&cnr=64&ratebypass=yes&dur=28626211&lmt=1021883165517002&mt=2668759081&fvip=3&c=WEB&txp=9877239&n=LeM6Bxx_-Si8zsoz&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I

                                        HTTP Response

                                        403
                                      • 74.125.8.232:443
                                        rr3---sn-5hnednsz.googlevideo.com
                                        tls
                                        firefox.exe
                                        1.7kB
                                        778 B
                                        10
                                        9
                                      • 216.58.214.174:443
                                        play.google.com
                                        firefox.exe
                                        52 B
                                        1
                                      • 74.125.8.232:443
                                        https://rr3---sn-5hnednsz.googlevideo.com/videoplayback?expire=2668759081&ei=3xlC6zG7QN3FQJyBTwX_9Ej&ip=37.75.2.74&id=o-AFYur1LLKb2JXjSVzpbCJ0b7CoNfcbRsWAk3fYUIDv4qi&itag=18&source=youtube&requiressl=yes&mh=X6&mm=685%2C73302%2C15914&mn=zqUhZ%2CJxaIj%2C3LH9N&ms=zqUhZ%2CJxaIj%2C3LH9N&mv=1&mvi=2&pl=64&ctier=L&initcwndbps=9877239&siu=2&spc=LjilBbVtX5giXBm2pCRpKP8KG32-2wncicVW-LxQzSoF&vprv=2&svpuc=2&mime=video%2Fmp4&ns=DiMvjKyxp7O0l5wY2VwrZPuY&cnr=64&ratebypass=yes&dur=28626211&lmt=1021883165517002&mt=2668759081&fvip=3&c=WEB&txp=9877239&n=LeM6Bxx_-Si8zsoz&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I
                                        tls, http
                                        firefox.exe
                                        2.7kB
                                        6.2kB
                                        12
                                        8

                                        HTTP Request

                                        GET https://rr3---sn-5hnednsz.googlevideo.com/videoplayback?expire=2668759081&ei=3xlC6zG7QN3FQJyBTwX_9Ej&ip=37.75.2.74&id=o-AFYur1LLKb2JXjSVzpbCJ0b7CoNfcbRsWAk3fYUIDv4qi&itag=18&source=youtube&requiressl=yes&mh=X6&mm=685%2C73302%2C15914&mn=zqUhZ%2CJxaIj%2C3LH9N&ms=zqUhZ%2CJxaIj%2C3LH9N&mv=1&mvi=2&pl=64&ctier=L&initcwndbps=9877239&siu=2&spc=LjilBbVtX5giXBm2pCRpKP8KG32-2wncicVW-LxQzSoF&vprv=2&svpuc=2&mime=video%2Fmp4&ns=DiMvjKyxp7O0l5wY2VwrZPuY&cnr=64&ratebypass=yes&dur=28626211&lmt=1021883165517002&mt=2668759081&fvip=3&c=WEB&txp=9877239&n=LeM6Bxx_-Si8zsoz&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=2vqqwB-Vxlg5hO9uHjN-FzMkPjDT6oxdoKFdJbdZIEWzRw3jrVnLP-q_rA1yfkpJwqcxKfNwy-0gcnXoLs-lQTEcsIpi4StlDXCnLdTFFr0I

                                        HTTP Response

                                        403
                                      • 172.217.18.206:443
                                        youtube.com
                                        tls, http2
                                        firefox.exe
                                        3.0kB
                                        8.0kB
                                        20
                                        16
                                      • 216.58.214.74:443
                                        https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/GenerateIT
                                        tls, http2
                                        firefox.exe
                                        6.9kB
                                        53.5kB
                                        53
                                        63

                                        HTTP Request

                                        OPTIONS https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create

                                        HTTP Request

                                        POST https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create

                                        HTTP Request

                                        OPTIONS https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/GenerateIT

                                        HTTP Request

                                        POST https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/GenerateIT
                                      • 216.58.214.74:443
                                        jnn-pa.googleapis.com
                                        tls, http2
                                        firefox.exe
                                        1.7kB
                                        5.6kB
                                        11
                                        10
                                      • 142.250.179.110:443
                                        consent.youtube.com
                                        tls, http2
                                        firefox.exe
                                        1.8kB
                                        8.9kB
                                        13
                                        13
                                      • 142.250.201.174:443
                                        suggestqueries-clients6.youtube.com
                                        tls, http2
                                        firefox.exe
                                        2.2kB
                                        7.7kB
                                        12
                                        11
                                      • 142.250.201.174:443
                                        https://suggestqueries-clients6.youtube.com/complete/search?ds=yt&hl=en&gl=gb&client=youtube&gs_ri=youtube&sugexp=uqap13npsa_e%2Cytpo.bo.me%3D1%2Cytposo.bo.me%3D1%2Cytpo.bo.ro.mi%3D51355985%2Cytposo.bo.ro.mi%3D51355985&gs_id=1&q=f&cp=1
                                        tls, http2
                                        firefox.exe
                                        4.4kB
                                        13.2kB
                                        30
                                        30

                                        HTTP Request

                                        OPTIONS https://suggestqueries-clients6.youtube.com/complete/search?ds=yt&hl=en&gl=gb&client=youtube&gs_ri=youtube&sugexp=uqap13npsa_e%2Cytpo.bo.me%3D1%2Cytposo.bo.me%3D1%2Cytpo.bo.ro.mi%3D51355985%2Cytposo.bo.ro.mi%3D51355985&gs_id=0&q=&cp=0

                                        HTTP Request

                                        OPTIONS https://suggestqueries-clients6.youtube.com/complete/search?ds=yt&hl=en&gl=gb&client=youtube&gs_ri=youtube&sugexp=uqap13npsa_e%2Cytpo.bo.me%3D1%2Cytposo.bo.me%3D1%2Cytpo.bo.ro.mi%3D51355985%2Cytposo.bo.ro.mi%3D51355985&gs_id=1&q=f&cp=1
                                      • 216.58.215.33:443
                                        https://yt3.ggpht.com/eQ88ZcLO6XZAphwbVsNOpHvZd7NlkTYa5dz62Vugso8vTkRPPwqJMKEVV7pySGZo244v5KVFkA=s68-c-k-c0x00ffffff-no-rj
                                        tls, http2
                                        firefox.exe
                                        2.8kB
                                        14.4kB
                                        18
                                        20

                                        HTTP Request

                                        GET https://yt3.ggpht.com/eQ88ZcLO6XZAphwbVsNOpHvZd7NlkTYa5dz62Vugso8vTkRPPwqJMKEVV7pySGZo244v5KVFkA=s68-c-k-c0x00ffffff-no-rj
                                      • 142.250.179.97:443
                                        lh3.googleusercontent.com
                                        firefox.exe
                                        52 B
                                        1
                                      • 142.250.179.97:443
                                        https://lh3.googleusercontent.com/proxy/LaTAhWKfnMFkKi6AhlLPZdOpgINdEEik8Bi0bIE6MpNmDpxC3bQJ8IRXJRluE1fIzLIAiRGg685P_JUK_QjvIj6vKKTxmVCh8dkOriocqu1AjsZ93KSwwWNKo33bm0yBvkw
                                        tls, http2
                                        firefox.exe
                                        2.4kB
                                        45.1kB
                                        23
                                        41

                                        HTTP Request

                                        GET https://lh3.googleusercontent.com/proxy/LaTAhWKfnMFkKi6AhlLPZdOpgINdEEik8Bi0bIE6MpNmDpxC3bQJ8IRXJRluE1fIzLIAiRGg685P_JUK_QjvIj6vKKTxmVCh8dkOriocqu1AjsZ93KSwwWNKo33bm0yBvkw
                                      • 142.250.179.97:443
                                        lh4.googleusercontent.com
                                        tls, http2
                                        firefox.exe
                                        1.5kB
                                        10.3kB
                                        12
                                        12
                                      • 142.250.179.97:443
                                        lh4.googleusercontent.com
                                        tls, http2
                                        firefox.exe
                                        1.4kB
                                        10.3kB
                                        11
                                        12
                                      • 35.190.72.216:443
                                        https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
                                        tls, http2
                                        firefox.exe
                                        2.2kB
                                        4.7kB
                                        19
                                        17

                                        HTTP Request

                                        GET https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
                                      • 142.250.179.97:443
                                        lh5.googleusercontent.com
                                        tls, http2
                                        firefox.exe
                                        1.5kB
                                        10.3kB
                                        12
                                        12
                                      • 142.250.179.97:443
                                        lh5.googleusercontent.com
                                        tls, http2
                                        firefox.exe
                                        1.7kB
                                        10.4kB
                                        17
                                        13
                                      • 23.200.87.12:80
                                        ciscobinary.openh264.org
                                        firefox.exe
                                        242 B
                                        92 B
                                        5
                                        2
                                      • 74.125.71.138:443
                                        https://redirector.gvt1.com/edgedl/widevine-cdm/4.10.2710.0-win-x64.zip
                                        tls, http2
                                        firefox.exe
                                        1.5kB
                                        8.7kB
                                        15
                                        17

                                        HTTP Request

                                        GET https://redirector.gvt1.com/edgedl/widevine-cdm/4.10.2710.0-win-x64.zip
                                      • 74.125.175.169:443
                                        https://r4---sn-aigzrnsz.gvt1.com/edgedl/widevine-cdm/4.10.2710.0-win-x64.zip?cms_redirect=yes&met=1734029038,&mh=R8&mip=181.215.176.83&mm=28&mn=sn-aigzrnsz&ms=nvh&mt=1734028583&mv=m&mvi=4&pl=27&rmhost=r1---sn-aigzrnsz.gvt1.com&rms=nvh,nvh&shardbypass=sd&smhost=r2---sn-aigzrn7s.gvt1.com
                                        tls, http
                                        firefox.exe
                                        200.0kB
                                        14.9MB
                                        4033
                                        10713

                                        HTTP Request

                                        GET https://r4---sn-aigzrnsz.gvt1.com/edgedl/widevine-cdm/4.10.2710.0-win-x64.zip?cms_redirect=yes&met=1734029038,&mh=R8&mip=181.215.176.83&mm=28&mn=sn-aigzrnsz&ms=nvh&mt=1734028583&mv=m&mvi=4&pl=27&rmhost=r1---sn-aigzrnsz.gvt1.com&rms=nvh,nvh&shardbypass=sd&smhost=r2---sn-aigzrn7s.gvt1.com

                                        HTTP Response

                                        200
                                      • 23.200.87.12:80
                                        http://ciscobinary.openh264.org/openh264-win64-31c4d2e4a037526fd30d4e5c39f60885986cf865.zip
                                        http
                                        firefox.exe
                                        4.4kB
                                        506.7kB
                                        89
                                        372

                                        HTTP Request

                                        GET http://ciscobinary.openh264.org/openh264-win64-31c4d2e4a037526fd30d4e5c39f60885986cf865.zip

                                        HTTP Response

                                        200
                                      • 74.125.4.194:443
                                        https://rr2---sn-2oaig5-55.googlevideo.com/generate_204
                                        tls, http
                                        firefox.exe
                                        2.0kB
                                        6.1kB
                                        17
                                        17

                                        HTTP Request

                                        GET https://rr2---sn-2oaig5-55.googlevideo.com/generate_204

                                        HTTP Response

                                        204
                                      • 52.142.124.215:443
                                        https://ac.duckduckgo.com/ac/?q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&type=list
                                        tls, http2
                                        firefox.exe
                                        1.9kB
                                        8.5kB
                                        15
                                        18

                                        HTTP Request

                                        GET https://ac.duckduckgo.com/ac/?q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&type=list

                                        HTTP Response

                                        200
                                      • 52.142.124.215:443
                                        https://improving.duckduckgo.com/t/ias_chat?9471755&fromWebTab=0&initialState=inactive&timeSincePageLoad=95&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        tls, http2
                                        firefox.exe
                                        71.3kB
                                        1.1MB
                                        570
                                        913

                                        HTTP Request

                                        GET https://duckduckgo.com/?t=ffab&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://duckduckgo.com/dist/s.dd1b75f4d318900539a2.css

                                        HTTP Request

                                        GET https://duckduckgo.com/dist/r.093e8d594651b144733d.css

                                        HTTP Request

                                        GET https://duckduckgo.com/dist/wpl.main.408ca2fcaf347f78faf9.css

                                        HTTP Request

                                        GET https://duckduckgo.com/font/ProximaNova-Reg-webfont.woff2

                                        HTTP Request

                                        GET https://duckduckgo.com/font/ProximaNova-Sbold-webfont.woff2

                                        HTTP Request

                                        GET https://duckduckgo.com/dist/b.6eb5ea536cacfff876e7.js

                                        HTTP Request

                                        GET https://duckduckgo.com/dist/lib/l.32113981e35aa54fc221.js

                                        HTTP Request

                                        GET https://duckduckgo.com/dist/locale/en_US.08371c3326b19c07e64bca39bbdd38e5.js

                                        HTTP Request

                                        GET https://duckduckgo.com/dist/util/u.daf7e04ce609e2d59f34.js

                                        HTTP Request

                                        GET https://duckduckgo.com/dist/wpmv.76080f364d2af8dfd75f.js

                                        HTTP Request

                                        GET https://duckduckgo.com/dist/wpm.main.7f4a08990616126fbd60.js

                                        HTTP Request

                                        GET https://duckduckgo.com/dist/d.9d6b6484b3558da28b6f.js

                                        HTTP Request

                                        GET https://duckduckgo.com/dist/g.c5d014131b830773bea1.js

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://duckduckgo.com/assets/logo_header.v109.svg

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://duckduckgo.com/t.js?q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&l=uk-en&s=0&dl=en&ct=GB&bing_market=en-GB&p_ent=&ex=-1&dp=EAtI6x_Iq1yjgJYUDTwJLzchIa_CaJixx5uJPDNWOT1Q4n5lPmDy8VLm4pt46z48tvO4rc28r_5ELWkGLLnOgIDLbSa5N_X0ULNxLFfWQffDUedVMKi3iyfbWPd4pS5x80OzJmLcXOcLhWqARbpRGw.ymDFBr1kAOfSMWynQbJYvw&perf_id=9b85b6fa69cc5ca0&parent_perf_id=d6355d29ec5ba0a8&host_region=eun&dfrsp=1&baa=1&bcca=1&btaa=1&aps=0&aboutmapsexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&eclsexp=b&litexp=c&msvrtexp=b

                                        HTTP Request

                                        GET https://duckduckgo.com/post3.html

                                        HTTP Request

                                        GET https://duckduckgo.com/dist/s.bf8da8d2f90d4dcd31ba.js

                                        HTTP Request

                                        GET https://duckduckgo.com/dist/react-assets/fe21b530ba74e4553643.svg

                                        HTTP Request

                                        GET https://duckduckgo.com/dist/react-assets/212874b7047e393bacb8.svg

                                        HTTP Request

                                        GET https://duckduckgo.com/dist/react-assets/23d563f964108cbb5b74.svg

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://duckduckgo.com/dist/p.f5b58579149e7488209f.js

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://duckduckgo.com/assets/icons/meta/DDG-iOS-icon_152x152.png?v=2

                                        HTTP Request

                                        GET https://duckduckgo.com/favicon.ico

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://duckduckgo.com/assets/icons/favicons/youtube.png

                                        HTTP Request

                                        GET https://duckduckgo.com/assets/icons/related/loupe-grey.svg

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/serp_browser_support?8466361&csssupports=1&csscustomproperties=1&cssgrid=1&cssgridadvanced=1&jsmodules=1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/si?5003177&b=firefox&atbi=true&i=true&d=d&l=en_US&p=windows&pre_atb=v460-2&ax=false&ak=false&serp_return=0&pre_va=_&pre_atbva=_&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ias_web?6970780&fromWebTab=1&initialState=active&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ias_images?3530296&fromWebTab=1&initialState=inactive&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ias_videos?5910500&fromWebTab=1&initialState=inactive&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ias_news?6875602&fromWebTab=1&initialState=inactive&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ias_maps_expanded?4300540&fromWebTab=1&initialState=inactive&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ias_products?1661131&fromWebTab=1&initialState=inactive&timeSincePageLoad=259&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ias_chat?612543&fromWebTab=1&initialState=inactive&timeSincePageLoad=259&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/apss_f?5991347&preloaded=1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/l_d_re?8885186&iao=1&rl=uk-en&dl=en&ck=0&atbi=true&i=true&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&kl=uk-en&kp=-1&serp_return=0&djsd=0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/iaoi_related_searches?5579363&id=related_searches&fot=i&lot=i&dev=mainline:slotted&fsig=na&ss=0&sp=0&im=1&ism=0&px=0&ul=0&default=1&area=mainline&wide=0&index=10&vertical=web&placeholder=0&placeholdertimeout=0&loadingTime=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&serp_return=0&bing_market=en-GB&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/moreresults?9416091&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/l2_d_re?673946&osl=1&u=bingv7aa&rc=10&oll=en:9&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&rl=uk-en&serp_return=0&organic_above_fold=1&bing_market=en-GB&djsd=0&blay=w10r1&fsig=web%3An%2Cimages%3An%2Cvideos%3An%2Cnews%3An%2Cmaps_expanded%3An%2Cproducts%3An%2Cchat%3An%2Crelated_searches%3An&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/adsummary?908456&page=1&mainline_ad=0&mainline_products=0&mainline_products_middle=0&mainline_autoads=0&mainline_toursactivities=0&mainline_creditcards=0&sidebar_ad=0&sidebar_products=0&sidebar_products_middle=0&sidebar_autoads=0&sidebar_toursactivities=0&sidebar_creditcards=0&sidebar_multimedia_ad=0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/dev?88340&fsig=web%3An%2Cimages%3An%2Cvideos%3An%2Cnews%3An%2Cmaps_expanded%3An%2Cproducts%3An%2Cchat%3An%2Crelated_searches%3An&nerrors=0&ntimeouts=0&nconflicts=0&nextras=0&nsuperseded=0&pole=na&wide=na&extras=na&mainline=w10r1&sidebar=na&nshifts=0&d=related_searches%3Amodule%3Amainline%3Aslotted%3A0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&serp_return=0&organic_above_fold=1&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/iaui?6138476&missing=mlb_games%2Cnba_games%2Cncaafb_games%2Cncaamb_games%2Cnfl_games%2Cnhl_games%2Csoccer_games%2Cvideos%2Cwheretowatch%2Ctranslations&shown=related_searches&r0=mlb_games,nba_games,ncaafb_games,ncaamb_games,nfl_games,nhl_games,soccer_games,videos,wheretowatch&r1=videos,wheretowatch&r2=videos,wheretowatch&r3=mlb_games,nba_games,ncaafb_games,ncaamb_games,nfl_games,nhl_games,soccer_games,videos,wheretowatch&r4=mlb_games,nba_games,ncaafb_games,ncaamb_games,nfl_games,nhl_games,soccer_games,videos,wheretowatch&r5=wheretowatch&r8=mlb_games,nba_games,ncaafb_games,ncaamb_games,nfl_games,nhl_games,soccer_games,videos,wheretowatch&r9=mlb_games,nba_games,ncaafb_games,ncaamb_games,nfl_games,nhl_games,soccer_games,translations,videos,wheretowatch&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/pae?6674872&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ttc=2980&ct=GB&d=d&serp_return=0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/tqpae?3442131&a=ffab&ct=GB&ex=-1&l=uk-en&s=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ttc=2981

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/lc?7306392&t=d&ss=0&sp=0&osl=1&dm=www.youtube.com&hn=www.youtube.com&u=bingv7aa&nt=0&r=r0&da=mlb_games,nba_games,ncaafb_games,ncaamb_games,nfl_games,nhl_games,soccer_games,videos,wheretowatch&rl=uk-en&dl=en&oll=en:9&has_rich_facts=true&pr=https&i506=0&ivc=1&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ttc=2981&ct=GB&d=d&kl=uk-en&kp=-1&serp_return=0&bing_market=en-GB&blay=w10r1&duckassist=0&click_source=organic&instant_answers_shown=related_searches&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ndeeprequests?8397916&n=1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/webvitals?1474272&fromWebTab=1&FCP=2146.0000&TTFB=213.0000&LCP=3173.0000&has_performance=1&is_cached=0&navigation_type=navigate&has_back_data=1&is_loaded_from_bfcache=0&is_bounce_back=0&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/serp_hidden?6475266&fromWebTab=1&vistedAltTab=na&visitedAltTabInitiallyVisible=na&nTabsVisited=1&nTabs=7&altTabVisitDuration=na&darkMode=false&fsig=web%3An%2Cimages%3An%2Cvideos%3An%2Cnews%3An%2Cmaps_expanded%3An%2Cproducts%3An%2Cchat%3An%2Crelated_searches%3An&nerrors=0&ntimeouts=0&nconflicts=0&nextras=0&nsuperseded=0&pole=na&wide=na&extras=na&mainline=w10r1&sidebar=na&nshifts=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&rl=uk-en&duckassist=0&ads=0&organics=1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/si?1498177&b=firefox&atbi=true&i=true&d=d&l=en_US&p=windows&pre_atb=v460-2&ax=false&ak=false&serp_return=1&pre_va=_&pre_atbva=_&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ias_web?6778307&fromWebTab=1&initialState=active&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ias_images?4707590&fromWebTab=1&initialState=inactive&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ias_videos?2618256&fromWebTab=1&initialState=inactive&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ias_news?6432786&fromWebTab=1&initialState=inactive&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ias_maps_expanded?771579&fromWebTab=1&initialState=inactive&timeSincePageLoad=258&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ias_products?2690966&fromWebTab=1&initialState=inactive&timeSincePageLoad=259&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ias_chat?356725&fromWebTab=1&initialState=inactive&timeSincePageLoad=259&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/l_d_re?9787856&iao=1&rl=uk-en&dl=en&ck=0&atbi=true&i=true&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&kl=uk-en&kp=-1&serp_return=1&bkl=r1-0&bkd_sexp_aboutmapsexp=b&bkd_sexp_adblock_exp=a&bkd_sexp_aiheaderexp=b&bkd_sexp_bccaexp=b&bkd_sexp_biaexp=b&bkd_sexp_btaaexp=b&bkd_sexp_direxp=b&bkd_sexp_duckchat_alpha=b&bkd_sexp_eclsexp=b&bkd_sexp_feedbackexp=b&bkd_sexp_litexp=c&bkd_sexp_localexp=b&bkd_sexp_mapsexp=b&bkd_sexp_msvrtexp=b&bkd_sexp_rfexp=a&bkd_page=1&bkd_hasRichFacts=true&djsd=0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/iaoi_related_searches?1618346&id=related_searches&fot=i&lot=i&dev=mainline:slotted&fsig=na&ss=0&sp=0&im=1&ism=0&px=0&ul=0&default=1&area=mainline&wide=0&index=10&vertical=web&placeholder=0&placeholdertimeout=0&loadingTime=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&serp_return=1&bing_market=en-GB&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/moreresults?208185&prebounce_aboutmapsexp=b&prebounce_adblock_exp=a&prebounce_aiheaderexp=b&prebounce_bccaexp=b&prebounce_biaexp=b&prebounce_btaaexp=b&prebounce_direxp=b&prebounce_duckchat_alpha=b&prebounce_eclsexp=b&prebounce_feedbackexp=b&prebounce_litexp=c&prebounce_localexp=b&prebounce_mapsexp=b&prebounce_msvrtexp=b&prebounce_rfexp=a&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/l2_d_re?2549980&osl=1&u=bingv7aa&rc=10&oll=en:9&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&rl=uk-en&serp_return=1&organic_above_fold=1&prebounce_aboutmapsexp=b&prebounce_adblock_exp=a&prebounce_aiheaderexp=b&prebounce_bccaexp=b&prebounce_biaexp=b&prebounce_btaaexp=b&prebounce_direxp=b&prebounce_duckchat_alpha=b&prebounce_eclsexp=b&prebounce_feedbackexp=b&prebounce_litexp=c&prebounce_localexp=b&prebounce_mapsexp=b&prebounce_msvrtexp=b&prebounce_rfexp=a&bing_market=en-GB&bkl=r1-0&bounceback_duration=5&rich_facts_applicable=true&djsd=0&blay=w10r1&fsig=web%3An%2Cimages%3An%2Cvideos%3An%2Cnews%3An%2Cmaps_expanded%3An%2Cproducts%3An%2Cchat%3An%2Crelated_searches%3An&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/adsummary?2538919&page=1&mainline_ad=0&mainline_products=0&mainline_products_middle=0&mainline_autoads=0&mainline_toursactivities=0&mainline_creditcards=0&sidebar_ad=0&sidebar_products=0&sidebar_products_middle=0&sidebar_autoads=0&sidebar_toursactivities=0&sidebar_creditcards=0&sidebar_multimedia_ad=0&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/tab_engagement_any?815726&fromWebTab=1&initialState=inactive&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/tab_engagement_images?3377264&fromWebTab=1&initialState=inactive&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        GET https://duckduckgo.com/i.js?l=uk-en&bpia=1&a=ffab&o=json&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&vqd=4-103552804633940676758638447740706727995&f=,,,,,&p=1

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/verticalopenimages?3251606&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&prebounce_aboutmapsexp=b&prebounce_adblock_exp=a&prebounce_aiheaderexp=b&prebounce_bccaexp=b&prebounce_biaexp=b&prebounce_btaaexp=b&prebounce_direxp=b&prebounce_duckchat_alpha=b&prebounce_eclsexp=b&prebounce_feedbackexp=b&prebounce_litexp=c&prebounce_localexp=b&prebounce_mapsexp=b&prebounce_msvrtexp=b&prebounce_rfexp=a&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/pae?1554639&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ttc=1816&ct=GB&d=d&serp_return=1&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/tqpae?9286765&a=ffab&ct=GB&ex=-1&l=uk-en&s=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ttc=1816

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/iaoe_images?1502417&ss=0&sp=0&im=1&ism=0&px=0&ul=0&fot=i&lot=e&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ttc=1816&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://duckduckgo.com/ac/?q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&kl=uk-en

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://duckduckgo.com/ac/?q=http&kl=uk-en

                                        HTTP Response

                                        200

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/acp_serp?322110&pre_va=_&pre_atbva=_&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://duckduckgo.com/ac/?q=htt&kl=uk-en

                                        HTTP Request

                                        GET https://duckduckgo.com/ac/?q=h&kl=uk-en

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://duckduckgo.com/ac/?q=f&kl=uk-en

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://duckduckgo.com/ac/?q=fo&kl=uk-en

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://duckduckgo.com/ac/?q=for&kl=uk-en

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://duckduckgo.com/ac/?q=fort&kl=uk-en

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://duckduckgo.com/ac/?q=fortn&kl=uk-en

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://duckduckgo.com/ac/?q=fortni&kl=uk-en

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://duckduckgo.com/ac/?q=fortnit&kl=uk-en

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://duckduckgo.com/ac/?q=fortnite&kl=uk-en

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://duckduckgo.com/ac/?q=fortnite+c&kl=uk-en

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://duckduckgo.com/ac/?q=fortnite+ch&kl=uk-en

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://duckduckgo.com/ac/?q=fortnite+che&kl=uk-en

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://duckduckgo.com/ac/?q=fortnite+chea&kl=uk-en

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://duckduckgo.com/ac/?q=fortnite+cheat&kl=uk-en

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://duckduckgo.com/ac/?q=fortnite+cheats&kl=uk-en

                                        HTTP Response

                                        200

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/rq_1?2092736&r=1&tts=7548&ac=0&rqv=1&vertical=images&no_results=0&no_more_results=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ttc=16222&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&serp_return=1&bkl=r1-0&blay=w10r1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        GET https://duckduckgo.com/?q=fortnite+cheats&t=ffab&iar=images

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ndeeprequests?2394182&n=1&prebounce_aboutmapsexp=b&prebounce_adblock_exp=a&prebounce_aiheaderexp=b&prebounce_bccaexp=b&prebounce_biaexp=b&prebounce_btaaexp=b&prebounce_direxp=b&prebounce_duckchat_alpha=b&prebounce_eclsexp=b&prebounce_feedbackexp=b&prebounce_litexp=c&prebounce_localexp=b&prebounce_mapsexp=b&prebounce_msvrtexp=b&prebounce_rfexp=a&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/webvitals?7103462&fromWebTab=1&FCP=18.0000&TTFB=0.0000&LCP=18.0000&has_performance=1&is_cached=0&navigation_type=back_forward&has_back_data=1&is_loaded_from_bfcache=1&is_bounce_back=1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/serp_hidden?9073452&fromWebTab=1&vistedAltTab=images&visitedAltTabInitiallyVisible=1&nTabsVisited=2&nTabs=7&altTabVisitDuration=14865&darkMode=false&fsig=web%3An%2Cimages%3An%2Cvideos%3An%2Cnews%3An%2Cmaps_expanded%3An%2Cproducts%3An%2Cchat%3An%2Crelated_searches%3An&nerrors=0&ntimeouts=0&nconflicts=0&nextras=0&nsuperseded=0&pole=na&wide=na&extras=na&mainline=w10r1&sidebar=na&nshifts=0&q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&ct=GB&rl=uk-en&duckassist=0&ads=0&organics=1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=c&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        GET https://duckduckgo.com/font/ProximaNova-Sbold-webfont.woff2

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://duckduckgo.com/t.js?q=fortnite%20cheats&l=uk-en&s=0&dl=en&ct=GB&bing_market=en-GB&p_ent=&iar=images&ex=-1&dp=Ttmo627NJgOvCZ3m9ucY2ZslSf_qOVrA7GNmF37v3n3buq7bV9AX-64AoYCJwiSEdP20UztTh5rcZitZJV_s0CrWU_sir_RItdMCb_3TPTIrkK1i6YZOfpAjH8sDm-NF.oLOUP_iPxbP0ouiAktS2Gw&perf_id=8208d8a302f961ee&parent_perf_id=b2418cd03f99b940&host_region=eun&dfrsp=1&baa=1&bcca=1&btaa=1&aps=0&aboutmapsexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&eclsexp=b&litexp=b&msvrtexp=b

                                        HTTP Request

                                        GET https://duckduckgo.com/post3.html

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://duckduckgo.com/i.js?l=uk-en&bpia=1&a=ffab&o=json&q=fortnite%20cheats&vqd=4-92694244853607692590380760820209325567&f=,,,,,&p=1

                                        HTTP Response

                                        200

                                        HTTP Response

                                        304

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/l_d_re?5262589&iao=1&rl=uk-en&dl=en&ck=0&atbi=false&i=true&q=fortnite%20cheats&ct=GB&kl=uk-en&kp=-1&serp_return=0&djsd=1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/serp_browser_support?5776825&csssupports=1&csscustomproperties=1&cssgrid=1&cssgridadvanced=1&jsmodules=1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/verticalopenimages?7432419&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/iaor_images?7681109&ss=0&sp=0&im=1&ism=0&px=0&ul=0&fot=i&lot=r&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/si?578125&b=firefox&atbi=false&i=true&d=d&l=en_US&p=windows&pre_atb=v460-2&ax=false&ak=false&serp_return=0&pre_va=_&pre_atbva=_&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ias_web?9080644&fromWebTab=0&initialState=inactive&timeSincePageLoad=92&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ias_images?632236&fromWebTab=0&initialState=active&timeSincePageLoad=92&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ias_videos?3049238&fromWebTab=0&initialState=inactive&timeSincePageLoad=93&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ias_news?1186499&fromWebTab=0&initialState=inactive&timeSincePageLoad=94&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ias_maps_expanded?9415009&fromWebTab=0&initialState=inactive&timeSincePageLoad=94&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ias_products?1522222&fromWebTab=0&initialState=inactive&timeSincePageLoad=94&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ias_chat?9471755&fromWebTab=0&initialState=inactive&timeSincePageLoad=95&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200
                                      • 52.142.124.215:443
                                        duckduckgo.com
                                        tls, http2
                                        firefox.exe
                                        1.4kB
                                        6.1kB
                                        11
                                        12
                                      • 20.223.54.233:443
                                        links.duckduckgo.com
                                        tls, http2
                                        firefox.exe
                                        2.2kB
                                        6.1kB
                                        13
                                        11
                                      • 20.223.54.233:443
                                        https://links.duckduckgo.com/d.js?q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&l=uk-en&s=0&a=ffab&dl=en&ct=GB&vqd=4-103552804633940676758638447740706727995&bing_market=en-GB&p_ent=&ex=-1&dp=EAtI6x_Iq1yjgJYUDTwJLzchIa_CaJixx5uJPDNWOT1Q4n5lPmDy8VLm4pt46z48tvO4rc28r_5ELWkGLLnOgIDLbSa5N_X0ULNxLFfWQffDUedVMKi3iyfbWPd4pS5x80OzJmLcXOcLhWqARbpRGw.ymDFBr1kAOfSMWynQbJYvw&perf_id=9b85b6fa69cc5ca0&parent_perf_id=d6355d29ec5ba0a8&host_region=eun&sp=1&dfrsp=1&baa=1&bcca=1&bpa=1&btaa=1&wrap=1&aps=0&aboutmapsexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&eclsexp=b&litexp=c&msvrtexp=b
                                        tls, http2
                                        firefox.exe
                                        3.1kB
                                        13.2kB
                                        17
                                        18

                                        HTTP Request

                                        GET https://links.duckduckgo.com/d.js?q=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DxzVbb1XTjPk&l=uk-en&s=0&a=ffab&dl=en&ct=GB&vqd=4-103552804633940676758638447740706727995&bing_market=en-GB&p_ent=&ex=-1&dp=EAtI6x_Iq1yjgJYUDTwJLzchIa_CaJixx5uJPDNWOT1Q4n5lPmDy8VLm4pt46z48tvO4rc28r_5ELWkGLLnOgIDLbSa5N_X0ULNxLFfWQffDUedVMKi3iyfbWPd4pS5x80OzJmLcXOcLhWqARbpRGw.ymDFBr1kAOfSMWynQbJYvw&perf_id=9b85b6fa69cc5ca0&parent_perf_id=d6355d29ec5ba0a8&host_region=eun&sp=1&dfrsp=1&baa=1&bcca=1&bpa=1&btaa=1&wrap=1&aps=0&aboutmapsexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&eclsexp=b&litexp=c&msvrtexp=b

                                        HTTP Response

                                        200
                                      • 52.142.125.222:443
                                        external-content.duckduckgo.com
                                        tls, http2
                                        firefox.exe
                                        1.4kB
                                        6.2kB
                                        10
                                        13
                                      • 52.142.125.222:443
                                        https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Fi.ytimg.com%2Fvi%2F-z3XyhycCbU%2Fmaxresdefault.jpg%3Fsqp%3D-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGEcgXyhlMA8%3D%26rs%3DAOn4CLDQvA9g120I_MjHiQaIsTGUWfoa4Q&f=1&nofb=1&ipt=14d1d9b4e956aff70fe8b89d229358ee8654b2a66c7bb2e28da3fdcbdb0fa638&ipo=images
                                        tls, http2
                                        firefox.exe
                                        133.1kB
                                        5.2MB
                                        1703
                                        3804

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/ip3/youtube.fandom.com.ico

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/ip3/forums.unrealengine.com.ico

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.QoGbVmK_QR6eUfMIhtB9_QHaEK%26pid%3DApi&f=1&ipt=171734bc32e27e8b7f20fc17a903931008c4fbe6d20735d7fb852c7f8217f42a&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.mGkBCcO3VDskTMjSTz14kAHaEK%26pid%3DApi&f=1&ipt=40c2d7df876774f73c44a9aaeb0d63cbe9d4b6085e23f051a5a0dee883852457&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.rcM7iiLq7DQa5ZfAuVxhbgHaEK%26pid%3DApi&f=1&ipt=7a9304864568301556a0e6a9a91bdcf44acafb4a6dad13a206cb8fb67cb35234&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.KJc-slqOf1h7L3_B-a-MIAHaEK%26pid%3DApi&f=1&ipt=6daba698e11cb944cce494d44a226a489893001cafe6878cf4ba5fc34fe0ae46&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.81iOp5Vhwq2V5NCl_FkBLgHaEK%26pid%3DApi&f=1&ipt=a3c2b7599db04c94375a84491d85b2adb45c9874d69825c45049d298686139e5&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.cIPnIZkn7PdGvGFXPyXxBgHaEK%26pid%3DApi&f=1&ipt=71867950c98d6b11f1c2ac82dcf60a5e8fa1f89f02828ef5950da5d17ec3f75a&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP._KAGCKTfJSLl6uIQUVUtgwHaEK%26pid%3DApi&f=1&ipt=80e858c14e686da54a1c0396e0030641d4964bd6e016815c571e1f9e2a20797c&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.UG47Yx1mObhslzYMptl_OgHaEK%26pid%3DApi&f=1&ipt=2bfcc73875116f0f5cbcfe7047f383ed5ace7bddaf1d52d7bef21ab8e3a6fa88&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.nH3BLkloxhzDa9JPJVhkOQHaEK%26pid%3DApi&f=1&ipt=c8b0557d901b4be6bfdefc5e698b6fdc8edc23000f908d88ca6adf13d2872d50&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.RyhVfGtDV_cW8g0czUvC6gHaEK%26pid%3DApi&f=1&ipt=af3a17211761de688e7b1e49187a1e6520cc74c587b65917abd5f456f0edffc7&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.OjFNpR6eisZ2ynuKUyGcIQHaFj%26pid%3DApi&f=1&ipt=597e474d71142b38f69d4f4d86ce0e2dbd92bc6bdb4c33e3e6636124fb1cfede&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.yXnMuF2DG6vlFXulE-uQvAHaE8%26pid%3DApi&f=1&ipt=740c45a52b7c86033b72de6a06bc84354a3c3c9eb52b1faec3941a0f62dded31&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.QsGVMHqwiIqKQdCrCRzqWAHaFj%26pid%3DApi&f=1&ipt=a479f9c185087f6b2dbecd2ed3f7b4a9d6388f916073a12fab5f42adb3378b29&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.6B4g1NDr3IsbcWMr7GBPxwHaER%26pid%3DApi&f=1&ipt=47eab93bae0d0f6c30e2a8d5e46d3c11ad654ab1b31af9bca628bb427329231d&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.JKOywNycqMxPNZQLi2kZkwHaFj%26pid%3DApi&f=1&ipt=fad4ddfc06bd92c489fa74587a7c6415e2c45519e515e6431b5e93620bee31cc&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.VtsYYY_zuFInx28PnCqlqAHaFj%26pid%3DApi&f=1&ipt=803ecff2c333a8ddbaa7a73efa5ed3f6e7319dad9b1e995b85694d61ac7b9d1a&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.dDHe2ysrTey656-X9Bmi9gHaFj%26pid%3DApi&f=1&ipt=78d99216c4d8c173aa622e2978e73ed59ede7eb63b7c2a66bea157d5435cc730&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.zyGyoobggdxvX5Z79UiDkQHaFj%26pid%3DApi&f=1&ipt=2a4133e04a943943f1f579a4b9cf37d3fae1c312ab8aed36ea0d2e8b770c5caa&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.aMrNdDlx5G9HK8f_Xv2KjAHaEo%26pid%3DApi&f=1&ipt=5f3012b897aecae26a1fac38f4446bfec3e1c7d4c79a67d946fcb69b2fe6a2ea&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.CjX_lHY2Nal-brSm--S8sQHaEo%26pid%3DApi&f=1&ipt=4a6559d7579901be16ea1f38734bb7e9a490962f03f19c27444aaf5063d0dba2&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.taOD2E-XqQ4vFDpNLjAZFAHaEK%26pid%3DApi&f=1&ipt=4a861762483460429ee543593a4514d8c70bf41ad8f4375b230756360b897dfd&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.explicit.bing.net%2Fth%3Fid%3DOIP.AYbfx3dMCz1FeBF4N12LhAHaHa%26pid%3DApi&f=1&ipt=b1161573485166217b3638abb5babdde1543437f41cba1783b7c99a409a8af7f&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.W6tgunUMUh8Oz_y5gUllqwHaHa%26pid%3DApi&f=1&ipt=f44ebb7fbd5fc2bc1f443c4f7eefb2bb2d6a0076023eb7c5fa4d5fe1695e9984&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.RPg8UeFbLNi42e6y7aPTfAHaFj%26pid%3DApi&f=1&ipt=c2b63f60f3667de4e7c0d37ce7436524f0b2a4354b9dae1fe5d13d5bb9e8c05a&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.nGOHetlSs9lZJ4RVOl0OnAHaEK%26pid%3DApi&f=1&ipt=d07ca67c3467ef6fb7b76a30cc6eb0f3462b12ba9fb4507c06f9cf41048c229d&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.aisJWoCMRghA0YmfwaezCAHaFj%26pid%3DApi&f=1&ipt=00017415c2ae22eb647748166cd66ac8bc11b5a3ff8f3c1080c98ba47e9da49d&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.vyKsLpckLDyHiXWRMHgBUwHaF7%26pid%3DApi&f=1&ipt=27caaaba422a091dcc713b64053f8e879a51b3a8c187d37a888aea43b46dd312&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.ZbMtZk7q6bjOmNVHZGlefgHaEK%26pid%3DApi&f=1&ipt=f2057f924dbd090acca3df325e547a96f440fde96e397a0292e3b0786ef15426&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.E97o3atblPDZmjn8zpFUHQHaFj%26pid%3DApi&f=1&ipt=ebb9fb91845a69b503602f6c4a4657965f7b6f4dc6f72faffb83e072070d08d0&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.qCerSqUhFnP23N_bg_3J4QHaFj%26pid%3DApi&f=1&ipt=73f94343c4a74f5f98936470aff80d66c214915cd5a7cd313286c08492805a5c&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.hDEQCHrMyTDe7XYEaDoeBgHaEK%26pid%3DApi&f=1&ipt=adec440565704ce0613845400cb00dcc243c799a7fec34011229c2825c012a9b&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.ay3wEG9ai_VsqnA3ydQFAQHaEG%26pid%3DApi&f=1&ipt=7eb73fc66041da03907977f1d679918254b184678b1cc5d0e6e09cc2d76496c4&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.0XOUpQ5Oxe0NDQKaA7HWFAHaFj%26pid%3DApi&f=1&ipt=4502d5be1e70dc659d1cb3303fb407e0cbb04387ada3a531f0ea5ea42ec4f1b6&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.ZNLmJSpabo_4Tq2G59YgFgHaEK%26pid%3DApi&f=1&ipt=be098a083228308ea7367e0f0babc7d47afb1363396b0d85c02b8a939d64b736&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.TNo91PSi1eqGhYpejfN-kQHaFj%26pid%3DApi&f=1&ipt=3384f69a6004ceaf5966600f6e310889a166fe714b95d552f7dca4b7c701847b&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.--51aaRdtTyI7321cmDZDQHaEK%26pid%3DApi&f=1&ipt=b439fef3889454e5e4d862e647f27c74e9228495174f313183973e9cbf38a0fb&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.qPmmBFOa_IA4jpApuVYmvAHaFU%26pid%3DApi&f=1&ipt=34e7122c1c3ecc95bec05eebc4842cc5152ebe3c39c2fecd54f03f7ed2d41bd2&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.1vKMym_dGS-vHHidPaDDXAHaFj%26pid%3DApi&f=1&ipt=f317846df6aa1e49caca0ec64145b7310c8dbd07735c15f73d3acd8f87e8c29e&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.SUGAc_-csLfva6Hxxzy7PwHaFj%26pid%3DApi&f=1&ipt=8b4e7b781f08522ead02c7571b067c9d2209cd3a32fca1699925b6c7c039e1b4&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.kjutwi4_TUqfnW5eF1SRJQHaFj%26pid%3DApi&f=1&ipt=bbfd0d6bc2c920d60f3b5a2618de9adc495347c8785582b91400c931f8a9b3d0&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.LGyajN_-nti_klPw87zlhgHaEe%26pid%3DApi&f=1&ipt=6afbcd485f178209e97ca4db2d0f256a086567dc3b97000dd0086cc9ad7d7a36&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.6Yl36acLZj4NeouEe6ei3QHaFj%26pid%3DApi&f=1&ipt=9107c3a2d0f159134c41e8779a7c81c8661b0ef4f3ac1e42e450f9b1e9808ae4&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.yRF5DbamcxeKIMkDBhRtrgHaFj%26pid%3DApi&f=1&ipt=ead6111a11d468a25d049f3ca5f3e1de94e942d473a0759cf43c19d568ccd13d&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.KMQ7sELyIjftCAYoDZADTwHaEK%26pid%3DApi&f=1&ipt=0524de1ad266ab10bdc7cdea364e90c4f0a6402cfe7ac8c57c49affae822f1d0&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.V7_gW6k_-_4IK61EnL8tWgHaEK%26pid%3DApi&f=1&ipt=39a1565afce620647b05f0e582a16c9b657527b59a55bfb889efacefd67988bb&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.gtCTdmQQseH35uv2G8Me3wHaJ4%26pid%3DApi&f=1&ipt=6a645dca1109f9456b3d167f3b199b9b9761f409a40ae25f0abd9cc12263bdf4&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.PjxN8mnWlj_GjWuCMlmJ9QHaEo%26pid%3DApi&f=1&ipt=e7688b72c862bc7dfbc1e97266854773921409e561bbd2ea1370d35924d354af&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.U_RU1yG0m-ITB7pIY2pffAHaE7%26pid%3DApi&f=1&ipt=2efe7cf202a01560715bbcccaa31d506c91b497d83562d346f0e76927b01dc4f&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.pHc_2l5DJaxZT3crM2FAMAHaGL%26pid%3DApi&f=1&ipt=22f69c513c73de048605bf766b6ce0e72fc1b5cde991c37e371b8a82d88587c8&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.Z5PfHMaAwAGq7ogweUwGFwHaE8%26pid%3DApi&f=1&ipt=a04e7387fe64a350f801eb538f3ca9721b150634ee2e6a4ee0beb13b1cfd18b7&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.VWxJcl8sUL7Hs5Uwx6W9WAHaEK%26pid%3DApi&f=1&ipt=1a0837e6e4f8969053a736c746547d9c804a005d713078409982d5e3b9180fcc&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.gC-hzDmExONd2ybKAsgIbQHaFj%26pid%3DApi&f=1&ipt=8fdd206a947e06d272e19a66c77151884a68e02aa933f65ee41e24411942411a&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.odgSYTSGADVD2t9mCUI9MgHaEK%26pid%3DApi&f=1&ipt=073a26a8ea0e95223d38b88d5802ea5cbe2535e9f0659622505ddf6f784fa31f&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.explicit.bing.net%2Fth%3Fid%3DOIP.y9A_QkbnudjfCiJkpwKqpQHaEo%26pid%3DApi&f=1&ipt=94062f2bc5d22eab97b947ae71ac1580c01e10210b5886c3bca6950f442eb22b&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.tE2AyP7lUscBsVMTR4WxaAHaFj%26pid%3DApi&f=1&ipt=6b34b4994ee27029cd90c00982c274ffc6a36918441d351c6aba2adad819aa2d&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.TSk_ZOaIohOKO3PFqcaC-QHaFU%26pid%3DApi&f=1&ipt=e96503946cf1220548d864669fa285fb28978f82e25e7beebc4fc99c01e7745b&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.9KvqreZbyMwfMQYcedZdxAHaEo%26pid%3DApi&f=1&ipt=401a27aaa89e60c61997ec251eb87dd096fdd879d5516ff7a53321a9218251b9&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.X6k7xYPucGhq36DnGoMIdwHaEo%26pid%3DApi&f=1&ipt=cf831932f485177b41f86b6ad39cb015dca4b7cff037931fa38d3138e782f148&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.Hpxgi6q5-YG9eedg7RceGwHaFj%26pid%3DApi&f=1&ipt=758bb29437e0ca4afb894a59f227f63215c6a116fa83e27a48c483e917f3b7b6&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.explicit.bing.net%2Fth%3Fid%3DOIP.FvphkxR0QO3qTz9yd2s5rgHaEo%26pid%3DApi&f=1&ipt=6f7bafe6a7e76ef38bf163528e6a695e62edf7bf37a46c58e5b4ee168deb42b7&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.zHqoDuqlK7Wluc0ZziyyrwHaE8%26pid%3DApi&f=1&ipt=091f8ed000c8eb9acbdcc702ca91a21e2d9846aa656bc0f538d72a81e28c1c9b&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.oW4DXk7KSC9IIkWjngzEMAHaEo%26pid%3DApi&f=1&ipt=20b563eabe45f220c74ce1f7029ccff5b02dcd06ba71e4e53b6b525df4516d9a&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.GvLFvf0prgvUKyiFcNIfoQHaEo%26pid%3DApi&f=1&ipt=06100b16b3b1a3cec8c20d708911e4f202845f38ab812b9051e76155d8ce2efd&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.fcODHo7DG3xnA8tZLAVUnwHaEK%26pid%3DApi&f=1&ipt=30b720dbd98a2baf58e05375219af40e627939defef1c25908ffa37277dd1cfa&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.NgrlP7z5BOV7qUunF1IXegHaEo%26pid%3DApi&f=1&ipt=a0ec8d601925adcbbe1c1d385d25eb17fc81d9262b9d39dcd4db2a9d30475843&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.HcRlQFY11xj_7W8brKXEYAHaEK%26pid%3DApi&f=1&ipt=8135d7063c8604d97bd21592ee5f705a4799cfc3d6926db0e2d2ae32e5d7f696&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.iN_2N9IynWXRrFXXpclujQHaEK%26pid%3DApi&f=1&ipt=233a5ed5884ad31df2be52136681e1adf1e784ffc34f07f3111b085abab42744&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.-OHqjOfLZJmlDka1uh8UWgHaJJ%26pid%3DApi&f=1&ipt=4575b961dedada5122aea654b04b0c6a8d100d87d1064063ba6102ef6d366f77&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.3u9qCZbV4Emb6TiK2u42oAHaEK%26pid%3DApi&f=1&ipt=8e0897f0ae8f0663e47fbed6cb9188fded09a07193e89943d24b28b0bb61b4d6&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.tZJ4x1agfx7NuR_c4CtM3wHaEo%26pid%3DApi&f=1&ipt=7872ec38cbaac71f47f25cec303d18aaf94a9cbabbed3421d976dfbc7cc4a93e&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.da85-brdsPr4Gka25-xzqgHaEK%26pid%3DApi&f=1&ipt=1f9fb55d315796f0e15a3208e5d7e1796061b9de425d88e6317558abc833a72d&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.VfrSvoUi3jZn4nwEOwH2EAHaEK%26pid%3DApi&f=1&ipt=dbb0a86259db33df64bf044f883b36a091771c9230877f4101c20d157f5a2e57&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.TcyxKORlQrhxQc89JbFHCQHaEo%26pid%3DApi&f=1&ipt=1ba0ac649aa69218ecad8a4676931a35bdf0d5af4ae877e528df3a19c0a366e3&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.mmOJYYQeUtdC247wHc45MwHaEK%26pid%3DApi&f=1&ipt=2d17b4baca4d7f96e3df0e4145c9168e4e01801a6f86c4a585f69ff589d76c4c&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.k96-awLdY8vC6zzQ_ysuCwHaHa%26pid%3DApi&f=1&ipt=b514892d26f531912d4b7daeadb2edfd1e24b3fade44f0836f280d566481963e&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.DEBNsvpWR9FygxTZYCMXUwHaEK%26pid%3DApi&f=1&ipt=b41bb75f5ce773b6e884de956cc9de2650b8effef281b283052bc70472741d80&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.N06yXjRJ5fsa886B9M7yMgHaEK%26pid%3DApi&f=1&ipt=d84c0b98e9b1501afd0c21b7d8da37422be7684e9d0fa3b1732fd5604a6171d6&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.JICgWgjfzB8V8IOF7yH4YgHaFj%26pid%3DApi&f=1&ipt=7797f01b4eccd3e408b3cb89973e3bb0191ed0f159a7bb8bc986f6aae38dbf58&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.8EC8AXsNBMgkuQGFOujHlQHaEK%26pid%3DApi&f=1&ipt=a91b07c9b6aa22d9356b1f34b34e97d2ee312ace9beeb4517bd2962e9baafb03&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.8oLoYw69BagIuqCNSVv4XAHaEK%26pid%3DApi&f=1&ipt=10ad566158d21198566fae8f0967327828b6f85b7a44062d114ace946b725f14&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.GinAAs8mBF37ZiftWCoXjQHaEK%26pid%3DApi&f=1&ipt=952611386a139ba90fd386652d2e8a517c1cd8c8dc003e45c49cbb5b2aaf8fc1&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.6HZax_v-ie6QYLNvZMMAOgHaEK%26pid%3DApi&f=1&ipt=06ce509a1bdeaca689d423af74f415cc887a6686875b2923a35453e16103724b&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.qCDmXV1NQ3uKP0s1PU9v0wHaEK%26pid%3DApi&f=1&ipt=6440b3fb731d3328eae8657d50e859e332cf410098451e089003b433e48d8b81&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.eE--J1lqbGhAaNYWQBXnLQHaEK%26pid%3DApi&f=1&ipt=4d1fa439302fe3a78e2396e4feeeb6c20473da2d3a38613515b04ac05fc80787&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.bhv96s9v1deT3UV6vQliugHaJ4%26pid%3DApi&f=1&ipt=b1092290fb99e28945ea63bcdd0281c5fb12ee2d4553be7a170cf0bfb90057d6&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.5k_OKEEfXCHlp4bOV2BvpAHaH9%26pid%3DApi&f=1&ipt=d21ed226654e853bbc372837e643ff1a5b65337ccc2009c0a48bb3b7b981bea5&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.4ohcov9OiV1mCqMkOueQ6wHaEo%26pid%3DApi&f=1&ipt=f461003d4892c55937190d6bbb251f426188bb242a324810b4404dacb9b4cf8b&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.C7CXAeX85K87picPtW35gQHaEo%26pid%3DApi&f=1&ipt=21900d59c66f7da977a24dd9d038028ab930b7966090904a8794ab442f8e8ef2&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.sASK4X4ALApJfbIdkVSyVgHaEK%26pid%3DApi&f=1&ipt=805427f70ee992ae590a68619d749b3813bfb26a7fc2fcf6d232e2b7bb3ad89f&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.Re2MplOGoSdA-JqCuVHjPwHaMy%26pid%3DApi&f=1&ipt=52afab591c4bd99cb94c29fdd1dd937855aba4671fc7a47404316930cd810a7e&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.cEPK8wD0HwMYqu3FEIA_cwHaEK%26pid%3DApi&f=1&ipt=78fa31cbf2c868aa33754c5e3a10e41f88ffaf8f5c76d0255cd9c0e5f1abed5f&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.4kzs2h-J3RzBw7TIlffbTQHaEo%26pid%3DApi&f=1&ipt=853b9900617a6f36df587d7e21f3480488c43436820087f18d2d5021fdf82fd8&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.vnYS4Sb4mReJ-yYq3ugzHwHaEo%26pid%3DApi&f=1&ipt=30596693733889046a110d6663d2a15d150df3b9c5d1f9ed3b1b17d057684cc3&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.MxfrIY5S5wG_eutXTLxpEQHaEo%26pid%3DApi&f=1&ipt=5a0e05a8dae10f20e21306b4ff45715651536109a0278ab7ff1442fa78fd7ae4&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.-FG2iQL_JQf1fvnxIiunjwHaD2%26pid%3DApi&f=1&ipt=7b5d186cf75ade904e12eded50b626ffd489681b768f007d6644b1e7a3233e43&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.ND6U_rpuGwGNhHNGFqGo1QHaEo%26pid%3DApi&f=1&ipt=6a1ac073229b224f1ddf1e54f5924f263fc793c1dcec52743d0447be9d13dd80&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.fUKXtx_jwoNW5KMw93KS6AHaEK%26pid%3DApi&f=1&ipt=ec341199f084bee6e3017f8992e630695e277d3acbdf4644a23a169751633ce8&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.SMFgb785es600o25FWj-5wHaEo%26pid%3DApi&f=1&ipt=ed86521b7f783078e1c338082ac8631f52938f896cc6c539aee3843061d05781&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.NwKJAxzwPdrC0a900fL16QHaEK%26pid%3DApi&f=1&ipt=7b1d3671465b4bcf24215777705f4059d67002d4a7f93ea7cb8763e9649643e0&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.R-Fp7HcWhFjg5wUtE0IzHgHaD_%26pid%3DApi&f=1&ipt=0621a9a5e84884b93225ef0992e61735c7989fdd3de66f49b31a5ffe71ae829d&ipo=images

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.0IycUq8NhSeJ9hdyQdmkwwHaEK%26pid%3DApi&f=1&ipt=5db49be0771b4767eca674d4b3a98eff8f24125294958a7028aa858b518c70eb&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.P93LkAZf1W5Xvk6woV9IagHaEK%26pid%3DApi&f=1&ipt=17236c7f71eda9ca686a67becdfd88518cc75d07badc9af013d6fd3ffbd50153&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.BNaWQzBqj7z8WfmEU74CBgHaEK%26pid%3DApi&f=1&ipt=64676d6070a9df69994cc1e9f2b1449f5f01b8f4714e9f259306fa612f5a20bc&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.rrw0N1MzRuw_RkZNd9wK5QHaEK%26pid%3DApi&f=1&ipt=6e8d84158e6df6a4dc045200da15f9db36506c45eb943c36811100e118936d07&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.LjuAaFF1dZqMXlcUQpbpowAAAA%26pid%3DApi&f=1&ipt=de94efbf9e8cd185b9e48fb031a62d950791bb0cb07d1bff642e2051ace87c9f&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.DcLUSC1Byz1_WFOE3fhioAHaEK%26pid%3DApi&f=1&ipt=64dafcc0a93d570ccfbdfd253ba9dd515c577ab3d8ffad131cea8b8e1f07a807&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.OXu_b18rCQNkYZ82qc5YcAAAAA%26pid%3DApi&f=1&ipt=a425755edfba1ab728eb07d9e307ab99dd0df928165bd03b2bdb7a6718d3dd44&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.sqwFifi-Pf-F0rJxeMJ56gHaEK%26pid%3DApi&f=1&ipt=21f1fba546a53a36c025f6310cc5487c47d69029a22c87715bf50b0f975824c0&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.I99-T6tx01QUonxWTM6THgHaEK%26pid%3DApi&f=1&ipt=171a9d7942abec61abde573b0297fd55044ff2a4373dd17da1191bf346a3ef70&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.FNL2FeNHQU802zXiKo3kgwHaEK%26pid%3DApi&f=1&ipt=d689e65a156472b0e7595aa75ca1bfd68c736b780e05c4b4e146a246c0598366&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.-oJFovhIWYWkhJADgCq3HgHaEK%26pid%3DApi&f=1&ipt=8a69bdf727a0ca38600f89763cf5f7fce98333372d19c07ff01fb8bd7f69afc2&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.NP10omLcQEQ4nunshZvTOQHaEK%26pid%3DApi&f=1&ipt=d7478b050dd137ce2a9c978c1912949f97c37585ce23df8ba19ca7e5890a246f&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.elxRB-2EvF_q2pD-oCLGkwHaEd%26pid%3DApi&f=1&ipt=6aa92ae54a57b67e1416b3f84b695fbd24c51d1461caea259032ce9b69281b42&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.WcIDV2tdIbOWfSoW8-5CewHaDt%26pid%3DApi&f=1&ipt=05e60a757dc5551ffbca972b2795a7f0303eeb219974f0f1aa4aba1f6f7e84f1&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.WkjZVjCRczVRuCuydDuXVgHaEK%26pid%3DApi&f=1&ipt=8fde65541d043000607729e638a1c3059f7278b23ffb1a39c88fe2108a0a6c2f&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.o3OIRUBhIkfRZFiaEFc-YAHaDf%26pid%3DApi&f=1&ipt=412b834a2b25f007ea13f2c8e2f7be1f6093db6cd85b9ad8bbb8f176fb3ab6b5&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.jwgJNZGan4F1RykD6tCrDgHaEK%26pid%3DApi&f=1&ipt=f9f31f98120f9cab76034affdb25037cf64ea67ecd30bced5805d41cc628bf4e&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.AHiSuGnBiOKIdw4aO2qkOQHaEK%26pid%3DApi&f=1&ipt=3ba82b41a06a537d56095c87548a8c71f4bf804f3735592809cd017948cea364&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.64PpP7rxcdiQ5d-kODfU_wHaEK%26pid%3DApi&f=1&ipt=9a81cc77cfb675145365f7c3dfb3427e29a0d5b0bea72d19592b4a6a41b33961&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.czMehPmGJJBUSVCUixzEugAAAA%26pid%3DApi&f=1&ipt=88ec4140e846528d65be21bf0408b0ed8a23657b17d36c261696a7f7611a4970&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.Qu3Ey8tPHQTe-j4IjaBZ_wHaEK%26pid%3DApi&f=1&ipt=89507fee97aa32d97d8bd3c8f37b80babaed147adea083cf92b7ed36379ea57c&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.F5t9IGBJjYt0wmN6XR6TOgHaEK%26pid%3DApi&f=1&ipt=9f7b416f0f87d4bb91fa68c3da6d354df58f7aa9c7d8defb2f62566eb4d403cc&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.m8lWodAhTeto7LXXXeFtBAAAAA%26pid%3DApi&f=1&ipt=008d39ee7ab3f24e05059b8920901da867507a608e6839857566acc691322a40&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.3KVK2xYZdV2qnLcjsCy8FgHaEK%26pid%3DApi&f=1&ipt=15bd1d4d9b9b707764b0f42c36b97faafa2fef936598bb38af3285ba64d8f6c6&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.YP1Gg_yvSM9cvTXvdzK7BAHaEK%26pid%3DApi&f=1&ipt=a3b4ab24b7442301a76c431fce3fb89d9018bcd257d9e4c10a9c49c60c8ebb02&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.QHiHxkPMhBaezZiW9wwdyQHaEK%26pid%3DApi&f=1&ipt=eff97495fa8153bc8e7e7950e1e4088cdd79bb287654ae59963790cca7b19853&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.tIw9pK66D0DIwWqL-AiOWgHaEK%26pid%3DApi&f=1&ipt=207428229bb093777f24102b912806bdbc041ca823730d43f10cf69515a9fad2&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.tsMxhPQiRVKcyXk6wLA89QHaFj%26pid%3DApi&f=1&ipt=6417b5f69c3fe548ba975bb770da55dda0704f649905a1273faacfb75b2ad802&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.XOmmoJeB9gFw-a4QkH2SogHaEK%26pid%3DApi&f=1&ipt=4bfa29fcbb7252b1ca665319ccf80105e8285cd2ccb614e190b7ca6e400e1de1&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.91xKbvjde4Zc4rrv9X7iDAHaEK%26pid%3DApi&f=1&ipt=e73273b8c34eec959267ef363467b322490af1e99d88d9e45ba5bbefa2c52795&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.Ayy_dHSAY0yWOTIR2DeA3gHaEK%26pid%3DApi&f=1&ipt=eae20af2efacd4b9cb9ec5a55f0dfa5528c25a17ee4f376097df97547c6b73b6&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.i2aCJR8JiNUJuE4zLVLhFAHaEQ%26pid%3DApi&f=1&ipt=818b4fbc4a7359451264d9fe1d2cf8424eb8b12c9c16d67c8a51ed8d5120a5eb&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.kPJUnxVvwNhvQ7-0C_81NAHaEK%26pid%3DApi&f=1&ipt=f8e4e03694579b12846853d33de0020ecdcebd77f8f78a979e77791a0748b3f3&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.LOxFYpe8oPLYQhUcrLzncAHaEK%26pid%3DApi&f=1&ipt=4ee9ff0838369db4554e25f6f9e73e1ea361b47ff0de1c6c52a1efaefee76a3a&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.aKbGi3ZLCuk1mQ0QOVHJAgHaFj%26pid%3DApi&f=1&ipt=54448361dc40704dd98231b12ff6b6889a7fcd46c4d2f59ff3dbb6cd53c7db88&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.explicit.bing.net%2Fth%3Fid%3DOIP.oXIKbQ9zkxUfK-X1Pbl1hgHaDM%26pid%3DApi&f=1&ipt=ff22e0ab18bf7b4aa077762f15c44f3fb0bd62c037d0d9aa33719128f98b875d&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.0njKKyjDq_tvxNcHhUeRzwHaEK%26pid%3DApi&f=1&ipt=decba551d9eee14e26a6811139dd6fd57ec0acfc02c1dc58c474c3cb31ed3120&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.3ttkZhvpkIlwRvjUF8akrgHaEK%26pid%3DApi&f=1&ipt=158be0c533d84959e12fb986fb7f2c0db1ed65165761c7b8fe9bd2ab7d3a5dc3&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.8SkHW-opSXoZfPSZ7KP90gHaEK%26pid%3DApi&f=1&ipt=79522ba2dfd6451666eee287e2b02737e0b7f0a16a9b45a44372ebba0d9b2ca8&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.Vlu7K33kH6lK9JFUTKG-wQHaEN%26pid%3DApi&f=1&ipt=b434888da777a8875599deacf90dd71e3e1e276ef1d37dc26a9f8ae9f0b61c2c&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.8nyQyTyb703X8HVPE9k8awHaDt%26pid%3DApi&f=1&ipt=5c5a101b31bc97199be75fcaa6cd8f2a12d5a2808c16ba3616676f297e944e2e&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.Yqx0jjwdyT9mdX6Yu8m3mgHaEK%26pid%3DApi&f=1&ipt=7d7ab283fad12427f9b8692eaf975bb95e357b655890dc5fb8be603dad68335c&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.p8jd8R7tnCBZ6LY95NW3cwHaEK%26pid%3DApi&f=1&ipt=4031a55901f7d190596cba05c2146ac0715822c0747102fcd8dd0cb2cbf3d695&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.zyVOLeA6nrJ33cNSvxR5RgHaEK%26pid%3DApi&f=1&ipt=784038b949e01552aea5026bf6ef3f2d8293ba2ff3e7c64618f496908268eaeb&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.nofDpungMZmz0bu7LeAo7wHaEK%26pid%3DApi&f=1&ipt=b0c89999adff0eb396d94479c01f80142195543eb054c5941f387adeb9e5bf83&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.fwUcIfqf6XTNrxa0EElvqwHaEK%26pid%3DApi&f=1&ipt=2f558cbf1bbc9aae1b622ad744c5d4c160adc5c24291cdc5f774a444d962ff5d&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.lIiEft5ici3kZnMt5xC1IgHaHa%26pid%3DApi&f=1&ipt=6b3f095523016f25a1f1ca9ffbf66ba53d9fc0950f44e1b86e1c9777314c9a7e&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.XH4hbP02gCoduP2nS2QSRgHaEK%26pid%3DApi&f=1&ipt=678ee2bf3664f263e40c526cbfce9168f0dde703aea62bf0504ef809ef921d89&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.tSvZ9R2j-oulnzszsu2n0gAAAA%26pid%3DApi&f=1&ipt=b746a91dbe05e66d7bd8612b71898570cff4aa63e958ed2869f20ead5d945b2d&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.fRWMKmUZ8liNLx7zlRuXvAHaDt%26pid%3DApi&f=1&ipt=8d39b550ce2505564107b90c527eff1e1c2077e9ba5f6810852f792b703336e1&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.ls5UQm8J6F6UXOTn08M8uQHaEK%26pid%3DApi&f=1&ipt=f11431b6dc7dbd0cef6f1c7462622a1a21135023a6a7319050036e10929617d6&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.UR8zIWsThkIDmWDKi6-nCAHaD-%26pid%3DApi&f=1&ipt=a73974428d97d2f8456799ebb801d2ec18c027a59f4c374d8ef454165793073e&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.Kf6c5P2IfLe10OanpS7TzwHaEK%26pid%3DApi&f=1&ipt=fe919d7f28f5bfd9eb180d116aea3c63209c4112ffb3432975dfcb2a3778d6af&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP._fR5h7iUE0brYyQgA0iAgAAAAA%26pid%3DApi&f=1&ipt=9636a48caac37b59c0cc838c1eba9123f9020976fc5201eaca40c392efab9a64&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.gUHd7sEYs_Xkt9K-gimUjAHaIC%26pid%3DApi&f=1&ipt=b303cf96356577bde290b78dedab198b48913b534f4ba0b91589ad526e3cf7e2&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.Wr_qgAdENPWQ_gYIsYC55QHaEK%26pid%3DApi&f=1&ipt=f86d5f95e0321e9887605ed8507563e5aa0fcb7d963e24d0f9804fd8a6faee19&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.OKLC4I2hWRSSSyDbkb4iVQHaEK%26pid%3DApi&f=1&ipt=afe8788ff3d276c56078bcd6e74f70bea43b94afd39593dcd6190f52a4cc8ed6&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.UnRlb7ItX5tsHc_S8flAPwHaEK%26pid%3DApi&f=1&ipt=e7fec96a82a7cad4b470024ca8d523c7b675cf5b7a726e278d14a93b1489c325&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.hBURP-Dj0f1RAJMO-fc4jAHaFj%26pid%3DApi&f=1&ipt=fd535f42ddbdd6293493c337ad97e3b227bb4b44c1ccab0246ba36899a0fa508&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.s7u8c7n1oe132Yu8iJ0ReQHaEK%26pid%3DApi&f=1&ipt=6ff3f5a4db9eb398e720e76e618d9a4c4d629acb8a09de3958d640c70db82f99&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.WdU0TeAYC92DSm1Cu82csQHaEV%26pid%3DApi&f=1&ipt=84274ba53c5e3f51d9f891826bc0e4cfd1844a8ed42abe7f6192cfb85a79f537&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.mZtOdieLhv6Mtyp5TsxduQHaEK%26pid%3DApi&f=1&ipt=06aeba6bc0b8033ad67c97e7af109b1a2a3a6fc906b4a92b71b3eff814ed479a&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.McQZ5yc15tCDvcuMQO8cpwAAAA%26pid%3DApi&f=1&ipt=6db9c65c284b0ba8651d9f822bfa159290bc0ca3d8a23ff33268a85ad794945b&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.O7pq5BdsGN6hfAvlYLLlfAHaEK%26pid%3DApi&f=1&ipt=cfeb7c2a6947e6342b1bd560c84ac4a751637d61f7db73088848642bce0846cd&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.ydNwY1dSDgUH2-FYzoxGXAAAAA%26pid%3DApi&f=1&ipt=81ad00b72cda04ed1d0d0f8d85009ba16fb70a4320f8a87ccd133bbc11d66d34&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.SG1hRHIRMv0vVldWBAR6cwAAAA%26pid%3DApi&f=1&ipt=77da7d89bdfe1ee89052c5d0efff54171016ac3f228a4d16b4aea9f23b60b710&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.sFLrWZOjMiFLijdN4kdk2QHaEI%26pid%3DApi&f=1&ipt=1b3d45f8dbacc9c17fb377a1bb60145f4ddf60f335115f533f05ae95378a3e32&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.xz_auiytcRcRUM5ynM6gqQHaEK%26pid%3DApi&f=1&ipt=428ea47117e92acfe1e2c8b91b2a39c700f93011f2dbaca6483682b94b414d34&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.BfWO2whu6ewAyDdrr0UTDQHaEK%26pid%3DApi&f=1&ipt=bc32c965fb36764f4803c76a544bc2751e292259e1763685c94819b636ce3858&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.qPbUnn3vdYqf2iyC7ZTIOAHaDt%26pid%3DApi&f=1&ipt=632bb4ff060d7c2de0e5c8ecba6176685b63f823706997702554bb609b8019d6&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.mcfk_R-d6IulxM_fwy9UnQHaD4%26pid%3DApi&f=1&ipt=58c104a1430838bd97ece108f4ee8e3c78353e58d6d247af36b0327fa567fb85&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.1kSSn8kZLGftSOrozNxRcgHaEK%26pid%3DApi&f=1&ipt=e5f2f986b5e1714c8feb9b2e9ecab65bb0ac33b2cf5b3b31c68bbed3e781deb5&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.oFY4cmqNpc25rQSYh__ezAHaEK%26pid%3DApi&f=1&ipt=16657726222626efdae810f35528876b905ec91cf29b3ae843c7fccb13fc1b24&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.u6xLedNRc2EKuU_OynkxoQHaEK%26pid%3DApi&f=1&ipt=baacfcaed313129e0cb96f8e63df1bd6de8d7a0d65df3f1c7ed5b466cd9b8e5a&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.jGuqVatY7dX2zNpEJYZIcwHaEK%26pid%3DApi&f=1&ipt=ca4996d3afbc56220509e7b795323f1bff2fe628c14f3111d372f58758ef7235&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.jtCjRzApc4G3YeHq8HjQ5gAAAA%26pid%3DApi&f=1&ipt=aa74f38b3aa2bb04c43de1382fc89f1dc34bf7ac0c7c61a4efdc52d7da675c5d&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.knhZ9lJfT65QCl9kGmdu-AAAAA%26pid%3DApi&f=1&ipt=83e53e6d567d40426984e15a4b50032ea70d6ed7dc0df9d0eaa3914a201daa80&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.MBAhbeKs1E6R-MJOyKv_XAHaDw%26pid%3DApi&f=1&ipt=4405f024aa0144931ff01576b56bed11b6d5b085b1b1392735eda0d259ab1c2f&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.v5SIXHue_iganeQZBXGwVwAAAA%26pid%3DApi&f=1&ipt=c4cefa550361b028155b8b97a07597b50b1bd72433e26132776d95c0f7b1a732&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.8y9EPbVJ0Hr-4a-APPCZAwHaD4%26pid%3DApi&f=1&ipt=f81f8ea0946742a3fd1cb591490d32398f317b8c5c11dfab0fd4e9a5819f70fe&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.f_W-c7zpP1KkifCclwSnxwHaEo%26pid%3DApi&f=1&ipt=ab586f5c804d889407134b8917d65944d16e17bbbab3d4bcfbc70c1b1b5af53e&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.wRVfx7-wn6ON5LoPF4UNfgHaEK%26pid%3DApi&f=1&ipt=98f1dd2accabddc8e470018ca8e921a58d56ef4f8d6d7c9ad21122881180cdb3&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.a-JPcEAhrsWg8uFlnw-OYwHaEK%26pid%3DApi&f=1&ipt=1a304fb658695b9e56d25c6d047ffce6b47e620ac005464b6687ea4498bae9e2&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.xsU73ltdEZuqDBKel4OKHAHaE8%26pid%3DApi&f=1&ipt=00c2a9c2f511ae303d13cfe5c4b005f28ec5cccd18ac689b9aeb822a3973ba76&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.jhvtQHYT_Pw3Ux1F1tu90QAAAA%26pid%3DApi&f=1&ipt=acf4691dce1afcf8cbce33810edadf35069e8b924193d8a80b23f8d036e700d3&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOIP.LeEFDRh17U4ZUuOD1eh3YwHaEK%26pid%3DApi&f=1&ipt=89b4729660556d60d0d543269331a0c16102ed52b72618dc898658dfe96acb21&ipo=images

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.SKPFY-N0Lxp_20k0tO1cCgHaEK%26pid%3DApi&f=1&ipt=10945603d93f0168a32592307cc066c89401e6e9d4c2f8794db7d2b3fd198c4a&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP._np8ZKAWUbjiurJSwabDEwHaEK%26pid%3DApi&f=1&ipt=5047f1da0f16246040b9e3cbe0d5d291b7f21ccc62fe478708647af6d3f4a340&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.eJR8zEEdOyF0VloKCzJ6VgHaEL%26pid%3DApi&f=1&ipt=21c20a47bb12c563dbbc2db046592accf71f9b9f3ece73f9841a0bade99b159e&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.lWbdtOQNpdl747v8Eu7VJgHaEK%26pid%3DApi&f=1&ipt=5febef7bedd65a3868b389675bd1929995b7567699628bac6abff7a395776451&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOIP.4LQoFQCeFLicLbLOoSVTWQHaEo%26pid%3DApi&f=1&ipt=d7c120d37e346536e8924166f3963b59db167878a234c650baf650e3adffa703&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.2s9kAuXYrz0mqDkD3QXXDgHaEK%26pid%3DApi&f=1&ipt=95ee30506e21182b70edb8639dcc7be985b401d534a9eafef5206dd36dab6aa3&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOIP.yNV4vXKc2SaUfMESDTV6MQHaEK%26pid%3DApi&f=1&ipt=aca832f9ca3d2bf62767694ca82f83dfa2d4c8ce59713d60b706de16aaa560b8&ipo=images

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOIP.rs2kxg0fDmvxwr8jCR9KcwHaEa%26pid%3DApi&f=1&ipt=a2c93d922d76a26e40540a562893af66b34cb417cca90347bb26bde2cde4e7b1&ipo=images

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Fi.ytimg.com%2Fvi%2F-z3XyhycCbU%2Fmaxresdefault.jpg%3Fsqp%3D-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGEcgXyhlMA8%3D%26rs%3DAOn4CLDQvA9g120I_MjHiQaIsTGUWfoa4Q&f=1&nofb=1&ipt=14d1d9b4e956aff70fe8b89d229358ee8654b2a66c7bb2e28da3fdcbdb0fa638&ipo=images

                                        HTTP Response

                                        200
                                      • 52.142.124.215:443
                                        improving.duckduckgo.com
                                        tls, http2
                                        firefox.exe
                                        1.5kB
                                        6.1kB
                                        11
                                        11
                                      • 52.142.124.215:443
                                        improving.duckduckgo.com
                                        tls, http2
                                        firefox.exe
                                        1.5kB
                                        6.1kB
                                        11
                                        11
                                      • 52.142.124.215:443
                                        improving.duckduckgo.com
                                        tls, http2
                                        firefox.exe
                                        1.4kB
                                        6.1kB
                                        10
                                        11
                                      • 52.142.124.215:443
                                        improving.duckduckgo.com
                                        tls, http2
                                        firefox.exe
                                        1.4kB
                                        6.1kB
                                        10
                                        12
                                      • 52.142.124.215:443
                                        improving.duckduckgo.com
                                        tls, http2
                                        firefox.exe
                                        1.4kB
                                        6.1kB
                                        10
                                        10
                                      • 52.142.124.215:443
                                        improving.duckduckgo.com
                                        tls, http2
                                        firefox.exe
                                        1.5kB
                                        6.1kB
                                        11
                                        11
                                      • 172.217.20.164:443
                                        www.google.com
                                        tls, http2
                                        firefox.exe
                                        1.6kB
                                        5.4kB
                                        13
                                        15
                                      • 216.58.213.86:443
                                        https://i.ytimg.com/vi/-z3XyhycCbU/maxresdefault.jpg?sqp=-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGEcgXyhlMA8=&rs=AOn4CLDQvA9g120I_MjHiQaIsTGUWfoa4Q
                                        tls, http2
                                        firefox.exe
                                        4.5kB
                                        95.5kB
                                        62
                                        78

                                        HTTP Request

                                        GET https://i.ytimg.com/vi/-z3XyhycCbU/maxresdefault.jpg?sqp=-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGEcgXyhlMA8=&rs=AOn4CLDQvA9g120I_MjHiQaIsTGUWfoa4Q
                                      • 216.58.215.33:443
                                        yt3.ggpht.com
                                        tls, http2
                                        firefox.exe
                                        1.5kB
                                        10.5kB
                                        12
                                        15
                                      • 142.250.179.97:443
                                        lh3.googleusercontent.com
                                        tls, http2
                                        firefox.exe
                                        1.5kB
                                        10.5kB
                                        12
                                        15
                                      • 74.125.152.105:443
                                        https://rr4---sn-ntq7yns7.googlevideo.com/videoplayback?expire=2720997978&ei=oqyY2QT8PeVn1jA5bau-yaJ&ip=83.14.11.57&id=o-AF2kSMTVBTZ2rAGaChi8D81zPGx8LfGDeCB515jeTcZXu&itag=18&source=youtube&requiressl=yes&mh=X6&mm=458%2C12482%2C61005&mn=TsgdI%2CjUPEn%2CzOckA&ms=TsgdI%2CjUPEn%2CzOckA&mv=o&mvi=0&pl=33&ctier=L&initcwndbps=7621324&siu=0&spc=AamKYiBMYm0XB4epVLAmp3bKCy0XB1kH51J-0wBjp5tL&vprv=0&svpuc=0&mime=video%2Fmp4&ns=OmWSCoJOAriB1aVDbPlhavbI&cnr=33&ratebypass=yes&dur=44038219&lmt=6502650613146028&mt=2720997978&fvip=3&c=WEB&txp=7621324&n=_KGXSy2iKjLrn3CM&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE
                                        tls, http
                                        firefox.exe
                                        3.4kB
                                        6.3kB
                                        12
                                        12

                                        HTTP Request

                                        GET https://rr4---sn-ntq7yns7.googlevideo.com/videoplayback?expire=2720997978&ei=oqyY2QT8PeVn1jA5bau-yaJ&ip=83.14.11.57&id=o-AF2kSMTVBTZ2rAGaChi8D81zPGx8LfGDeCB515jeTcZXu&itag=18&source=youtube&requiressl=yes&mh=X6&mm=458%2C12482%2C61005&mn=TsgdI%2CjUPEn%2CzOckA&ms=TsgdI%2CjUPEn%2CzOckA&mv=o&mvi=0&pl=33&ctier=L&initcwndbps=7621324&siu=0&spc=AamKYiBMYm0XB4epVLAmp3bKCy0XB1kH51J-0wBjp5tL&vprv=0&svpuc=0&mime=video%2Fmp4&ns=OmWSCoJOAriB1aVDbPlhavbI&cnr=33&ratebypass=yes&dur=44038219&lmt=6502650613146028&mt=2720997978&fvip=3&c=WEB&txp=7621324&n=_KGXSy2iKjLrn3CM&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE

                                        HTTP Response

                                        403
                                      • 74.125.152.105:443
                                        https://rr4---sn-ntq7yns7.googlevideo.com/videoplayback?expire=2720997978&ei=oqyY2QT8PeVn1jA5bau-yaJ&ip=83.14.11.57&id=o-AF2kSMTVBTZ2rAGaChi8D81zPGx8LfGDeCB515jeTcZXu&itag=18&source=youtube&requiressl=yes&mh=X6&mm=458%2C12482%2C61005&mn=TsgdI%2CjUPEn%2CzOckA&ms=TsgdI%2CjUPEn%2CzOckA&mv=o&mvi=0&pl=33&initcwndbps=7621324&siu=0&spc=AamKYiBMYm0XB4epVLAmp3bKCy0XB1kH51J-0wBjp5tL&vprv=0&svpuc=0&mime=video%2Fmp4&ns=OmWSCoJOAriB1aVDbPlhavbI&cnr=33&ratebypass=yes&dur=44038219&lmt=6502650613146028&mt=2720997978&fvip=3&c=WEB&txp=7621324&n=_KGXSy2iKjLrn3CM&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE
                                        tls, http
                                        firefox.exe
                                        2.7kB
                                        6.3kB
                                        12
                                        12

                                        HTTP Request

                                        GET https://rr4---sn-ntq7yns7.googlevideo.com/videoplayback?expire=2720997978&ei=oqyY2QT8PeVn1jA5bau-yaJ&ip=83.14.11.57&id=o-AF2kSMTVBTZ2rAGaChi8D81zPGx8LfGDeCB515jeTcZXu&itag=18&source=youtube&requiressl=yes&mh=X6&mm=458%2C12482%2C61005&mn=TsgdI%2CjUPEn%2CzOckA&ms=TsgdI%2CjUPEn%2CzOckA&mv=o&mvi=0&pl=33&initcwndbps=7621324&siu=0&spc=AamKYiBMYm0XB4epVLAmp3bKCy0XB1kH51J-0wBjp5tL&vprv=0&svpuc=0&mime=video%2Fmp4&ns=OmWSCoJOAriB1aVDbPlhavbI&cnr=33&ratebypass=yes&dur=44038219&lmt=6502650613146028&mt=2720997978&fvip=3&c=WEB&txp=7621324&n=_KGXSy2iKjLrn3CM&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE

                                        HTTP Response

                                        403
                                      • 74.125.152.105:443
                                        https://rr4---sn-ntq7yns7.googlevideo.com/videoplayback?expire=2720997978&ei=oqyY2QT8PeVn1jA5bau-yaJ&ip=83.14.11.57&id=o-AF2kSMTVBTZ2rAGaChi8D81zPGx8LfGDeCB515jeTcZXu&itag=18&source=youtube&requiressl=yes&mh=X6&mm=458%2C12482%2C61005&mn=TsgdI%2CjUPEn%2CzOckA&ms=TsgdI%2CjUPEn%2CzOckA&mv=o&mvi=0&pl=33&ctier=L&initcwndbps=7621324&siu=0&spc=AamKYiBMYm0XB4epVLAmp3bKCy0XB1kH51J-0wBjp5tL&vprv=0&svpuc=0&mime=video%2Fmp4&ns=OmWSCoJOAriB1aVDbPlhavbI&cnr=33&ratebypass=yes&dur=44038219&lmt=6502650613146028&mt=2720997978&fvip=3&c=WEB&txp=7621324&n=_KGXSy2iKjLrn3CM&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE
                                        tls, http
                                        firefox.exe
                                        3.4kB
                                        6.4kB
                                        12
                                        13

                                        HTTP Request

                                        GET https://rr4---sn-ntq7yns7.googlevideo.com/videoplayback?expire=2720997978&ei=oqyY2QT8PeVn1jA5bau-yaJ&ip=83.14.11.57&id=o-AF2kSMTVBTZ2rAGaChi8D81zPGx8LfGDeCB515jeTcZXu&itag=18&source=youtube&requiressl=yes&mh=X6&mm=458%2C12482%2C61005&mn=TsgdI%2CjUPEn%2CzOckA&ms=TsgdI%2CjUPEn%2CzOckA&mv=o&mvi=0&pl=33&ctier=L&initcwndbps=7621324&siu=0&spc=AamKYiBMYm0XB4epVLAmp3bKCy0XB1kH51J-0wBjp5tL&vprv=0&svpuc=0&mime=video%2Fmp4&ns=OmWSCoJOAriB1aVDbPlhavbI&cnr=33&ratebypass=yes&dur=44038219&lmt=6502650613146028&mt=2720997978&fvip=3&c=WEB&txp=7621324&n=_KGXSy2iKjLrn3CM&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE

                                        HTTP Response

                                        403
                                      • 74.125.152.105:443
                                        https://rr4---sn-ntq7yns7.googlevideo.com/videoplayback?expire=2720997978&ei=oqyY2QT8PeVn1jA5bau-yaJ&ip=83.14.11.57&id=o-AF2kSMTVBTZ2rAGaChi8D81zPGx8LfGDeCB515jeTcZXu&itag=18&source=youtube&requiressl=yes&mh=X6&mm=458%2C12482%2C61005&mn=TsgdI%2CjUPEn%2CzOckA&ms=TsgdI%2CjUPEn%2CzOckA&mv=o&mvi=0&pl=33&initcwndbps=7621324&siu=0&spc=AamKYiBMYm0XB4epVLAmp3bKCy0XB1kH51J-0wBjp5tL&vprv=0&svpuc=0&mime=video%2Fmp4&ns=OmWSCoJOAriB1aVDbPlhavbI&cnr=33&ratebypass=yes&dur=44038219&lmt=6502650613146028&mt=2720997978&fvip=3&c=WEB&txp=7621324&n=_KGXSy2iKjLrn3CM&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE
                                        tls, http
                                        firefox.exe
                                        2.6kB
                                        6.3kB
                                        10
                                        12

                                        HTTP Request

                                        GET https://rr4---sn-ntq7yns7.googlevideo.com/videoplayback?expire=2720997978&ei=oqyY2QT8PeVn1jA5bau-yaJ&ip=83.14.11.57&id=o-AF2kSMTVBTZ2rAGaChi8D81zPGx8LfGDeCB515jeTcZXu&itag=18&source=youtube&requiressl=yes&mh=X6&mm=458%2C12482%2C61005&mn=TsgdI%2CjUPEn%2CzOckA&ms=TsgdI%2CjUPEn%2CzOckA&mv=o&mvi=0&pl=33&initcwndbps=7621324&siu=0&spc=AamKYiBMYm0XB4epVLAmp3bKCy0XB1kH51J-0wBjp5tL&vprv=0&svpuc=0&mime=video%2Fmp4&ns=OmWSCoJOAriB1aVDbPlhavbI&cnr=33&ratebypass=yes&dur=44038219&lmt=6502650613146028&mt=2720997978&fvip=3&c=WEB&txp=7621324&n=_KGXSy2iKjLrn3CM&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE

                                        HTTP Response

                                        403
                                      • 74.125.152.105:443
                                        rr4---sn-ntq7yns7.googlevideo.com
                                        tls
                                        firefox.exe
                                        4.0kB
                                        467 B
                                        13
                                        6
                                      • 74.125.152.105:443
                                        https://rr4---sn-ntq7yns7.googlevideo.com/videoplayback?expire=2720997978&ei=oqyY2QT8PeVn1jA5bau-yaJ&ip=83.14.11.57&id=o-AF2kSMTVBTZ2rAGaChi8D81zPGx8LfGDeCB515jeTcZXu&itag=18&source=youtube&requiressl=yes&mh=X6&mm=458%2C12482%2C61005&mn=TsgdI%2CjUPEn%2CzOckA&ms=TsgdI%2CjUPEn%2CzOckA&mv=o&mvi=0&pl=33&initcwndbps=7621324&siu=0&spc=AamKYiBMYm0XB4epVLAmp3bKCy0XB1kH51J-0wBjp5tL&vprv=0&svpuc=0&mime=video%2Fmp4&ns=OmWSCoJOAriB1aVDbPlhavbI&cnr=33&ratebypass=yes&dur=44038219&lmt=6502650613146028&mt=2720997978&fvip=3&c=WEB&txp=7621324&n=_KGXSy2iKjLrn3CM&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE
                                        tls, http
                                        firefox.exe
                                        7.4kB
                                        591 B
                                        14
                                        8

                                        HTTP Request

                                        GET https://rr4---sn-ntq7yns7.googlevideo.com/videoplayback?expire=2720997978&ei=oqyY2QT8PeVn1jA5bau-yaJ&ip=83.14.11.57&id=o-AF2kSMTVBTZ2rAGaChi8D81zPGx8LfGDeCB515jeTcZXu&itag=18&source=youtube&requiressl=yes&mh=X6&mm=458%2C12482%2C61005&mn=TsgdI%2CjUPEn%2CzOckA&ms=TsgdI%2CjUPEn%2CzOckA&mv=o&mvi=0&pl=33&initcwndbps=7621324&siu=0&spc=AamKYiBMYm0XB4epVLAmp3bKCy0XB1kH51J-0wBjp5tL&vprv=0&svpuc=0&mime=video%2Fmp4&ns=OmWSCoJOAriB1aVDbPlhavbI&cnr=33&ratebypass=yes&dur=44038219&lmt=6502650613146028&mt=2720997978&fvip=3&c=WEB&txp=7621324&n=_KGXSy2iKjLrn3CM&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE
                                      • 74.125.152.105:443
                                        rr4---sn-ntq7yns7.googlevideo.com
                                        tls
                                        firefox.exe
                                        6.3kB
                                        547 B
                                        14
                                        8
                                      • 74.125.8.232:443
                                        https://rr3---sn-5hnednsz.googlevideo.com/videoplayback?expire=7738369130&ei=OcuAw00Y_Ba7Ri8CkTw-r34&ip=86.81.96.26&id=o-AFr65rwkRz6TJZBQq3zlUizaZnBZUz6ufkCUasVyKZFmk&itag=18&source=youtube&requiressl=yes&mh=X6&mm=902%2C62787%2C35506&mn=k1OgY%2CUgb3N%2CnAStI&ms=k1OgY%2CUgb3N%2CnAStI&mv=y&mvi=4&pl=81&ctier=L&initcwndbps=4270377&siu=4&spc=uERG3rm9piTxFM-VxurXvKwlZIEEwXEWeSlXJhZ6rpQc&vprv=4&svpuc=4&mime=video%2Fmp4&ns=Eozu9CAtcDLROHg3WWh09vmI&cnr=81&ratebypass=yes&dur=52542988&lmt=3765812624444811&mt=7738369130&fvip=3&c=WEB&txp=4270377&n=dUkZBg7uwP8rbz4h&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=l5dyM8pmqweBc90PkYdivI3Tg2q-BShQTY3PGFwcL0J1upo6nvCGPyWQkOZq_7l23UbQFpPxdWaOVK21VBewt2fU8z3SUdyADfESSVgKU4Dq&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=l5dyM8pmqweBc90PkYdivI3Tg2q-BShQTY3PGFwcL0J1upo6nvCGPyWQkOZq_7l23UbQFpPxdWaOVK21VBewt2fU8z3SUdyADfESSVgKU4Dq
                                        tls, http
                                        firefox.exe
                                        4.2kB
                                        1.8kB
                                        11
                                        9

                                        HTTP Request

                                        GET https://rr3---sn-5hnednsz.googlevideo.com/videoplayback?expire=7738369130&ei=OcuAw00Y_Ba7Ri8CkTw-r34&ip=86.81.96.26&id=o-AFr65rwkRz6TJZBQq3zlUizaZnBZUz6ufkCUasVyKZFmk&itag=18&source=youtube&requiressl=yes&mh=X6&mm=902%2C62787%2C35506&mn=k1OgY%2CUgb3N%2CnAStI&ms=k1OgY%2CUgb3N%2CnAStI&mv=y&mvi=4&pl=81&ctier=L&initcwndbps=4270377&siu=4&spc=uERG3rm9piTxFM-VxurXvKwlZIEEwXEWeSlXJhZ6rpQc&vprv=4&svpuc=4&mime=video%2Fmp4&ns=Eozu9CAtcDLROHg3WWh09vmI&cnr=81&ratebypass=yes&dur=52542988&lmt=3765812624444811&mt=7738369130&fvip=3&c=WEB&txp=4270377&n=dUkZBg7uwP8rbz4h&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=l5dyM8pmqweBc90PkYdivI3Tg2q-BShQTY3PGFwcL0J1upo6nvCGPyWQkOZq_7l23UbQFpPxdWaOVK21VBewt2fU8z3SUdyADfESSVgKU4Dq&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=l5dyM8pmqweBc90PkYdivI3Tg2q-BShQTY3PGFwcL0J1upo6nvCGPyWQkOZq_7l23UbQFpPxdWaOVK21VBewt2fU8z3SUdyADfESSVgKU4Dq

                                        HTTP Response

                                        403
                                      • 74.125.8.232:443
                                        https://rr3---sn-5hnednsz.googlevideo.com/videoplayback?expire=7738369130&ei=OcuAw00Y_Ba7Ri8CkTw-r34&ip=86.81.96.26&id=o-AFr65rwkRz6TJZBQq3zlUizaZnBZUz6ufkCUasVyKZFmk&itag=18&source=youtube&requiressl=yes&mh=X6&mm=902%2C62787%2C35506&mn=k1OgY%2CUgb3N%2CnAStI&ms=k1OgY%2CUgb3N%2CnAStI&mv=y&mvi=4&pl=81&initcwndbps=4270377&siu=4&spc=uERG3rm9piTxFM-VxurXvKwlZIEEwXEWeSlXJhZ6rpQc&vprv=4&svpuc=4&mime=video%2Fmp4&ns=Eozu9CAtcDLROHg3WWh09vmI&cnr=81&ratebypass=yes&dur=52542988&lmt=3765812624444811&mt=7738369130&fvip=3&c=WEB&txp=4270377&n=dUkZBg7uwP8rbz4h&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=l5dyM8pmqweBc90PkYdivI3Tg2q-BShQTY3PGFwcL0J1upo6nvCGPyWQkOZq_7l23UbQFpPxdWaOVK21VBewt2fU8z3SUdyADfESSVgKU4Dq&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=l5dyM8pmqweBc90PkYdivI3Tg2q-BShQTY3PGFwcL0J1upo6nvCGPyWQkOZq_7l23UbQFpPxdWaOVK21VBewt2fU8z3SUdyADfESSVgKU4Dq
                                        tls, http
                                        firefox.exe
                                        3.0kB
                                        1.7kB
                                        9
                                        8

                                        HTTP Request

                                        GET https://rr3---sn-5hnednsz.googlevideo.com/videoplayback?expire=7738369130&ei=OcuAw00Y_Ba7Ri8CkTw-r34&ip=86.81.96.26&id=o-AFr65rwkRz6TJZBQq3zlUizaZnBZUz6ufkCUasVyKZFmk&itag=18&source=youtube&requiressl=yes&mh=X6&mm=902%2C62787%2C35506&mn=k1OgY%2CUgb3N%2CnAStI&ms=k1OgY%2CUgb3N%2CnAStI&mv=y&mvi=4&pl=81&initcwndbps=4270377&siu=4&spc=uERG3rm9piTxFM-VxurXvKwlZIEEwXEWeSlXJhZ6rpQc&vprv=4&svpuc=4&mime=video%2Fmp4&ns=Eozu9CAtcDLROHg3WWh09vmI&cnr=81&ratebypass=yes&dur=52542988&lmt=3765812624444811&mt=7738369130&fvip=3&c=WEB&txp=4270377&n=dUkZBg7uwP8rbz4h&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=l5dyM8pmqweBc90PkYdivI3Tg2q-BShQTY3PGFwcL0J1upo6nvCGPyWQkOZq_7l23UbQFpPxdWaOVK21VBewt2fU8z3SUdyADfESSVgKU4Dq&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=l5dyM8pmqweBc90PkYdivI3Tg2q-BShQTY3PGFwcL0J1upo6nvCGPyWQkOZq_7l23UbQFpPxdWaOVK21VBewt2fU8z3SUdyADfESSVgKU4Dq

                                        HTTP Response

                                        403
                                      • 74.125.152.105:443
                                        https://rr4---sn-ntq7yns7.googlevideo.com/videoplayback?expire=2720997978&ei=oqyY2QT8PeVn1jA5bau-yaJ&ip=83.14.11.57&id=o-AF2kSMTVBTZ2rAGaChi8D81zPGx8LfGDeCB515jeTcZXu&itag=18&source=youtube&requiressl=yes&mh=X6&mm=458%2C12482%2C61005&mn=TsgdI%2CjUPEn%2CzOckA&ms=TsgdI%2CjUPEn%2CzOckA&mv=o&mvi=0&pl=33&ctier=L&initcwndbps=7621324&siu=0&spc=AamKYiBMYm0XB4epVLAmp3bKCy0XB1kH51J-0wBjp5tL&vprv=0&svpuc=0&mime=video%2Fmp4&ns=OmWSCoJOAriB1aVDbPlhavbI&cnr=33&ratebypass=yes&dur=44038219&lmt=6502650613146028&mt=2720997978&fvip=3&c=WEB&txp=7621324&n=_KGXSy2iKjLrn3CM&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE
                                        tls, http
                                        firefox.exe
                                        2.7kB
                                        6.3kB
                                        13
                                        12

                                        HTTP Request

                                        GET https://rr4---sn-ntq7yns7.googlevideo.com/videoplayback?expire=2720997978&ei=oqyY2QT8PeVn1jA5bau-yaJ&ip=83.14.11.57&id=o-AF2kSMTVBTZ2rAGaChi8D81zPGx8LfGDeCB515jeTcZXu&itag=18&source=youtube&requiressl=yes&mh=X6&mm=458%2C12482%2C61005&mn=TsgdI%2CjUPEn%2CzOckA&ms=TsgdI%2CjUPEn%2CzOckA&mv=o&mvi=0&pl=33&ctier=L&initcwndbps=7621324&siu=0&spc=AamKYiBMYm0XB4epVLAmp3bKCy0XB1kH51J-0wBjp5tL&vprv=0&svpuc=0&mime=video%2Fmp4&ns=OmWSCoJOAriB1aVDbPlhavbI&cnr=33&ratebypass=yes&dur=44038219&lmt=6502650613146028&mt=2720997978&fvip=3&c=WEB&txp=7621324&n=_KGXSy2iKjLrn3CM&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=WYZDETE2a3Oluix3lGM18-gEndj07tFFy4_zYKC96uV6YZWgn3jT1fB8OLZWozAiLWzzFgZjCoLFCR8ieAokFGFA8AehGb12QX3CAYL1XCFE

                                        HTTP Response

                                        403
                                      • 74.125.8.232:443
                                        rr3---sn-5hnednsz.googlevideo.com
                                        tls
                                        firefox.exe
                                        1.2kB
                                        5.0kB
                                        10
                                        9
                                      • 74.125.8.232:443
                                        https://rr3---sn-5hnednsz.googlevideo.com/videoplayback?expire=7738369130&ei=OcuAw00Y_Ba7Ri8CkTw-r34&ip=86.81.96.26&id=o-AFr65rwkRz6TJZBQq3zlUizaZnBZUz6ufkCUasVyKZFmk&itag=18&source=youtube&requiressl=yes&mh=X6&mm=902%2C62787%2C35506&mn=k1OgY%2CUgb3N%2CnAStI&ms=k1OgY%2CUgb3N%2CnAStI&mv=y&mvi=4&pl=81&ctier=L&initcwndbps=4270377&siu=4&spc=uERG3rm9piTxFM-VxurXvKwlZIEEwXEWeSlXJhZ6rpQc&vprv=4&svpuc=4&mime=video%2Fmp4&ns=Eozu9CAtcDLROHg3WWh09vmI&cnr=81&ratebypass=yes&dur=52542988&lmt=3765812624444811&mt=7738369130&fvip=3&c=WEB&txp=4270377&n=dUkZBg7uwP8rbz4h&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=l5dyM8pmqweBc90PkYdivI3Tg2q-BShQTY3PGFwcL0J1upo6nvCGPyWQkOZq_7l23UbQFpPxdWaOVK21VBewt2fU8z3SUdyADfESSVgKU4Dq&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=l5dyM8pmqweBc90PkYdivI3Tg2q-BShQTY3PGFwcL0J1upo6nvCGPyWQkOZq_7l23UbQFpPxdWaOVK21VBewt2fU8z3SUdyADfESSVgKU4Dq
                                        tls, http
                                        firefox.exe
                                        6.0kB
                                        2.1kB
                                        15
                                        10

                                        HTTP Request

                                        GET https://rr3---sn-5hnednsz.googlevideo.com/videoplayback?expire=7738369130&ei=OcuAw00Y_Ba7Ri8CkTw-r34&ip=86.81.96.26&id=o-AFr65rwkRz6TJZBQq3zlUizaZnBZUz6ufkCUasVyKZFmk&itag=18&source=youtube&requiressl=yes&mh=X6&mm=902%2C62787%2C35506&mn=k1OgY%2CUgb3N%2CnAStI&ms=k1OgY%2CUgb3N%2CnAStI&mv=y&mvi=4&pl=81&ctier=L&initcwndbps=4270377&siu=4&spc=uERG3rm9piTxFM-VxurXvKwlZIEEwXEWeSlXJhZ6rpQc&vprv=4&svpuc=4&mime=video%2Fmp4&ns=Eozu9CAtcDLROHg3WWh09vmI&cnr=81&ratebypass=yes&dur=52542988&lmt=3765812624444811&mt=7738369130&fvip=3&c=WEB&txp=4270377&n=dUkZBg7uwP8rbz4h&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=l5dyM8pmqweBc90PkYdivI3Tg2q-BShQTY3PGFwcL0J1upo6nvCGPyWQkOZq_7l23UbQFpPxdWaOVK21VBewt2fU8z3SUdyADfESSVgKU4Dq&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=l5dyM8pmqweBc90PkYdivI3Tg2q-BShQTY3PGFwcL0J1upo6nvCGPyWQkOZq_7l23UbQFpPxdWaOVK21VBewt2fU8z3SUdyADfESSVgKU4Dq

                                        HTTP Response

                                        403
                                      • 74.125.8.232:443
                                        rr3---sn-5hnednsz.googlevideo.com
                                        tls
                                        firefox.exe
                                        3.7kB
                                        375 B
                                        9
                                        4
                                      • 20.223.54.233:443
                                        links.duckduckgo.com
                                        tls, http2
                                        firefox.exe
                                        2.5kB
                                        7.0kB
                                        15
                                        13
                                      • 52.142.124.215:443
                                        https://improving.duckduckgo.com/t/ndeeprequests?5872582&n=0&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a
                                        tls, http2
                                        firefox.exe
                                        10.1kB
                                        37.5kB
                                        65
                                        57

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ias_news?1186499&fromWebTab=0&initialState=inactive&timeSincePageLoad=94&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ias_web?9080644&fromWebTab=0&initialState=inactive&timeSincePageLoad=92&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ias_images?632236&fromWebTab=0&initialState=active&timeSincePageLoad=92&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ias_maps_expanded?9415009&fromWebTab=0&initialState=inactive&timeSincePageLoad=94&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/iaor_images?7681109&ss=0&sp=0&im=1&ism=0&px=0&ul=0&fot=i&lot=r&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ias_chat?9471755&fromWebTab=0&initialState=inactive&timeSincePageLoad=95&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ias_videos?3049238&fromWebTab=0&initialState=inactive&timeSincePageLoad=93&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ias_products?1522222&fromWebTab=0&initialState=inactive&timeSincePageLoad=94&timeSinceDeepStarted=0&timeSinceDeepFinished=0&q=fortnite%20cheats&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/si?578125&b=firefox&atbi=false&i=true&d=d&l=en_US&p=windows&pre_atb=v460-2&ax=false&ak=false&serp_return=0&pre_va=_&pre_atbva=_&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/pae?1536821&q=fortnite%20cheats&ttc=0&ct=GB&d=d&serp_return=0&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/tqpae?8500936&a=ffab&ct=GB&ex=-1&l=uk-en&s=0&q=fortnite%20cheats&ttc=0

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/iatc_images_r?3146707&id=images&ss=0&sp=0&im=1&ism=0&px=0&ul=0&fot=r&lot=r&default=na&area=na&wide=na&index=-1&vertical=na&placeholder=0&placeholdertimeout=0&q=fortnite%20cheats&ttc=0&ct=GB&d=d&kl=uk-en&rl=uk-en&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/iae_images_r?9694982&id=images&ss=0&sp=0&im=1&ism=0&px=0&ul=0&fot=r&lot=r&default=na&area=na&wide=na&index=-1&vertical=na&placeholder=0&placeholdertimeout=0&q=fortnite%20cheats&ttc=0&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&serp_return=0&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Request

                                        GET https://duckduckgo.com/js/velocity-1.5.0.min.js

                                        HTTP Request

                                        GET https://duckduckgo.com/assets/transparency-bg.jpg

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/iag_images_r?9849903&id=images&new_tab=0&ss=0&sp=0&im=1&ism=0&px=0&ul=0&fot=r&lot=r&default=na&area=na&wide=na&index=-1&vertical=na&placeholder=0&placeholdertimeout=0&ttc=0&ct=GB&d=d&kl=uk-en&rl=uk-en&serp_return=0&bing_market=en-GB&click_source=images&instant_answers_shown=&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Response

                                        200

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/webvitals?2315292&fromWebTab=0&TTFB=436.0000&FCP=596.0000&LCP=2737.0000&has_performance=1&is_cached=0&navigation_type=navigate&has_back_data=1&is_loaded_from_bfcache=0&is_bounce_back=0&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Response

                                        200

                                        HTTP Request

                                        POST https://improving.duckduckgo.com/t/ndeeprequests?5872582&n=0&aboutmapsexp=b&adblock_exp=a&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=b&feedbackexp=b&litexp=b&localexp=b&mapsexp=b&msvrtexp=b&rfexp=a

                                        HTTP Response

                                        200
                                      • 216.58.213.78:443
                                        www.youtube.com
                                        tls
                                        firefox.exe
                                        5.1kB
                                        1.2kB
                                        17
                                        8
                                      • 74.125.175.38:443
                                        https://rr1---sn-aigzrnsr.googlevideo.com/generate_204?conn2
                                        tls, http
                                        firefox.exe
                                        1.6kB
                                        5.7kB
                                        10
                                        9

                                        HTTP Request

                                        GET https://rr1---sn-aigzrnsr.googlevideo.com/generate_204?conn2

                                        HTTP Response

                                        204
                                      • 74.125.175.38:443
                                        https://rr1---sn-aigzrnsr.googlevideo.com/generate_204
                                        tls, http
                                        firefox.exe
                                        1.7kB
                                        5.7kB
                                        11
                                        10

                                        HTTP Request

                                        GET https://rr1---sn-aigzrnsr.googlevideo.com/generate_204

                                        HTTP Response

                                        204
                                      • 209.85.165.199:443
                                        https://rr2---sn-q4flrnee.googlevideo.com/videoplayback?expire=0129107924&ei=QsyKZbJ4LBCbHVTf3TRaxRh&ip=96.16.3.95&id=o-AFyMjdqMLFg4kPHSGTtglpz4WUXhHDaWQFVnSMNCTV2j1&itag=18&source=youtube&requiressl=yes&mh=X6&mm=085%2C62291%2C51844&mn=3ghfu%2Cl98vE%2C86Ttj&ms=3ghfu%2Cl98vE%2C86Ttj&mv=0&mvi=8&pl=38&ctier=L&initcwndbps=4548777&siu=8&spc=60N06SxS3D3T-iNWjafbxb39c71eSNGT03yZbTJnSoVu&vprv=8&svpuc=8&mime=video%2Fmp4&ns=xFGUAMf7nug0MK5UK1OaPIBY&cnr=38&ratebypass=yes&dur=04874645&lmt=2372684710422511&mt=0129107924&fvip=3&c=WEB&txp=4548777&n=XHyFWLtxDuI33KPw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg
                                        tls, http
                                        firefox.exe
                                        2.6kB
                                        5.8kB
                                        10
                                        10

                                        HTTP Request

                                        GET https://rr2---sn-q4flrnee.googlevideo.com/videoplayback?expire=0129107924&ei=QsyKZbJ4LBCbHVTf3TRaxRh&ip=96.16.3.95&id=o-AFyMjdqMLFg4kPHSGTtglpz4WUXhHDaWQFVnSMNCTV2j1&itag=18&source=youtube&requiressl=yes&mh=X6&mm=085%2C62291%2C51844&mn=3ghfu%2Cl98vE%2C86Ttj&ms=3ghfu%2Cl98vE%2C86Ttj&mv=0&mvi=8&pl=38&ctier=L&initcwndbps=4548777&siu=8&spc=60N06SxS3D3T-iNWjafbxb39c71eSNGT03yZbTJnSoVu&vprv=8&svpuc=8&mime=video%2Fmp4&ns=xFGUAMf7nug0MK5UK1OaPIBY&cnr=38&ratebypass=yes&dur=04874645&lmt=2372684710422511&mt=0129107924&fvip=3&c=WEB&txp=4548777&n=XHyFWLtxDuI33KPw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg

                                        HTTP Response

                                        403
                                      • 209.85.165.199:443
                                        https://rr2---sn-q4flrnee.googlevideo.com/videoplayback?expire=0129107924&ei=QsyKZbJ4LBCbHVTf3TRaxRh&ip=96.16.3.95&id=o-AFyMjdqMLFg4kPHSGTtglpz4WUXhHDaWQFVnSMNCTV2j1&itag=18&source=youtube&requiressl=yes&mh=X6&mm=085%2C62291%2C51844&mn=3ghfu%2Cl98vE%2C86Ttj&ms=3ghfu%2Cl98vE%2C86Ttj&mv=0&mvi=8&pl=38&initcwndbps=4548777&siu=8&spc=60N06SxS3D3T-iNWjafbxb39c71eSNGT03yZbTJnSoVu&vprv=8&svpuc=8&mime=video%2Fmp4&ns=xFGUAMf7nug0MK5UK1OaPIBY&cnr=38&ratebypass=yes&dur=04874645&lmt=2372684710422511&mt=0129107924&fvip=3&c=WEB&txp=4548777&n=XHyFWLtxDuI33KPw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg
                                        tls, http
                                        firefox.exe
                                        2.7kB
                                        6.7kB
                                        12
                                        12

                                        HTTP Request

                                        GET https://rr2---sn-q4flrnee.googlevideo.com/videoplayback?expire=0129107924&ei=QsyKZbJ4LBCbHVTf3TRaxRh&ip=96.16.3.95&id=o-AFyMjdqMLFg4kPHSGTtglpz4WUXhHDaWQFVnSMNCTV2j1&itag=18&source=youtube&requiressl=yes&mh=X6&mm=085%2C62291%2C51844&mn=3ghfu%2Cl98vE%2C86Ttj&ms=3ghfu%2Cl98vE%2C86Ttj&mv=0&mvi=8&pl=38&initcwndbps=4548777&siu=8&spc=60N06SxS3D3T-iNWjafbxb39c71eSNGT03yZbTJnSoVu&vprv=8&svpuc=8&mime=video%2Fmp4&ns=xFGUAMf7nug0MK5UK1OaPIBY&cnr=38&ratebypass=yes&dur=04874645&lmt=2372684710422511&mt=0129107924&fvip=3&c=WEB&txp=4548777&n=XHyFWLtxDuI33KPw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg

                                        HTTP Response

                                        403
                                      • 209.85.165.199:443
                                        https://rr2---sn-q4flrnee.googlevideo.com/videoplayback?expire=0129107924&ei=QsyKZbJ4LBCbHVTf3TRaxRh&ip=96.16.3.95&id=o-AFyMjdqMLFg4kPHSGTtglpz4WUXhHDaWQFVnSMNCTV2j1&itag=18&source=youtube&requiressl=yes&mh=X6&mm=085%2C62291%2C51844&mn=3ghfu%2Cl98vE%2C86Ttj&ms=3ghfu%2Cl98vE%2C86Ttj&mv=0&mvi=8&pl=38&initcwndbps=4548777&siu=8&spc=60N06SxS3D3T-iNWjafbxb39c71eSNGT03yZbTJnSoVu&vprv=8&svpuc=8&mime=video%2Fmp4&ns=xFGUAMf7nug0MK5UK1OaPIBY&cnr=38&ratebypass=yes&dur=04874645&lmt=2372684710422511&mt=0129107924&fvip=3&c=WEB&txp=4548777&n=XHyFWLtxDuI33KPw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg
                                        tls, http
                                        firefox.exe
                                        2.6kB
                                        5.8kB
                                        10
                                        9

                                        HTTP Request

                                        GET https://rr2---sn-q4flrnee.googlevideo.com/videoplayback?expire=0129107924&ei=QsyKZbJ4LBCbHVTf3TRaxRh&ip=96.16.3.95&id=o-AFyMjdqMLFg4kPHSGTtglpz4WUXhHDaWQFVnSMNCTV2j1&itag=18&source=youtube&requiressl=yes&mh=X6&mm=085%2C62291%2C51844&mn=3ghfu%2Cl98vE%2C86Ttj&ms=3ghfu%2Cl98vE%2C86Ttj&mv=0&mvi=8&pl=38&initcwndbps=4548777&siu=8&spc=60N06SxS3D3T-iNWjafbxb39c71eSNGT03yZbTJnSoVu&vprv=8&svpuc=8&mime=video%2Fmp4&ns=xFGUAMf7nug0MK5UK1OaPIBY&cnr=38&ratebypass=yes&dur=04874645&lmt=2372684710422511&mt=0129107924&fvip=3&c=WEB&txp=4548777&n=XHyFWLtxDuI33KPw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg

                                        HTTP Response

                                        403
                                      • 209.85.165.199:443
                                        https://rr2---sn-q4flrnee.googlevideo.com/videoplayback?expire=0129107924&ei=QsyKZbJ4LBCbHVTf3TRaxRh&ip=96.16.3.95&id=o-AFyMjdqMLFg4kPHSGTtglpz4WUXhHDaWQFVnSMNCTV2j1&itag=18&source=youtube&requiressl=yes&mh=X6&mm=085%2C62291%2C51844&mn=3ghfu%2Cl98vE%2C86Ttj&ms=3ghfu%2Cl98vE%2C86Ttj&mv=0&mvi=8&pl=38&ctier=L&initcwndbps=4548777&siu=8&spc=60N06SxS3D3T-iNWjafbxb39c71eSNGT03yZbTJnSoVu&vprv=8&svpuc=8&mime=video%2Fmp4&ns=xFGUAMf7nug0MK5UK1OaPIBY&cnr=38&ratebypass=yes&dur=04874645&lmt=2372684710422511&mt=0129107924&fvip=3&c=WEB&txp=4548777&n=XHyFWLtxDuI33KPw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg
                                        tls, http
                                        firefox.exe
                                        2.6kB
                                        5.8kB
                                        10
                                        9

                                        HTTP Request

                                        GET https://rr2---sn-q4flrnee.googlevideo.com/videoplayback?expire=0129107924&ei=QsyKZbJ4LBCbHVTf3TRaxRh&ip=96.16.3.95&id=o-AFyMjdqMLFg4kPHSGTtglpz4WUXhHDaWQFVnSMNCTV2j1&itag=18&source=youtube&requiressl=yes&mh=X6&mm=085%2C62291%2C51844&mn=3ghfu%2Cl98vE%2C86Ttj&ms=3ghfu%2Cl98vE%2C86Ttj&mv=0&mvi=8&pl=38&ctier=L&initcwndbps=4548777&siu=8&spc=60N06SxS3D3T-iNWjafbxb39c71eSNGT03yZbTJnSoVu&vprv=8&svpuc=8&mime=video%2Fmp4&ns=xFGUAMf7nug0MK5UK1OaPIBY&cnr=38&ratebypass=yes&dur=04874645&lmt=2372684710422511&mt=0129107924&fvip=3&c=WEB&txp=4548777&n=XHyFWLtxDuI33KPw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg

                                        HTTP Response

                                        403
                                      • 216.58.214.174:443
                                        play.google.com
                                        tls
                                        firefox.exe
                                        2.1kB
                                        1.3kB
                                        13
                                        10
                                      • 216.58.214.78:443
                                        i9.ytimg.com
                                        tls, http2
                                        firefox.exe
                                        1.4kB
                                        7.6kB
                                        10
                                        10
                                      • 209.85.165.199:443
                                        rr2---sn-q4flrnee.googlevideo.com
                                        firefox.exe
                                        52 B
                                        1
                                      • 209.85.165.199:443
                                        rr2---sn-q4flrnee.googlevideo.com
                                        tls
                                        firefox.exe
                                        1.9kB
                                        5.0kB
                                        11
                                        8
                                      • 173.194.24.167:443
                                        rr2---sn-q4fzen7s.googlevideo.com
                                        firefox.exe
                                        52 B
                                        1
                                      • 173.194.24.167:443
                                        rr2---sn-q4fzen7s.googlevideo.com
                                        firefox.exe
                                        52 B
                                        1
                                      • 209.85.165.199:443
                                        https://rr2---sn-q4flrnee.googlevideo.com/videoplayback?expire=0129107924&ei=QsyKZbJ4LBCbHVTf3TRaxRh&ip=96.16.3.95&id=o-AFyMjdqMLFg4kPHSGTtglpz4WUXhHDaWQFVnSMNCTV2j1&itag=18&source=youtube&requiressl=yes&mh=X6&mm=085%2C62291%2C51844&mn=3ghfu%2Cl98vE%2C86Ttj&ms=3ghfu%2Cl98vE%2C86Ttj&mv=0&mvi=8&pl=38&initcwndbps=4548777&siu=8&spc=60N06SxS3D3T-iNWjafbxb39c71eSNGT03yZbTJnSoVu&vprv=8&svpuc=8&mime=video%2Fmp4&ns=xFGUAMf7nug0MK5UK1OaPIBY&cnr=38&ratebypass=yes&dur=04874645&lmt=2372684710422511&mt=0129107924&fvip=3&c=WEB&txp=4548777&n=XHyFWLtxDuI33KPw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg
                                        tls, http
                                        firefox.exe
                                        2.5kB
                                        5.8kB
                                        9
                                        10

                                        HTTP Request

                                        GET https://rr2---sn-q4flrnee.googlevideo.com/videoplayback?expire=0129107924&ei=QsyKZbJ4LBCbHVTf3TRaxRh&ip=96.16.3.95&id=o-AFyMjdqMLFg4kPHSGTtglpz4WUXhHDaWQFVnSMNCTV2j1&itag=18&source=youtube&requiressl=yes&mh=X6&mm=085%2C62291%2C51844&mn=3ghfu%2Cl98vE%2C86Ttj&ms=3ghfu%2Cl98vE%2C86Ttj&mv=0&mvi=8&pl=38&initcwndbps=4548777&siu=8&spc=60N06SxS3D3T-iNWjafbxb39c71eSNGT03yZbTJnSoVu&vprv=8&svpuc=8&mime=video%2Fmp4&ns=xFGUAMf7nug0MK5UK1OaPIBY&cnr=38&ratebypass=yes&dur=04874645&lmt=2372684710422511&mt=0129107924&fvip=3&c=WEB&txp=4548777&n=XHyFWLtxDuI33KPw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=jaAF4PRk-sZxQzdhIBmd2wgT347ljtP5wDqPGf1w4SENhOWWgOQYdmD7OnL9TaXVfOqX4e7VzSU6iVkhzAdUikKoXtoaAHBAmQAT_9z-F4rg

                                        HTTP Response

                                        403
                                      • 173.194.24.167:443
                                        rr2---sn-q4fzen7s.googlevideo.com
                                        tls
                                        firefox.exe
                                        1.1kB
                                        4.9kB
                                        9
                                        7
                                      • 173.194.24.167:443
                                        rr2---sn-q4fzen7s.googlevideo.com
                                        tls
                                        firefox.exe
                                        1.1kB
                                        4.9kB
                                        9
                                        7
                                      • 8.8.8.8:53
                                        gateway.discord.gg
                                        dns
                                        mta.exe
                                        64 B
                                        144 B
                                        1
                                        1

                                        DNS Request

                                        gateway.discord.gg

                                        DNS Response

                                        162.159.135.234
                                        162.159.133.234
                                        162.159.130.234
                                        162.159.134.234
                                        162.159.136.234

                                      • 8.8.8.8:53
                                        discord.com
                                        dns
                                        mta.exe
                                        57 B
                                        137 B
                                        1
                                        1

                                        DNS Request

                                        discord.com

                                        DNS Response

                                        162.159.137.232
                                        162.159.138.232
                                        162.159.128.233
                                        162.159.135.232
                                        162.159.136.232

                                      • 8.8.8.8:53
                                        28.118.140.52.in-addr.arpa
                                        dns
                                        72 B
                                        158 B
                                        1
                                        1

                                        DNS Request

                                        28.118.140.52.in-addr.arpa

                                      • 8.8.8.8:53
                                        133.130.81.91.in-addr.arpa
                                        dns
                                        72 B
                                        147 B
                                        1
                                        1

                                        DNS Request

                                        133.130.81.91.in-addr.arpa

                                      • 8.8.8.8:53
                                        234.135.159.162.in-addr.arpa
                                        dns
                                        74 B
                                        136 B
                                        1
                                        1

                                        DNS Request

                                        234.135.159.162.in-addr.arpa

                                      • 8.8.8.8:53
                                        geolocation-db.com
                                        dns
                                        mta.exe
                                        64 B
                                        80 B
                                        1
                                        1

                                        DNS Request

                                        geolocation-db.com

                                        DNS Response

                                        159.89.102.253

                                      • 8.8.8.8:53
                                        14.160.190.20.in-addr.arpa
                                        dns
                                        72 B
                                        158 B
                                        1
                                        1

                                        DNS Request

                                        14.160.190.20.in-addr.arpa

                                      • 8.8.8.8:53
                                        232.137.159.162.in-addr.arpa
                                        dns
                                        74 B
                                        136 B
                                        1
                                        1

                                        DNS Request

                                        232.137.159.162.in-addr.arpa

                                      • 8.8.8.8:53
                                        253.102.89.159.in-addr.arpa
                                        dns
                                        73 B
                                        140 B
                                        1
                                        1

                                        DNS Request

                                        253.102.89.159.in-addr.arpa

                                      • 8.8.8.8:53
                                        95.221.229.192.in-addr.arpa
                                        dns
                                        73 B
                                        144 B
                                        1
                                        1

                                        DNS Request

                                        95.221.229.192.in-addr.arpa

                                      • 8.8.8.8:53
                                        149.220.183.52.in-addr.arpa
                                        dns
                                        73 B
                                        147 B
                                        1
                                        1

                                        DNS Request

                                        149.220.183.52.in-addr.arpa

                                      • 8.8.8.8:53
                                        154.239.44.20.in-addr.arpa
                                        dns
                                        72 B
                                        158 B
                                        1
                                        1

                                        DNS Request

                                        154.239.44.20.in-addr.arpa

                                      • 8.8.8.8:53
                                        212.20.149.52.in-addr.arpa
                                        dns
                                        72 B
                                        146 B
                                        1
                                        1

                                        DNS Request

                                        212.20.149.52.in-addr.arpa

                                      • 8.8.8.8:53
                                        15.164.165.52.in-addr.arpa
                                        dns
                                        72 B
                                        146 B
                                        1
                                        1

                                        DNS Request

                                        15.164.165.52.in-addr.arpa

                                      • 8.8.8.8:53
                                        98.117.19.2.in-addr.arpa
                                        dns
                                        70 B
                                        133 B
                                        1
                                        1

                                        DNS Request

                                        98.117.19.2.in-addr.arpa

                                      • 8.8.8.8:53
                                        cdn.discordapp.com
                                        dns
                                        mta.exe
                                        128 B
                                        144 B
                                        2
                                        1

                                        DNS Request

                                        cdn.discordapp.com

                                        DNS Request

                                        cdn.discordapp.com

                                        DNS Response

                                        162.159.135.233
                                        162.159.129.233
                                        162.159.134.233
                                        162.159.130.233
                                        162.159.133.233

                                      • 8.8.8.8:53
                                        233.135.159.162.in-addr.arpa
                                        dns
                                        74 B
                                        136 B
                                        1
                                        1

                                        DNS Request

                                        233.135.159.162.in-addr.arpa

                                      • 8.8.8.8:53
                                        19.229.111.52.in-addr.arpa
                                        dns
                                        72 B
                                        158 B
                                        1
                                        1

                                        DNS Request

                                        19.229.111.52.in-addr.arpa

                                      • 8.8.8.8:53
                                        cxcs.microsoft.net
                                        dns
                                        64 B
                                        154 B
                                        1
                                        1

                                        DNS Request

                                        cxcs.microsoft.net

                                        DNS Response

                                        23.218.72.229

                                      • 8.8.8.8:53
                                        160.195.100.95.in-addr.arpa
                                        dns
                                        73 B
                                        139 B
                                        1
                                        1

                                        DNS Request

                                        160.195.100.95.in-addr.arpa

                                      • 8.8.8.8:53
                                        229.72.218.23.in-addr.arpa
                                        dns
                                        72 B
                                        137 B
                                        1
                                        1

                                        DNS Request

                                        229.72.218.23.in-addr.arpa

                                      • 8.8.8.8:53
                                        spocs.getpocket.com
                                        dns
                                        firefox.exe
                                        65 B
                                        131 B
                                        1
                                        1

                                        DNS Request

                                        spocs.getpocket.com

                                        DNS Response

                                        34.117.188.166

                                      • 8.8.8.8:53
                                        firefox-api-proxy.cdn.mozilla.net
                                        dns
                                        firefox.exe
                                        79 B
                                        160 B
                                        1
                                        1

                                        DNS Request

                                        firefox-api-proxy.cdn.mozilla.net

                                        DNS Response

                                        34.149.97.1

                                      • 8.8.8.8:53
                                        firefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.net
                                        dns
                                        firefox.exe
                                        100 B
                                        116 B
                                        1
                                        1

                                        DNS Request

                                        firefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.net

                                        DNS Response

                                        34.149.97.1

                                      • 8.8.8.8:53
                                        prod.ads.prod.webservices.mozgcp.net
                                        dns
                                        firefox.exe
                                        82 B
                                        98 B
                                        1
                                        1

                                        DNS Request

                                        prod.ads.prod.webservices.mozgcp.net

                                        DNS Response

                                        34.117.188.166

                                      • 8.8.8.8:53
                                        firefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.net
                                        dns
                                        firefox.exe
                                        100 B
                                        128 B
                                        1
                                        1

                                        DNS Request

                                        firefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.net

                                        DNS Response

                                        2600:1901:0:74e4::

                                      • 8.8.8.8:53
                                        prod.ads.prod.webservices.mozgcp.net
                                        dns
                                        firefox.exe
                                        82 B
                                        175 B
                                        1
                                        1

                                        DNS Request

                                        prod.ads.prod.webservices.mozgcp.net

                                      • 8.8.8.8:53
                                        prod.content-signature-chains.prod.webservices.mozgcp.net
                                        dns
                                        firefox.exe
                                        103 B
                                        119 B
                                        1
                                        1

                                        DNS Request

                                        prod.content-signature-chains.prod.webservices.mozgcp.net

                                        DNS Response

                                        34.160.144.191

                                      • 34.149.97.1:443
                                        firefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.net
                                        https
                                        firefox.exe
                                        1.7kB
                                        4.4kB
                                        5
                                        6
                                      • 8.8.8.8:53
                                        shavar.prod.mozaws.net
                                        dns
                                        firefox.exe
                                        136 B
                                        232 B
                                        2
                                        2

                                        DNS Request

                                        shavar.prod.mozaws.net

                                        DNS Response

                                        54.213.181.160
                                        44.228.225.150
                                        35.85.93.176

                                        DNS Request

                                        shavar.prod.mozaws.net

                                        DNS Response

                                        54.213.181.160
                                        35.85.93.176
                                        44.228.225.150

                                      • 8.8.8.8:53
                                        prod.content-signature-chains.prod.webservices.mozgcp.net
                                        dns
                                        firefox.exe
                                        206 B
                                        262 B
                                        2
                                        2

                                        DNS Request

                                        prod.content-signature-chains.prod.webservices.mozgcp.net

                                        DNS Response

                                        2600:1901:0:92a9::

                                        DNS Request

                                        prod.content-signature-chains.prod.webservices.mozgcp.net

                                        DNS Response

                                        2600:1901:0:92a9::

                                      • 8.8.8.8:53
                                        prod.remote-settings.prod.webservices.mozgcp.net
                                        dns
                                        firefox.exe
                                        94 B
                                        110 B
                                        1
                                        1

                                        DNS Request

                                        prod.remote-settings.prod.webservices.mozgcp.net

                                        DNS Response

                                        34.149.100.209

                                      • 8.8.8.8:53
                                        shavar.prod.mozaws.net
                                        dns
                                        firefox.exe
                                        68 B
                                        153 B
                                        1
                                        1

                                        DNS Request

                                        shavar.prod.mozaws.net

                                      • 8.8.8.8:53
                                        prod.remote-settings.prod.webservices.mozgcp.net
                                        dns
                                        firefox.exe
                                        188 B
                                        374 B
                                        2
                                        2

                                        DNS Request

                                        prod.remote-settings.prod.webservices.mozgcp.net

                                        DNS Request

                                        prod.remote-settings.prod.webservices.mozgcp.net

                                      • 8.8.8.8:53
                                        firefox-settings-attachments.cdn.mozilla.net
                                        dns
                                        firefox.exe
                                        180 B
                                        354 B
                                        2
                                        2

                                        DNS Request

                                        firefox-settings-attachments.cdn.mozilla.net

                                        DNS Response

                                        34.117.121.53

                                        DNS Request

                                        firefox-settings-attachments.cdn.mozilla.net

                                        DNS Response

                                        34.117.121.53

                                      • 8.8.8.8:53
                                        attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                        dns
                                        firefox.exe
                                        106 B
                                        122 B
                                        1
                                        1

                                        DNS Request

                                        attachments.prod.remote-settings.prod.webservices.mozgcp.net

                                        DNS Response

                                        34.117.121.53

                                      • 8.8.8.8:53
                                        attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                        dns
                                        firefox.exe
                                        212 B
                                        398 B
                                        2
                                        2

                                        DNS Request

                                        attachments.prod.remote-settings.prod.webservices.mozgcp.net

                                        DNS Request

                                        attachments.prod.remote-settings.prod.webservices.mozgcp.net

                                      • 8.8.8.8:53
                                        160.181.213.54.in-addr.arpa
                                        dns
                                        73 B
                                        137 B
                                        1
                                        1

                                        DNS Request

                                        160.181.213.54.in-addr.arpa

                                      • 8.8.8.8:53
                                        youtube.com
                                        dns
                                        firefox.exe
                                        114 B
                                        146 B
                                        2
                                        2

                                        DNS Request

                                        youtube.com

                                        DNS Request

                                        youtube.com

                                        DNS Response

                                        172.217.18.206

                                        DNS Response

                                        172.217.18.206

                                      • 8.8.8.8:53
                                        youtube.com
                                        dns
                                        firefox.exe
                                        114 B
                                        146 B
                                        2
                                        2

                                        DNS Request

                                        youtube.com

                                        DNS Request

                                        youtube.com

                                        DNS Response

                                        172.217.18.206

                                        DNS Response

                                        172.217.18.206

                                      • 8.8.8.8:53
                                        youtube.com
                                        dns
                                        firefox.exe
                                        114 B
                                        170 B
                                        2
                                        2

                                        DNS Request

                                        youtube.com

                                        DNS Request

                                        youtube.com

                                        DNS Response

                                        2a00:1450:4007:805::200e

                                        DNS Response

                                        2a00:1450:4007:805::200e

                                      • 172.217.18.206:443
                                        youtube.com
                                        https
                                        firefox.exe
                                        2.0kB
                                        9.3kB
                                        8
                                        10
                                      • 8.8.8.8:53
                                        www.youtube.com
                                        dns
                                        firefox.exe
                                        122 B
                                        542 B
                                        2
                                        2

                                        DNS Request

                                        www.youtube.com

                                        DNS Request

                                        www.youtube.com

                                        DNS Response

                                        216.58.213.78
                                        142.250.201.174
                                        216.58.215.46
                                        216.58.214.174
                                        172.217.20.174
                                        172.217.20.206
                                        142.250.179.110
                                        142.250.178.142
                                        216.58.214.78
                                        142.250.75.238
                                        142.250.179.78

                                        DNS Response

                                        216.58.214.174
                                        216.58.214.78
                                        216.58.215.46
                                        142.250.178.142
                                        142.250.75.238
                                        172.217.20.174
                                        142.250.201.174
                                        142.250.179.110
                                        172.217.20.206
                                        216.58.213.78
                                        142.250.179.78

                                      • 8.8.8.8:53
                                        youtube-ui.l.google.com
                                        dns
                                        firefox.exe
                                        138 B
                                        490 B
                                        2
                                        2

                                        DNS Request

                                        youtube-ui.l.google.com

                                        DNS Request

                                        youtube-ui.l.google.com

                                        DNS Response

                                        142.250.179.110
                                        142.250.75.238
                                        142.250.179.78
                                        216.58.213.78
                                        216.58.214.174
                                        216.58.214.78
                                        142.250.201.174
                                        172.217.20.174
                                        142.250.178.142
                                        216.58.215.46
                                        172.217.20.206

                                        DNS Response

                                        172.217.20.206
                                        216.58.214.174
                                        216.58.214.78
                                        216.58.213.78
                                        142.250.179.78
                                        142.250.75.238
                                        216.58.215.46
                                        142.250.201.174
                                        172.217.20.174
                                        142.250.179.110
                                        142.250.178.142

                                      • 8.8.8.8:53
                                        youtube-ui.l.google.com
                                        dns
                                        firefox.exe
                                        138 B
                                        362 B
                                        2
                                        2

                                        DNS Request

                                        youtube-ui.l.google.com

                                        DNS Request

                                        youtube-ui.l.google.com

                                        DNS Response

                                        2a00:1450:4007:810::200e
                                        2a00:1450:4007:80c::200e
                                        2a00:1450:4007:80e::200e
                                        2a00:1450:4007:80d::200e

                                        DNS Response

                                        2a00:1450:4007:810::200e
                                        2a00:1450:4007:80c::200e
                                        2a00:1450:4007:80d::200e
                                        2a00:1450:4007:80e::200e

                                      • 8.8.8.8:53
                                        206.18.217.172.in-addr.arpa
                                        dns
                                        146 B
                                        286 B
                                        2
                                        2

                                        DNS Request

                                        206.18.217.172.in-addr.arpa

                                        DNS Request

                                        206.18.217.172.in-addr.arpa

                                      • 8.8.8.8:53
                                        78.213.58.216.in-addr.arpa
                                        dns
                                        216 B
                                        513 B
                                        3
                                        3

                                        DNS Request

                                        78.213.58.216.in-addr.arpa

                                        DNS Request

                                        78.213.58.216.in-addr.arpa

                                        DNS Request

                                        86.213.58.216.in-addr.arpa

                                      • 216.58.213.78:443
                                        youtube-ui.l.google.com
                                        https
                                        firefox.exe
                                        148.8kB
                                        1.4MB
                                        539
                                        1321
                                      • 8.8.8.8:53
                                        i.ytimg.com
                                        dns
                                        firefox.exe
                                        114 B
                                        498 B
                                        2
                                        2

                                        DNS Request

                                        i.ytimg.com

                                        DNS Request

                                        i.ytimg.com

                                        DNS Response

                                        216.58.213.86
                                        142.250.179.118
                                        142.250.179.86
                                        216.58.215.54
                                        172.217.20.214
                                        172.217.18.214
                                        142.250.75.246
                                        142.250.74.246
                                        142.250.178.150
                                        142.250.201.182
                                        172.217.20.182
                                        216.58.214.182

                                        DNS Response

                                        216.58.214.182
                                        216.58.215.54
                                        142.250.179.118
                                        142.250.179.86
                                        142.250.178.150
                                        216.58.213.86
                                        142.250.75.246
                                        172.217.18.214
                                        142.250.74.246
                                        172.217.20.214
                                        172.217.20.182
                                        142.250.201.182

                                      • 8.8.8.8:53
                                        i.ytimg.com
                                        dns
                                        firefox.exe
                                        57 B
                                        249 B
                                        1
                                        1

                                        DNS Request

                                        i.ytimg.com

                                        DNS Response

                                        142.250.179.118
                                        216.58.214.182
                                        142.250.75.246
                                        142.250.179.86
                                        172.217.20.182
                                        142.250.178.150
                                        216.58.213.86
                                        172.217.20.214
                                        216.58.215.54
                                        142.250.201.182
                                        172.217.18.214
                                        142.250.74.246

                                      • 8.8.8.8:53
                                        i.ytimg.com
                                        dns
                                        firefox.exe
                                        114 B
                                        338 B
                                        2
                                        2

                                        DNS Request

                                        i.ytimg.com

                                        DNS Request

                                        i.ytimg.com

                                        DNS Response

                                        2a00:1450:4007:80c::2016
                                        2a00:1450:4007:80e::2016
                                        2a00:1450:4007:80d::2016
                                        2a00:1450:4007:80b::2016

                                        DNS Response

                                        2a00:1450:4007:80c::2016
                                        2a00:1450:4007:80e::2016
                                        2a00:1450:4007:80d::2016
                                        2a00:1450:4007:80b::2016

                                      • 216.58.213.86:443
                                        i.ytimg.com
                                        https
                                        firefox.exe
                                        19.5kB
                                        1.1MB
                                        178
                                        830
                                      • 8.8.8.8:53
                                        accounts.google.com
                                        dns
                                        firefox.exe
                                        130 B
                                        162 B
                                        2
                                        2

                                        DNS Request

                                        accounts.google.com

                                        DNS Response

                                        74.125.71.84

                                        DNS Request

                                        accounts.google.com

                                        DNS Response

                                        74.125.71.84

                                      • 8.8.8.8:53
                                        accounts.google.com
                                        dns
                                        firefox.exe
                                        130 B
                                        162 B
                                        2
                                        2

                                        DNS Request

                                        accounts.google.com

                                        DNS Response

                                        74.125.71.84

                                        DNS Request

                                        accounts.google.com

                                        DNS Response

                                        74.125.71.84

                                      • 8.8.8.8:53
                                        accounts.google.com
                                        dns
                                        firefox.exe
                                        130 B
                                        186 B
                                        2
                                        2

                                        DNS Request

                                        accounts.google.com

                                        DNS Response

                                        2a00:1450:400c:c02::54

                                        DNS Request

                                        accounts.google.com

                                        DNS Response

                                        2a00:1450:400c:c02::54

                                      • 74.125.71.84:443
                                        accounts.google.com
                                        https
                                        firefox.exe
                                        1.8kB
                                        9.3kB
                                        6
                                        10
                                      • 8.8.8.8:53
                                        www.google.com
                                        dns
                                        firefox.exe
                                        60 B
                                        76 B
                                        1
                                        1

                                        DNS Request

                                        www.google.com

                                        DNS Response

                                        172.217.20.164

                                      • 8.8.8.8:53
                                        www.google.com
                                        dns
                                        firefox.exe
                                        60 B
                                        76 B
                                        1
                                        1

                                        DNS Request

                                        www.google.com

                                        DNS Response

                                        172.217.20.164

                                      • 8.8.8.8:53
                                        www.google.com
                                        dns
                                        firefox.exe
                                        120 B
                                        176 B
                                        2
                                        2

                                        DNS Request

                                        www.google.com

                                        DNS Response

                                        2a00:1450:4007:80c::2004

                                        DNS Request

                                        www.google.com

                                        DNS Response

                                        2a00:1450:4007:80c::2004

                                      • 172.217.20.164:443
                                        www.google.com
                                        https
                                        firefox.exe
                                        2.4kB
                                        31.8kB
                                        11
                                        28
                                      • 8.8.8.8:53
                                        95.173.251.142.in-addr.arpa
                                        dns
                                        73 B
                                        106 B
                                        1
                                        1

                                        DNS Request

                                        95.173.251.142.in-addr.arpa

                                      • 8.8.8.8:53
                                        163.20.217.172.in-addr.arpa
                                        dns
                                        73 B
                                        171 B
                                        1
                                        1

                                        DNS Request

                                        163.20.217.172.in-addr.arpa

                                      • 8.8.8.8:53
                                        84.71.125.74.in-addr.arpa
                                        dns
                                        71 B
                                        104 B
                                        1
                                        1

                                        DNS Request

                                        84.71.125.74.in-addr.arpa

                                      • 8.8.8.8:53
                                        164.20.217.172.in-addr.arpa
                                        dns
                                        73 B
                                        171 B
                                        1
                                        1

                                        DNS Request

                                        164.20.217.172.in-addr.arpa

                                      • 8.8.8.8:53
                                        rr3---sn-5hnednsz.googlevideo.com
                                        dns
                                        firefox.exe
                                        158 B
                                        250 B
                                        2
                                        2

                                        DNS Request

                                        rr3---sn-5hnednsz.googlevideo.com

                                        DNS Request

                                        rr3---sn-5hnednsz.googlevideo.com

                                        DNS Response

                                        74.125.8.232

                                        DNS Response

                                        74.125.8.232

                                      • 8.8.8.8:53
                                        rr3.sn-5hnednsz.googlevideo.com
                                        dns
                                        firefox.exe
                                        154 B
                                        186 B
                                        2
                                        2

                                        DNS Request

                                        rr3.sn-5hnednsz.googlevideo.com

                                        DNS Request

                                        rr3.sn-5hnednsz.googlevideo.com

                                        DNS Response

                                        74.125.8.232

                                        DNS Response

                                        74.125.8.232

                                      • 8.8.8.8:53
                                        rr3.sn-5hnednsz.googlevideo.com
                                        dns
                                        firefox.exe
                                        154 B
                                        210 B
                                        2
                                        2

                                        DNS Request

                                        rr3.sn-5hnednsz.googlevideo.com

                                        DNS Request

                                        rr3.sn-5hnednsz.googlevideo.com

                                        DNS Response

                                        2a00:1450:400e:11::8

                                        DNS Response

                                        2a00:1450:400e:11::8

                                      • 8.8.8.8:53
                                        rr3---sn-5hnednsz.googlevideo.com
                                        dns
                                        firefox.exe
                                        158 B
                                        125 B
                                        2
                                        1

                                        DNS Request

                                        rr3---sn-5hnednsz.googlevideo.com

                                        DNS Request

                                        rr3---sn-5hnednsz.googlevideo.com

                                        DNS Response

                                        74.125.8.232

                                      • 8.8.8.8:53
                                        232.8.125.74.in-addr.arpa
                                        dns
                                        142 B
                                        109 B
                                        2
                                        1

                                        DNS Request

                                        232.8.125.74.in-addr.arpa

                                        DNS Request

                                        232.8.125.74.in-addr.arpa

                                      • 8.8.8.8:53
                                        play.google.com
                                        dns
                                        firefox.exe
                                        61 B
                                        77 B
                                        1
                                        1

                                        DNS Request

                                        play.google.com

                                        DNS Response

                                        216.58.214.174

                                      • 8.8.8.8:53
                                        play.google.com
                                        dns
                                        firefox.exe
                                        61 B
                                        77 B
                                        1
                                        1

                                        DNS Request

                                        play.google.com

                                        DNS Response

                                        216.58.214.174

                                      • 8.8.8.8:53
                                        play.google.com
                                        dns
                                        firefox.exe
                                        122 B
                                        89 B
                                        2
                                        1

                                        DNS Request

                                        play.google.com

                                        DNS Request

                                        play.google.com

                                        DNS Response

                                        2a00:1450:4007:80e::200e

                                      • 172.217.18.206:443
                                        youtube.com
                                        https
                                        firefox.exe
                                        3.0kB
                                        10.9kB
                                        12
                                        11
                                      • 8.8.8.8:53
                                        174.214.58.216.in-addr.arpa
                                        dns
                                        73 B
                                        173 B
                                        1
                                        1

                                        DNS Request

                                        174.214.58.216.in-addr.arpa

                                      • 8.8.8.8:53
                                        195.20.217.172.in-addr.arpa
                                        dns
                                        73 B
                                        171 B
                                        1
                                        1

                                        DNS Request

                                        195.20.217.172.in-addr.arpa

                                      • 8.8.8.8:53
                                        jnn-pa.googleapis.com
                                        dns
                                        firefox.exe
                                        134 B
                                        470 B
                                        2
                                        2

                                        DNS Request

                                        jnn-pa.googleapis.com

                                        DNS Request

                                        jnn-pa.googleapis.com

                                        DNS Response

                                        216.58.214.74
                                        172.217.20.170
                                        142.250.179.106
                                        172.217.20.202
                                        142.250.179.74
                                        142.250.201.170
                                        142.250.178.138
                                        216.58.215.42
                                        216.58.213.74
                                        216.58.214.170
                                        142.250.75.234

                                        DNS Response

                                        216.58.214.170
                                        216.58.213.74
                                        142.250.178.138
                                        172.217.20.170
                                        142.250.179.74
                                        142.250.201.170
                                        172.217.20.202
                                        142.250.75.234
                                        142.250.179.106
                                        216.58.214.74

                                      • 8.8.8.8:53
                                        jnn-pa.googleapis.com
                                        dns
                                        firefox.exe
                                        134 B
                                        470 B
                                        2
                                        2

                                        DNS Request

                                        jnn-pa.googleapis.com

                                        DNS Response

                                        172.217.18.202
                                        172.217.20.202
                                        216.58.215.42
                                        142.250.179.74
                                        216.58.214.170
                                        142.250.75.234
                                        172.217.20.170
                                        142.250.179.106
                                        142.250.201.170
                                        142.250.74.234
                                        142.250.178.138

                                        DNS Request

                                        jnn-pa.googleapis.com

                                        DNS Response

                                        172.217.20.202
                                        142.250.201.170
                                        172.217.20.170
                                        142.250.178.138
                                        142.250.75.234
                                        142.250.179.106
                                        216.58.214.74
                                        216.58.213.74
                                        216.58.214.170
                                        142.250.179.74

                                      • 216.58.214.174:443
                                        play.google.com
                                        https
                                        firefox.exe
                                        2.4kB
                                        9.4kB
                                        12
                                        11
                                      • 8.8.8.8:53
                                        jnn-pa.googleapis.com
                                        dns
                                        firefox.exe
                                        134 B
                                        179 B
                                        2
                                        1

                                        DNS Request

                                        jnn-pa.googleapis.com

                                        DNS Request

                                        jnn-pa.googleapis.com

                                        DNS Response

                                        2a00:1450:4007:807::200a
                                        2a00:1450:4007:805::200a
                                        2a00:1450:4007:80d::200a
                                        2a00:1450:4007:80e::200a

                                      • 216.58.214.74:443
                                        jnn-pa.googleapis.com
                                        https
                                        firefox.exe
                                        1.9kB
                                        7.1kB
                                        7
                                        8
                                      • 8.8.8.8:53
                                        74.214.58.216.in-addr.arpa
                                        dns
                                        144 B
                                        342 B
                                        2
                                        2

                                        DNS Request

                                        74.214.58.216.in-addr.arpa

                                        DNS Request

                                        74.214.58.216.in-addr.arpa

                                      • 216.58.214.74:443
                                        jnn-pa.googleapis.com
                                        https
                                        firefox.exe
                                        2.3kB
                                        7.2kB
                                        11
                                        10
                                      • 8.8.8.8:53
                                        consent.youtube.com
                                        dns
                                        firefox.exe
                                        130 B
                                        162 B
                                        2
                                        2

                                        DNS Request

                                        consent.youtube.com

                                        DNS Response

                                        142.250.179.110

                                        DNS Request

                                        consent.youtube.com

                                        DNS Response

                                        142.250.179.110

                                      • 8.8.8.8:53
                                        consent.youtube.com
                                        dns
                                        firefox.exe
                                        65 B
                                        81 B
                                        1
                                        1

                                        DNS Request

                                        consent.youtube.com

                                        DNS Response

                                        142.250.179.110

                                      • 8.8.8.8:53
                                        consent.youtube.com
                                        dns
                                        firefox.exe
                                        130 B
                                        93 B
                                        2
                                        1

                                        DNS Request

                                        consent.youtube.com

                                        DNS Response

                                        2a00:1450:4007:818::200e

                                        DNS Request

                                        consent.youtube.com

                                      • 142.250.179.110:443
                                        consent.youtube.com
                                        https
                                        firefox.exe
                                        2.3kB
                                        9.4kB
                                        11
                                        11
                                      • 8.8.8.8:53
                                        110.179.250.142.in-addr.arpa
                                        dns
                                        74 B
                                        113 B
                                        1
                                        1

                                        DNS Request

                                        110.179.250.142.in-addr.arpa

                                      • 8.8.8.8:53
                                        suggestqueries-clients6.youtube.com
                                        dns
                                        firefox.exe
                                        162 B
                                        97 B
                                        2
                                        1

                                        DNS Request

                                        suggestqueries-clients6.youtube.com

                                        DNS Request

                                        suggestqueries-clients6.youtube.com

                                        DNS Response

                                        142.250.201.174

                                      • 8.8.8.8:53
                                        suggestqueries-clients6.youtube.com
                                        dns
                                        firefox.exe
                                        243 B
                                        97 B
                                        3
                                        1

                                        DNS Request

                                        suggestqueries-clients6.youtube.com

                                        DNS Request

                                        suggestqueries-clients6.youtube.com

                                        DNS Request

                                        suggestqueries-clients6.youtube.com

                                        DNS Response

                                        142.250.201.174

                                      • 142.250.201.174:443
                                        suggestqueries-clients6.youtube.com
                                        https
                                        firefox.exe
                                        3.8kB
                                        9.3kB
                                        14
                                        9
                                      • 8.8.8.8:53
                                        174.201.250.142.in-addr.arpa
                                        dns
                                        74 B
                                        113 B
                                        1
                                        1

                                        DNS Request

                                        174.201.250.142.in-addr.arpa

                                      • 8.8.8.8:53
                                        suggestqueries-clients6.youtube.com
                                        dns
                                        firefox.exe
                                        162 B
                                        109 B
                                        2
                                        1

                                        DNS Request

                                        suggestqueries-clients6.youtube.com

                                        DNS Request

                                        suggestqueries-clients6.youtube.com

                                        DNS Response

                                        2a00:1450:4007:81a::200e

                                      • 8.8.8.8:53
                                        yt3.ggpht.com
                                        dns
                                        firefox.exe
                                        59 B
                                        120 B
                                        1
                                        1

                                        DNS Request

                                        yt3.ggpht.com

                                        DNS Response

                                        216.58.215.33

                                      • 8.8.8.8:53
                                        lh3.googleusercontent.com
                                        dns
                                        firefox.exe
                                        142 B
                                        232 B
                                        2
                                        2

                                        DNS Request

                                        lh3.googleusercontent.com

                                        DNS Response

                                        142.250.179.97

                                        DNS Request

                                        lh3.googleusercontent.com

                                        DNS Response

                                        142.250.179.97

                                      • 8.8.8.8:53
                                        photos-ugc.l.googleusercontent.com
                                        dns
                                        firefox.exe
                                        160 B
                                        96 B
                                        2
                                        1

                                        DNS Request

                                        photos-ugc.l.googleusercontent.com

                                        DNS Request

                                        photos-ugc.l.googleusercontent.com

                                        DNS Response

                                        216.58.215.33

                                      • 8.8.8.8:53
                                        googlehosted.l.googleusercontent.com
                                        dns
                                        firefox.exe
                                        164 B
                                        98 B
                                        2
                                        1

                                        DNS Request

                                        googlehosted.l.googleusercontent.com

                                        DNS Request

                                        googlehosted.l.googleusercontent.com

                                        DNS Response

                                        142.250.179.97

                                      • 8.8.8.8:53
                                        photos-ugc.l.googleusercontent.com
                                        dns
                                        firefox.exe
                                        80 B
                                        108 B
                                        1
                                        1

                                        DNS Request

                                        photos-ugc.l.googleusercontent.com

                                        DNS Response

                                        2a00:1450:4007:808::2001

                                      • 8.8.8.8:53
                                        googlehosted.l.googleusercontent.com
                                        dns
                                        firefox.exe
                                        164 B
                                        220 B
                                        2
                                        2

                                        DNS Request

                                        googlehosted.l.googleusercontent.com

                                        DNS Request

                                        googlehosted.l.googleusercontent.com

                                        DNS Response

                                        2a00:1450:4007:818::2001

                                        DNS Response

                                        2a00:1450:4007:818::2001

                                      • 216.58.215.33:443
                                        photos-ugc.l.googleusercontent.com
                                        https
                                        firefox.exe
                                        5.4kB
                                        36.3kB
                                        36
                                        46
                                      • 142.250.179.97:443
                                        googlehosted.l.googleusercontent.com
                                        https
                                        firefox.exe
                                        8.6kB
                                        435.0kB
                                        88
                                        333
                                      • 8.8.8.8:53
                                        33.215.58.216.in-addr.arpa
                                        dns
                                        72 B
                                        110 B
                                        1
                                        1

                                        DNS Request

                                        33.215.58.216.in-addr.arpa

                                      • 8.8.8.8:53
                                        97.179.250.142.in-addr.arpa
                                        dns
                                        73 B
                                        111 B
                                        1
                                        1

                                        DNS Request

                                        97.179.250.142.in-addr.arpa

                                      • 8.8.8.8:53
                                        lh4.googleusercontent.com
                                        dns
                                        firefox.exe
                                        142 B
                                        116 B
                                        2
                                        1

                                        DNS Request

                                        lh4.googleusercontent.com

                                        DNS Request

                                        lh4.googleusercontent.com

                                        DNS Response

                                        142.250.179.97

                                      • 142.250.179.97:443
                                        lh4.googleusercontent.com
                                        https
                                        firefox.exe
                                        1.9kB
                                        11.2kB
                                        6
                                        9
                                      • 8.8.8.8:53
                                        location.services.mozilla.com
                                        dns
                                        firefox.exe
                                        75 B
                                        153 B
                                        1
                                        1

                                        DNS Request

                                        location.services.mozilla.com

                                        DNS Response

                                        35.190.72.216

                                      • 8.8.8.8:53
                                        prod.balrog.prod.cloudops.mozgcp.net
                                        dns
                                        firefox.exe
                                        82 B
                                        98 B
                                        1
                                        1

                                        DNS Request

                                        prod.balrog.prod.cloudops.mozgcp.net

                                        DNS Response

                                        35.244.181.201

                                      • 8.8.8.8:53
                                        prod.classify-client.prod.webservices.mozgcp.net
                                        dns
                                        firefox.exe
                                        94 B
                                        110 B
                                        1
                                        1

                                        DNS Request

                                        prod.classify-client.prod.webservices.mozgcp.net

                                        DNS Response

                                        35.190.72.216

                                      • 8.8.8.8:53
                                        prod.balrog.prod.cloudops.mozgcp.net
                                        dns
                                        firefox.exe
                                        82 B
                                        175 B
                                        1
                                        1

                                        DNS Request

                                        prod.balrog.prod.cloudops.mozgcp.net

                                      • 8.8.8.8:53
                                        prod.classify-client.prod.webservices.mozgcp.net
                                        dns
                                        firefox.exe
                                        94 B
                                        187 B
                                        1
                                        1

                                        DNS Request

                                        prod.classify-client.prod.webservices.mozgcp.net

                                      • 8.8.8.8:53
                                        201.181.244.35.in-addr.arpa
                                        dns
                                        73 B
                                        126 B
                                        1
                                        1

                                        DNS Request

                                        201.181.244.35.in-addr.arpa

                                      • 8.8.8.8:53
                                        216.72.190.35.in-addr.arpa
                                        dns
                                        72 B
                                        124 B
                                        1
                                        1

                                        DNS Request

                                        216.72.190.35.in-addr.arpa

                                      • 8.8.8.8:53
                                        lh5.googleusercontent.com
                                        dns
                                        firefox.exe
                                        142 B
                                        116 B
                                        2
                                        1

                                        DNS Request

                                        lh5.googleusercontent.com

                                        DNS Request

                                        lh5.googleusercontent.com

                                        DNS Response

                                        142.250.179.97

                                      • 35.190.72.216:443
                                        prod.classify-client.prod.webservices.mozgcp.net
                                        https
                                        firefox.exe
                                        1.7kB
                                        4.3kB
                                        5
                                        6
                                      • 142.250.179.97:443
                                        lh5.googleusercontent.com
                                        https
                                        firefox.exe
                                        2.2kB
                                        12.1kB
                                        10
                                        13
                                      • 8.8.8.8:53
                                        ciscobinary.openh264.org
                                        dns
                                        firefox.exe
                                        140 B
                                        572 B
                                        2
                                        2

                                        DNS Request

                                        ciscobinary.openh264.org

                                        DNS Response

                                        23.200.87.12
                                        23.200.86.251

                                        DNS Request

                                        ciscobinary.openh264.org

                                        DNS Response

                                        23.200.87.12
                                        23.200.86.251

                                      • 8.8.8.8:53
                                        redirector.gvt1.com
                                        dns
                                        firefox.exe
                                        130 B
                                        322 B
                                        2
                                        2

                                        DNS Request

                                        redirector.gvt1.com

                                        DNS Request

                                        redirector.gvt1.com

                                        DNS Response

                                        74.125.71.138
                                        74.125.71.100
                                        74.125.71.113
                                        74.125.71.139
                                        74.125.71.102
                                        74.125.71.101

                                        DNS Response

                                        74.125.71.113
                                        74.125.71.101
                                        74.125.71.102
                                        74.125.71.139
                                        74.125.71.138
                                        74.125.71.100

                                      • 8.8.8.8:53
                                        a19.dscg10.akamai.net
                                        dns
                                        firefox.exe
                                        67 B
                                        99 B
                                        1
                                        1

                                        DNS Request

                                        a19.dscg10.akamai.net

                                        DNS Response

                                        88.221.134.209
                                        88.221.134.155

                                      • 8.8.8.8:53
                                        redirector.gvt1.com
                                        dns
                                        firefox.exe
                                        130 B
                                        322 B
                                        2
                                        2

                                        DNS Request

                                        redirector.gvt1.com

                                        DNS Request

                                        redirector.gvt1.com

                                        DNS Response

                                        74.125.71.138
                                        74.125.71.102
                                        74.125.71.100
                                        74.125.71.113
                                        74.125.71.139
                                        74.125.71.101

                                        DNS Response

                                        74.125.71.101
                                        74.125.71.138
                                        74.125.71.113
                                        74.125.71.139
                                        74.125.71.100
                                        74.125.71.102

                                      • 8.8.8.8:53
                                        a19.dscg10.akamai.net
                                        dns
                                        firefox.exe
                                        134 B
                                        246 B
                                        2
                                        2

                                        DNS Request

                                        a19.dscg10.akamai.net

                                        DNS Request

                                        a19.dscg10.akamai.net

                                        DNS Response

                                        2a02:26f0:a1::58dd:869b
                                        2a02:26f0:a1::58dd:86d1

                                        DNS Response

                                        2a02:26f0:a1::58dd:869b
                                        2a02:26f0:a1::58dd:86d1

                                      • 8.8.8.8:53
                                        redirector.gvt1.com
                                        dns
                                        firefox.exe
                                        130 B
                                        354 B
                                        2
                                        2

                                        DNS Request

                                        redirector.gvt1.com

                                        DNS Response

                                        2a00:1450:400c:c02::8a
                                        2a00:1450:400c:c02::66
                                        2a00:1450:400c:c02::8b
                                        2a00:1450:400c:c02::65

                                        DNS Request

                                        redirector.gvt1.com

                                        DNS Response

                                        2a00:1450:400c:c02::8a
                                        2a00:1450:400c:c02::64
                                        2a00:1450:400c:c02::8b
                                        2a00:1450:400c:c02::71

                                      • 74.125.71.138:443
                                        redirector.gvt1.com
                                        https
                                        firefox.exe
                                        1.8kB
                                        9.3kB
                                        6
                                        10
                                      • 8.8.8.8:53
                                        r4---sn-aigzrnsz.gvt1.com
                                        dns
                                        firefox.exe
                                        71 B
                                        116 B
                                        1
                                        1

                                        DNS Request

                                        r4---sn-aigzrnsz.gvt1.com

                                        DNS Response

                                        74.125.175.169

                                      • 8.8.8.8:53
                                        r4.sn-aigzrnsz.gvt1.com
                                        dns
                                        firefox.exe
                                        69 B
                                        85 B
                                        1
                                        1

                                        DNS Request

                                        r4.sn-aigzrnsz.gvt1.com

                                        DNS Response

                                        74.125.175.169

                                      • 8.8.8.8:53
                                        r4.sn-aigzrnsz.gvt1.com
                                        dns
                                        firefox.exe
                                        138 B
                                        194 B
                                        2
                                        2

                                        DNS Request

                                        r4.sn-aigzrnsz.gvt1.com

                                        DNS Request

                                        r4.sn-aigzrnsz.gvt1.com

                                        DNS Response

                                        2a00:1450:4009:1b::9

                                        DNS Response

                                        2a00:1450:4009:1b::9

                                      • 74.125.175.169:443
                                        r4.sn-aigzrnsz.gvt1.com
                                        https
                                        firefox.exe
                                        1.7kB
                                        5.9kB
                                        5
                                        7
                                      • 8.8.8.8:53
                                        138.71.125.74.in-addr.arpa
                                        dns
                                        144 B
                                        212 B
                                        2
                                        2

                                        DNS Request

                                        138.71.125.74.in-addr.arpa

                                        DNS Request

                                        138.71.125.74.in-addr.arpa

                                      • 8.8.8.8:53
                                        169.175.125.74.in-addr.arpa
                                        dns
                                        146 B
                                        222 B
                                        2
                                        2

                                        DNS Request

                                        169.175.125.74.in-addr.arpa

                                        DNS Request

                                        169.175.125.74.in-addr.arpa

                                      • 8.8.8.8:53
                                        12.87.200.23.in-addr.arpa
                                        dns
                                        142 B
                                        270 B
                                        2
                                        2

                                        DNS Request

                                        12.87.200.23.in-addr.arpa

                                        DNS Request

                                        12.87.200.23.in-addr.arpa

                                      • 8.8.8.8:53
                                        rr2---sn-2oaig5-55.googlevideo.com
                                        dns
                                        firefox.exe
                                        80 B
                                        127 B
                                        1
                                        1

                                        DNS Request

                                        rr2---sn-2oaig5-55.googlevideo.com

                                        DNS Response

                                        74.125.4.194

                                      • 8.8.8.8:53
                                        rr2.sn-2oaig5-55.googlevideo.com
                                        dns
                                        firefox.exe
                                        156 B
                                        188 B
                                        2
                                        2

                                        DNS Request

                                        rr2.sn-2oaig5-55.googlevideo.com

                                        DNS Request

                                        rr2.sn-2oaig5-55.googlevideo.com

                                        DNS Response

                                        74.125.4.194

                                        DNS Response

                                        74.125.4.194

                                      • 8.8.8.8:53
                                        rr2.sn-2oaig5-55.googlevideo.com
                                        dns
                                        firefox.exe
                                        156 B
                                        212 B
                                        2
                                        2

                                        DNS Request

                                        rr2.sn-2oaig5-55.googlevideo.com

                                        DNS Response

                                        2a00:1450:4009:1::2

                                        DNS Request

                                        rr2.sn-2oaig5-55.googlevideo.com

                                        DNS Response

                                        2a00:1450:4009:1::2

                                      • 74.125.4.194:443
                                        rr2.sn-2oaig5-55.googlevideo.com
                                        https
                                        firefox.exe
                                        3.0kB
                                        6.6kB
                                        12
                                        18
                                      • 8.8.8.8:53
                                        194.4.125.74.in-addr.arpa
                                        dns
                                        71 B
                                        110 B
                                        1
                                        1

                                        DNS Request

                                        194.4.125.74.in-addr.arpa

                                      • 8.8.8.8:53
                                        ac.duckduckgo.com
                                        dns
                                        firefox.exe
                                        63 B
                                        93 B
                                        1
                                        1

                                        DNS Request

                                        ac.duckduckgo.com

                                        DNS Response

                                        52.142.124.215

                                      • 8.8.8.8:53
                                        duckduckgo.com
                                        dns
                                        firefox.exe
                                        60 B
                                        76 B
                                        1
                                        1

                                        DNS Request

                                        duckduckgo.com

                                        DNS Response

                                        52.142.124.215

                                      • 8.8.8.8:53
                                        duckduckgo.com
                                        dns
                                        firefox.exe
                                        60 B
                                        125 B
                                        1
                                        1

                                        DNS Request

                                        duckduckgo.com

                                      • 8.8.8.8:53
                                        duckduckgo.com
                                        dns
                                        firefox.exe
                                        60 B
                                        76 B
                                        1
                                        1

                                        DNS Request

                                        duckduckgo.com

                                        DNS Response

                                        52.142.124.215

                                      • 8.8.8.8:53
                                        links.duckduckgo.com
                                        dns
                                        firefox.exe
                                        132 B
                                        82 B
                                        2
                                        1

                                        DNS Request

                                        links.duckduckgo.com

                                        DNS Request

                                        links.duckduckgo.com

                                        DNS Response

                                        20.223.54.233

                                      • 8.8.8.8:53
                                        links.duckduckgo.com
                                        dns
                                        firefox.exe
                                        132 B
                                        82 B
                                        2
                                        1

                                        DNS Request

                                        links.duckduckgo.com

                                        DNS Request

                                        links.duckduckgo.com

                                        DNS Response

                                        20.223.54.233

                                      • 8.8.8.8:53
                                        links.duckduckgo.com
                                        dns
                                        firefox.exe
                                        132 B
                                        131 B
                                        2
                                        1

                                        DNS Request

                                        links.duckduckgo.com

                                        DNS Request

                                        links.duckduckgo.com

                                      • 8.8.8.8:53
                                        215.124.142.52.in-addr.arpa
                                        dns
                                        146 B
                                        294 B
                                        2
                                        2

                                        DNS Request

                                        215.124.142.52.in-addr.arpa

                                        DNS Request

                                        215.124.142.52.in-addr.arpa

                                      • 8.8.8.8:53
                                        233.54.223.20.in-addr.arpa
                                        dns
                                        72 B
                                        158 B
                                        1
                                        1

                                        DNS Request

                                        233.54.223.20.in-addr.arpa

                                      • 8.8.8.8:53
                                        external-content.duckduckgo.com
                                        dns
                                        firefox.exe
                                        77 B
                                        93 B
                                        1
                                        1

                                        DNS Request

                                        external-content.duckduckgo.com

                                        DNS Response

                                        52.142.125.222

                                      • 8.8.8.8:53
                                        external-content.duckduckgo.com
                                        dns
                                        firefox.exe
                                        77 B
                                        93 B
                                        1
                                        1

                                        DNS Request

                                        external-content.duckduckgo.com

                                        DNS Response

                                        52.142.125.222

                                      • 8.8.8.8:53
                                        external-content.duckduckgo.com
                                        dns
                                        firefox.exe
                                        77 B
                                        142 B
                                        1
                                        1

                                        DNS Request

                                        external-content.duckduckgo.com

                                      • 8.8.8.8:53
                                        222.125.142.52.in-addr.arpa
                                        dns
                                        146 B
                                        147 B
                                        2
                                        1

                                        DNS Request

                                        222.125.142.52.in-addr.arpa

                                        DNS Request

                                        222.125.142.52.in-addr.arpa

                                      • 8.8.8.8:53
                                        improving.duckduckgo.com
                                        dns
                                        firefox.exe
                                        70 B
                                        100 B
                                        1
                                        1

                                        DNS Request

                                        improving.duckduckgo.com

                                        DNS Response

                                        52.142.124.215

                                      • 8.8.8.8:53
                                        www.google.com
                                        dns
                                        firefox.exe
                                        60 B
                                        88 B
                                        1
                                        1

                                        DNS Request

                                        www.google.com

                                        DNS Response

                                        2a00:1450:4007:80c::2004

                                      • 74.125.71.84:443
                                        accounts.google.com
                                        https
                                        firefox.exe
                                        4.4kB
                                        8.5kB
                                        15
                                        20
                                      • 172.217.20.164:443
                                        www.google.com
                                        https
                                        firefox.exe
                                        1.7kB
                                        2.2kB
                                        3
                                        4
                                      • 8.8.8.8:53
                                        rr4---sn-ntq7yns7.googlevideo.com
                                        dns
                                        firefox.exe
                                        79 B
                                        125 B
                                        1
                                        1

                                        DNS Request

                                        rr4---sn-ntq7yns7.googlevideo.com

                                        DNS Response

                                        74.125.152.105

                                      • 8.8.8.8:53
                                        rr4.sn-ntq7yns7.googlevideo.com
                                        dns
                                        firefox.exe
                                        154 B
                                        186 B
                                        2
                                        2

                                        DNS Request

                                        rr4.sn-ntq7yns7.googlevideo.com

                                        DNS Request

                                        rr4.sn-ntq7yns7.googlevideo.com

                                        DNS Response

                                        74.125.152.105

                                        DNS Response

                                        74.125.152.105

                                      • 8.8.8.8:53
                                        rr4.sn-ntq7yns7.googlevideo.com
                                        dns
                                        firefox.exe
                                        154 B
                                        210 B
                                        2
                                        2

                                        DNS Request

                                        rr4.sn-ntq7yns7.googlevideo.com

                                        DNS Request

                                        rr4.sn-ntq7yns7.googlevideo.com

                                        DNS Response

                                        2404:6800:4006::9

                                        DNS Response

                                        2404:6800:4006::9

                                      • 8.8.8.8:53
                                        rr4---sn-ntq7yns7.googlevideo.com
                                        dns
                                        firefox.exe
                                        158 B
                                        250 B
                                        2
                                        2

                                        DNS Request

                                        rr4---sn-ntq7yns7.googlevideo.com

                                        DNS Request

                                        rr4---sn-ntq7yns7.googlevideo.com

                                        DNS Response

                                        74.125.152.105

                                        DNS Response

                                        74.125.152.105

                                      • 8.8.8.8:53
                                        105.152.125.74.in-addr.arpa
                                        dns
                                        73 B
                                        111 B
                                        1
                                        1

                                        DNS Request

                                        105.152.125.74.in-addr.arpa

                                      • 8.8.8.8:53
                                        play.google.com
                                        dns
                                        firefox.exe
                                        61 B
                                        77 B
                                        1
                                        1

                                        DNS Request

                                        play.google.com

                                        DNS Response

                                        216.58.214.174

                                      • 216.58.214.74:443
                                        jnn-pa.googleapis.com
                                        https
                                        firefox.exe
                                        4.0kB
                                        49.5kB
                                        16
                                        43
                                      • 8.8.8.8:53
                                        links.duckduckgo.com
                                        dns
                                        firefox.exe
                                        132 B
                                        164 B
                                        2
                                        2

                                        DNS Request

                                        links.duckduckgo.com

                                        DNS Request

                                        links.duckduckgo.com

                                        DNS Response

                                        20.223.54.233

                                        DNS Response

                                        20.223.54.233

                                      • 8.8.8.8:53
                                        external-content.duckduckgo.com
                                        dns
                                        firefox.exe
                                        154 B
                                        142 B
                                        2
                                        1

                                        DNS Request

                                        external-content.duckduckgo.com

                                        DNS Request

                                        external-content.duckduckgo.com

                                      • 8.8.8.8:53
                                        support.mozilla.org
                                        dns
                                        firefox.exe
                                        130 B
                                        155 B
                                        2
                                        1

                                        DNS Request

                                        support.mozilla.org

                                        DNS Request

                                        support.mozilla.org

                                        DNS Response

                                        34.149.128.2

                                      • 8.8.8.8:53
                                        us-west1.prod.sumo.prod.webservices.mozgcp.net
                                        dns
                                        firefox.exe
                                        184 B
                                        216 B
                                        2
                                        2

                                        DNS Request

                                        us-west1.prod.sumo.prod.webservices.mozgcp.net

                                        DNS Request

                                        us-west1.prod.sumo.prod.webservices.mozgcp.net

                                        DNS Response

                                        34.149.128.2

                                        DNS Response

                                        34.149.128.2

                                      • 8.8.8.8:53
                                        us-west1.prod.sumo.prod.webservices.mozgcp.net
                                        dns
                                        firefox.exe
                                        184 B
                                        185 B
                                        2
                                        1

                                        DNS Request

                                        us-west1.prod.sumo.prod.webservices.mozgcp.net

                                        DNS Request

                                        us-west1.prod.sumo.prod.webservices.mozgcp.net

                                      • 216.58.213.86:443
                                        i.ytimg.com
                                        https
                                        firefox.exe
                                        3.5kB
                                        4.5kB
                                        7
                                        7
                                      • 216.58.213.78:443
                                        youtube-ui.l.google.com
                                        https
                                        firefox.exe
                                        35.0kB
                                        124.7kB
                                        94
                                        152
                                      • 216.58.213.86:443
                                        i.ytimg.com
                                        https
                                        firefox.exe
                                        7.8kB
                                        58.1kB
                                        23
                                        53
                                      • 8.8.8.8:53
                                        rr1---sn-aigzrnsr.googlevideo.com
                                        dns
                                        firefox.exe
                                        158 B
                                        125 B
                                        2
                                        1

                                        DNS Request

                                        rr1---sn-aigzrnsr.googlevideo.com

                                        DNS Request

                                        rr1---sn-aigzrnsr.googlevideo.com

                                        DNS Response

                                        74.125.175.38

                                      • 8.8.8.8:53
                                        rr1.sn-aigzrnsr.googlevideo.com
                                        dns
                                        firefox.exe
                                        77 B
                                        93 B
                                        1
                                        1

                                        DNS Request

                                        rr1.sn-aigzrnsr.googlevideo.com

                                        DNS Response

                                        74.125.175.38

                                      • 8.8.8.8:53
                                        rr1.sn-aigzrnsr.googlevideo.com
                                        dns
                                        firefox.exe
                                        77 B
                                        105 B
                                        1
                                        1

                                        DNS Request

                                        rr1.sn-aigzrnsr.googlevideo.com

                                        DNS Response

                                        2a00:1450:4009:17::6

                                      • 74.125.175.38:443
                                        rr1.sn-aigzrnsr.googlevideo.com
                                        https
                                        firefox.exe
                                        1.8kB
                                        5.9kB
                                        6
                                        7
                                      • 8.8.8.8:53
                                        accounts.google.com
                                        dns
                                        firefox.exe
                                        130 B
                                        162 B
                                        2
                                        2

                                        DNS Request

                                        accounts.google.com

                                        DNS Request

                                        accounts.google.com

                                        DNS Response

                                        74.125.71.84

                                        DNS Response

                                        74.125.71.84

                                      • 8.8.8.8:53
                                        accounts.google.com
                                        dns
                                        firefox.exe
                                        130 B
                                        162 B
                                        2
                                        2

                                        DNS Request

                                        accounts.google.com

                                        DNS Request

                                        accounts.google.com

                                        DNS Response

                                        74.125.71.84

                                        DNS Response

                                        74.125.71.84

                                      • 74.125.71.84:443
                                        accounts.google.com
                                        https
                                        firefox.exe
                                        4.6kB
                                        9.2kB
                                        19
                                        22
                                      • 172.217.20.164:443
                                        www.google.com
                                        https
                                        firefox.exe
                                        1.7kB
                                        4.4kB
                                        4
                                        5
                                      • 8.8.8.8:53
                                        38.175.125.74.in-addr.arpa
                                        dns
                                        144 B
                                        220 B
                                        2
                                        2

                                        DNS Request

                                        38.175.125.74.in-addr.arpa

                                        DNS Request

                                        38.175.125.74.in-addr.arpa

                                      • 8.8.8.8:53
                                        rr2---sn-q4flrnee.googlevideo.com
                                        dns
                                        firefox.exe
                                        158 B
                                        250 B
                                        2
                                        2

                                        DNS Request

                                        rr2---sn-q4flrnee.googlevideo.com

                                        DNS Request

                                        rr2---sn-q4flrnee.googlevideo.com

                                        DNS Response

                                        209.85.165.199

                                        DNS Response

                                        209.85.165.199

                                      • 8.8.8.8:53
                                        rr2.sn-q4flrnee.googlevideo.com
                                        dns
                                        firefox.exe
                                        154 B
                                        93 B
                                        2
                                        1

                                        DNS Request

                                        rr2.sn-q4flrnee.googlevideo.com

                                        DNS Request

                                        rr2.sn-q4flrnee.googlevideo.com

                                        DNS Response

                                        209.85.165.199

                                      • 8.8.8.8:53
                                        rr2.sn-q4flrnee.googlevideo.com
                                        dns
                                        firefox.exe
                                        77 B
                                        105 B
                                        1
                                        1

                                        DNS Request

                                        rr2.sn-q4flrnee.googlevideo.com

                                        DNS Response

                                        2607:f8b0:4000:41::7

                                      • 8.8.8.8:53
                                        rr2---sn-q4flrnee.googlevideo.com
                                        dns
                                        firefox.exe
                                        79 B
                                        125 B
                                        1
                                        1

                                        DNS Request

                                        rr2---sn-q4flrnee.googlevideo.com

                                        DNS Response

                                        209.85.165.199

                                      • 8.8.8.8:53
                                        play.google.com
                                        dns
                                        firefox.exe
                                        122 B
                                        154 B
                                        2
                                        2

                                        DNS Request

                                        play.google.com

                                        DNS Request

                                        play.google.com

                                        DNS Response

                                        216.58.214.174

                                        DNS Response

                                        216.58.214.174

                                      • 216.58.214.174:443
                                        play.google.com
                                        https
                                        firefox.exe
                                        9.0kB
                                        11.3kB
                                        34
                                        27
                                      • 216.58.214.74:443
                                        jnn-pa.googleapis.com
                                        https
                                        firefox.exe
                                        5.7kB
                                        49.3kB
                                        21
                                        44
                                      • 8.8.8.8:53
                                        199.165.85.209.in-addr.arpa
                                        dns
                                        146 B
                                        222 B
                                        2
                                        2

                                        DNS Request

                                        199.165.85.209.in-addr.arpa

                                        DNS Request

                                        199.165.85.209.in-addr.arpa

                                      • 142.250.179.97:443
                                        lh5.googleusercontent.com
                                        https
                                        firefox.exe
                                        2.8kB
                                        64.1kB
                                        16
                                        51
                                      • 216.58.215.33:443
                                        photos-ugc.l.googleusercontent.com
                                        https
                                        firefox.exe
                                        2.5kB
                                        4.0kB
                                        9
                                        9
                                      • 8.8.8.8:53
                                        i9.ytimg.com
                                        dns
                                        firefox.exe
                                        116 B
                                        148 B
                                        2
                                        2

                                        DNS Request

                                        i9.ytimg.com

                                        DNS Request

                                        i9.ytimg.com

                                        DNS Response

                                        216.58.214.78

                                        DNS Response

                                        216.58.214.78

                                      • 8.8.8.8:53
                                        i9.ytimg.com
                                        dns
                                        firefox.exe
                                        58 B
                                        74 B
                                        1
                                        1

                                        DNS Request

                                        i9.ytimg.com

                                        DNS Response

                                        216.58.214.78

                                      • 8.8.8.8:53
                                        i9.ytimg.com
                                        dns
                                        firefox.exe
                                        116 B
                                        86 B
                                        2
                                        1

                                        DNS Request

                                        i9.ytimg.com

                                        DNS Request

                                        i9.ytimg.com

                                        DNS Response

                                        2a00:1450:4007:807::200e

                                      • 216.58.214.78:443
                                        i9.ytimg.com
                                        https
                                        firefox.exe
                                        6.3kB
                                        9.6kB
                                        12
                                        12
                                      • 8.8.8.8:53
                                        78.214.58.216.in-addr.arpa
                                        dns
                                        72 B
                                        171 B
                                        1
                                        1

                                        DNS Request

                                        78.214.58.216.in-addr.arpa

                                      • 8.8.8.8:53
                                        rr2---sn-q4fzen7s.googlevideo.com
                                        dns
                                        firefox.exe
                                        158 B
                                        250 B
                                        2
                                        2

                                        DNS Request

                                        rr2---sn-q4fzen7s.googlevideo.com

                                        DNS Request

                                        rr2---sn-q4fzen7s.googlevideo.com

                                        DNS Response

                                        173.194.24.167

                                        DNS Response

                                        173.194.24.167

                                      • 8.8.8.8:53
                                        rr2.sn-q4fzen7s.googlevideo.com
                                        dns
                                        firefox.exe
                                        154 B
                                        93 B
                                        2
                                        1

                                        DNS Request

                                        rr2.sn-q4fzen7s.googlevideo.com

                                        DNS Request

                                        rr2.sn-q4fzen7s.googlevideo.com

                                        DNS Response

                                        173.194.24.167

                                      • 8.8.8.8:53
                                        rr2.sn-q4fzen7s.googlevideo.com
                                        dns
                                        firefox.exe
                                        154 B
                                        210 B
                                        2
                                        2

                                        DNS Request

                                        rr2.sn-q4fzen7s.googlevideo.com

                                        DNS Response

                                        2607:f8b0:4000:f::7

                                        DNS Request

                                        rr2.sn-q4fzen7s.googlevideo.com

                                        DNS Response

                                        2607:f8b0:4000:f::7

                                      • 8.8.8.8:53
                                        rr2---sn-q4fzen7s.googlevideo.com
                                        dns
                                        firefox.exe
                                        158 B
                                        250 B
                                        2
                                        2

                                        DNS Request

                                        rr2---sn-q4fzen7s.googlevideo.com

                                        DNS Request

                                        rr2---sn-q4fzen7s.googlevideo.com

                                        DNS Response

                                        173.194.24.167

                                        DNS Response

                                        173.194.24.167

                                      • 8.8.8.8:53
                                        167.24.194.173.in-addr.arpa
                                        dns
                                        146 B
                                        222 B
                                        2
                                        2

                                        DNS Request

                                        167.24.194.173.in-addr.arpa

                                        DNS Request

                                        167.24.194.173.in-addr.arpa

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\activity-stream.discovery_stream.json

                                        Filesize

                                        19KB

                                        MD5

                                        3429eeaa499a9ba0edd2eb3f7a35bb6e

                                        SHA1

                                        3ceaa11db608f9e33b704a65eafb2340c1316c30

                                        SHA256

                                        a171c7057a7235ee78a42d6344f59902ea8dd3c2fd717bcaa554fea7edf8fc9d

                                        SHA512

                                        d26bb04e47ce1e5fed33951dae68e7d1c702f0db5ec762814ed1c2612ca24da8b82780ed71b5df573749ebb5ced8ab4f33a6b323b003ca43182108c0d9dfa945

                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\cache2\entries\75776FD1F2D2046FBD3447F1F125DB65A288378E

                                        Filesize

                                        48KB

                                        MD5

                                        fb515c3133852962a09d4af6b5947761

                                        SHA1

                                        e7e34466ea19686d95edc93e29b8eecf190c4d06

                                        SHA256

                                        4a10f62e733bb009b2cdaf4dfb8d79a20006a5d8e708c312022c9706c9ee5858

                                        SHA512

                                        247779462a2e0241510cc821e4db40e2f26a5ac123196d35de27036eed98c7b0749ac650e16aa2e6b34c08087508fa76480745bd8f2b35bc83f27b702a17cd5d

                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\cache2\entries\DBB2A40358E163814F84AC9CB49BA37760E80B62

                                        Filesize

                                        23KB

                                        MD5

                                        6abe0856248efcc69953e399cf5bd5d3

                                        SHA1

                                        10070320d9c092f283c7f3df8f724a5077553e3a

                                        SHA256

                                        9d392c94cfc25755af4dfc27987958faca77ef6f680469d7ec4b76cd9a8827c8

                                        SHA512

                                        d94f71fb4984e75a13886b48c78d5d978c9605c2ee863ec3290e9b58402cb5ab32929969c022607c89cd13ee006dbd396fcb50358348fd7993b32c100d7ab457

                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                        Filesize

                                        15KB

                                        MD5

                                        96c542dec016d9ec1ecc4dddfcbaac66

                                        SHA1

                                        6199f7648bb744efa58acf7b96fee85d938389e4

                                        SHA256

                                        7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                        SHA512

                                        cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                        Filesize

                                        479KB

                                        MD5

                                        09372174e83dbbf696ee732fd2e875bb

                                        SHA1

                                        ba360186ba650a769f9303f48b7200fb5eaccee1

                                        SHA256

                                        c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                        SHA512

                                        b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                        Filesize

                                        13.8MB

                                        MD5

                                        0a8747a2ac9ac08ae9508f36c6d75692

                                        SHA1

                                        b287a96fd6cc12433adb42193dfe06111c38eaf0

                                        SHA256

                                        32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                        SHA512

                                        59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                                        Filesize

                                        6KB

                                        MD5

                                        f5f2e4e6987ee6667840e50223a26559

                                        SHA1

                                        2cdcefc849d85fc88733fda84a597da2a29cc20c

                                        SHA256

                                        2165ff807c6555cd553ec266d94d787400e05a518602a5a19b32f9e359c14491

                                        SHA512

                                        7f719f6f9fc76d84b47ef0a3911904b2e35d01b64c6deaae81b89dd1ae7de50b7bad2d1567e085a88d17bc44ed8ab4ea82b57610abbe8f6efdcf27593817dc89

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                                        Filesize

                                        26KB

                                        MD5

                                        bdd6bd74660a4fa64a420f1a658f4646

                                        SHA1

                                        f8d4c80794c763879d062c7d9e7819d854d6491d

                                        SHA256

                                        886cb3aed5c1f3b63742c15eaaacf00c846abf361eddd5a09cafdca0a2e8a44a

                                        SHA512

                                        f3727f244cdcdfe4118f73adcba5292139b1bd606f39d728e38f33b1764673261ba8540c8e5395f6160c9851ba948a474c8cb33c0215b26654555ede283f69a5

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                        Filesize

                                        5KB

                                        MD5

                                        f2f766a61d43d5fc69caf2520b9ead3c

                                        SHA1

                                        24c24163909e397c1c11ad115701cdab568d9901

                                        SHA256

                                        b2455bfccf63fcd77b75d4d3d75c0453043f0bd8f98b2bc1a3ca0048a990caab

                                        SHA512

                                        16523ab3d29f70a73440684edfb18ea2c2f8c10fb932de6655be6ea002b17a07f06c926e4ed5868434b972e742e1a7fe4a315f6a62eaa81d4f1c427d040067f1

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                        Filesize

                                        6KB

                                        MD5

                                        a51b828353a43b278910f8a80971a266

                                        SHA1

                                        e5493dbe53178792bb3aebd8052d4d9b76b4d68e

                                        SHA256

                                        82f74aa4ca9d4533d2ed7972439060a2048303c60bbd519579989ac4fc88ed86

                                        SHA512

                                        8183a61a7a6939e9c32eccf1aa225ef9830e6867793c7bf52f23b1a7626a3c6c6e2a115bd60f943675c39ebe81484dea9da58147118afd8912fd01aca5bc8004

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                        Filesize

                                        7KB

                                        MD5

                                        e465575fe73b17d0db3221304f4dbf6c

                                        SHA1

                                        877f962ded377dbab62230aa2d50c9f86119ea3d

                                        SHA256

                                        443d0463df25f6e7ecc1cbae654f7ad778902f55b16b9e50704dcf27ced3a016

                                        SHA512

                                        c30f2f5bc4ff82158ee62e8b90463bec7be628c3995ed089caabb247098a9895b28cb21875c882320d077acaefad26e1e5eebfc4208104666344524ecf645b20

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                        Filesize

                                        6KB

                                        MD5

                                        b47c41bb8502ccd8bebe61494d26c879

                                        SHA1

                                        dc44be51d11752416e2959e0d8841cfade6675a5

                                        SHA256

                                        25f5eec9adecb73b70e174759cef76ab2d290bfe5ed80b6fbf240947f6fa42bf

                                        SHA512

                                        0b72d22d5827e93096661d4a1474931679d0a7337b0df47aefffd2bd51e80f41f9ad6c26dfbb4eb2a2b93bef3625cf70670fbeb620721bdf9972eda7844df33e

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\6b77507d-13eb-4f16-9ce0-9611d9949ef0

                                        Filesize

                                        982B

                                        MD5

                                        f7d086ddd6470f2d3eba303d414bfe1b

                                        SHA1

                                        f66fcd906eeef856b20451a0456a14ddd49d4eed

                                        SHA256

                                        1b7cbeb268f4db920a70f8e8f5e67c35117d7ce1c7c593157817bcae29b1c0d3

                                        SHA512

                                        bf47c389aa5838279f8d8e8eb16f59c7311d569a6b04b1bd21cd5e7fdede5a2f3b9b3840782d148abc4c376fb99745f771900541f401b0da6abbac37bd6de320

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\bbf8acb6-c8f7-42b7-9644-59d05a6e790a

                                        Filesize

                                        27KB

                                        MD5

                                        442dc1dc124d5b793c98d4f3e1cd228b

                                        SHA1

                                        87959eab70d132bbcfbd2d84a74f8ea3553f37d9

                                        SHA256

                                        94f99c70c8228dbb6424276f5b751f60f55cc2ede71b04fbc1cf149d383cbf17

                                        SHA512

                                        f2f816e5e7542dece8bb796e41fe6c940d1ff4540777dff8f2b9d5fb208cd0437f02cfdc6a8110ca13f7d5c8e30423f9d922d89b6fa84e5e02a3e6a5b94290e0

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\ed0bf3e4-df14-4619-a2d2-3703da9477aa

                                        Filesize

                                        671B

                                        MD5

                                        deb8eb1b287ce90da1a00cb311d3c90f

                                        SHA1

                                        883cd6242b69ad689246c270ecd8d9085307f536

                                        SHA256

                                        afc28333fb3d2222de6368a1ac6358a9a02895f1b7585cfcb8e5bf8763075261

                                        SHA512

                                        271bb1ccdc0255f3e75aaf58e3dddc09534252024cc7cb1a7d1706febb4e5005e2328a50d29b080f76925bb98dc2bc61b1cc943edf782627f44f4ef9cf4dec7d

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                        Filesize

                                        1.1MB

                                        MD5

                                        842039753bf41fa5e11b3a1383061a87

                                        SHA1

                                        3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                        SHA256

                                        d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                        SHA512

                                        d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                        Filesize

                                        116B

                                        MD5

                                        2a461e9eb87fd1955cea740a3444ee7a

                                        SHA1

                                        b10755914c713f5a4677494dbe8a686ed458c3c5

                                        SHA256

                                        4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                        SHA512

                                        34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                        Filesize

                                        372B

                                        MD5

                                        bf957ad58b55f64219ab3f793e374316

                                        SHA1

                                        a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                        SHA256

                                        bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                        SHA512

                                        79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                        Filesize

                                        17.8MB

                                        MD5

                                        daf7ef3acccab478aaa7d6dc1c60f865

                                        SHA1

                                        f8246162b97ce4a945feced27b6ea114366ff2ad

                                        SHA256

                                        bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                        SHA512

                                        5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                                        Filesize

                                        10KB

                                        MD5

                                        fff4ab4fb84a915b63bbe26e2316a689

                                        SHA1

                                        e4fe95d4d972909535d4e57634f30964ce5bba0b

                                        SHA256

                                        48ea2f56a1dd0e543bd9f8e6f0beb7b30f04222fc7cb1b9ecb19ece2e6676ebc

                                        SHA512

                                        775366d09925772208935793d1d61ea66d22095bbbd450b9f97b022373da0bd9f2a80666a309a781efff73d0425515771a92bf7183f5ad9f1b0be3af44231094

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                                        Filesize

                                        10KB

                                        MD5

                                        3fb01268668510f0f6e37ab36c47dd79

                                        SHA1

                                        af1679fec0453203120160a906ca5f7e6ab984c6

                                        SHA256

                                        a4b697ae2297a25b91921fafbc8d9dee033a04b419a510f26338d05fd8c299b0

                                        SHA512

                                        da54704d36e959ce58842c41e8b510d23e024f1bf2da7e290d5aa1ec244486f30569a359f1d904dd362169d98b395481b8bf8149a09c5529c6d9637428972f50

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                                        Filesize

                                        11KB

                                        MD5

                                        add419beb23e0cdca4f43abc87140e25

                                        SHA1

                                        168816238b3372096fda7c9e1cf878d0c4980765

                                        SHA256

                                        ba9a09041563432da2b6579907e451b56b75f2f0326472f3502b118f2ba9b462

                                        SHA512

                                        f9653cc5ec25f59163c714a394c4e4cd500472f0f7825b8e9c81dc3feafa2d74fd5a0b70036ef7f7798d3a7a33cf4fb4e44aed1fccd4248c00c79e510224cb38

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\sessionstore-backups\recovery.baklz4

                                        Filesize

                                        1KB

                                        MD5

                                        408faa027e1d7fb5e4269d6f4f2f0110

                                        SHA1

                                        29350521d71fe1a7f5c4905b14d730c585842267

                                        SHA256

                                        18cccc6e6423a7cb55dc6c72f76b717e96c336824b261ed52f59bc46914b81bf

                                        SHA512

                                        b818f8de56ff0436d715d52592eb17306051b3a2b840238490f56117712d3866e4b60c5c820bb90184097672d1333aa5908a59f199cc8a6c7950fab7c2781e48

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\sessionstore-backups\recovery.baklz4

                                        Filesize

                                        4KB

                                        MD5

                                        f047d8547496a548d70e7fab30d34e83

                                        SHA1

                                        6c5cc4a7893e77146462a9ed0588757853512007

                                        SHA256

                                        6b3441bd1ff6bcecf1a75f766bdc325a592851ebe80826f1026ae2c7c6c47de9

                                        SHA512

                                        5f2244f874e4fe5ef4b28bcce192c3989bb91eda59647f121177e5c800b0da4405ce65e32bf656ef419cc12347309b60b9914c69673d0a3cca9310d73df39dbf

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\sessionstore-backups\recovery.baklz4

                                        Filesize

                                        6KB

                                        MD5

                                        cd8f7a9e5390d52772a03e073223e19e

                                        SHA1

                                        2f0761e17983dc0f2e1c4ff1874c1ac65e5b3dba

                                        SHA256

                                        8a6b9b69944e1ba9c1f4979af46fdfd08bac965c61d0170067b67939a1802ab1

                                        SHA512

                                        eec50161415d867175c27a23a10a6cf519e4aff4f4e953baa0082129d58097b2cd723223d8148950eff9b74614297c4c81dbb6d48e49be5bc7db288eb50b47ff

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\sessionstore-backups\recovery.baklz4

                                        Filesize

                                        10KB

                                        MD5

                                        ca67e31276f364960affc96414586871

                                        SHA1

                                        405443ed70b449dde34461ba0a5a4ed5d232a140

                                        SHA256

                                        b37a7439a19740e468710f68210e25ec0e49f300d137315dcdf4fc546728f3d7

                                        SHA512

                                        f2f200c1fdba7c30238b05e98aead347af29c1d469ab68c30fdde797420b052cfe68749d97ac5de426820bc4dcacfda2aae7a5bb23266ad66680c5c0c6a6a6d7

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\sessionstore-backups\recovery.baklz4

                                        Filesize

                                        11KB

                                        MD5

                                        dc1889be535f808348549596c11e060b

                                        SHA1

                                        3bb5e1923d2fdef94ec5118ab55ec0a89e56d38b

                                        SHA256

                                        3acf0809f7267f634fcd0c3067d63d14cc124b2a6bf53041dba8b6940c28fbef

                                        SHA512

                                        4f6d64c5ad363517d277c5a11c61299f0ced766607bce6e78453a99ac1097b597c3a716dca1aec7028a3dc0f3c84d8cfbcb87e93f00b7f86328e995bd8f7eeb2

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\0\{b897cd59-2102-4550-9ef0-4a61c08d6900}.final

                                        Filesize

                                        204B

                                        MD5

                                        f5ec5b6fdcb0fe6f76aca19310305268

                                        SHA1

                                        46d30ca75e110987809f6cd78f52b5cb35302754

                                        SHA256

                                        c9f94f5a2384b5a253cbc563cae021fb1d15762412fabef25d90b4f0c60814d0

                                        SHA512

                                        d22ba260c9738129d976df698208c8cc7a9b70dd89c0f81f995f0105940a2956e3097adfd2c300c94387ebbff54af720429795ee1bf4d81f3a1b6a6cc666940e

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\102\{12af06ad-9e84-41c4-babf-8183239dbe66}.final

                                        Filesize

                                        168B

                                        MD5

                                        51bb0fe00991a2ae6707b3aefc583918

                                        SHA1

                                        21ec201ebf41ad57faaab02f7961ce5a746e6dbb

                                        SHA256

                                        97dc140355b2b45b54c3dab1ac66b951afae0bc742402cbc342be117f4424e0a

                                        SHA512

                                        41863cc0f1252366a5514dd62a06f4bba493029b8c7a35e19173b6d7f9114e7098fa35d284623b6641d28f7d7bee1ce99064987afc985dbf0354368f71f9a39b

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\104\{6ba45521-43a8-4231-be18-e7eeb9f3d368}.final

                                        Filesize

                                        234B

                                        MD5

                                        bc7d8425fe4aaf118642e9a60d1b764d

                                        SHA1

                                        7456f9cbd82c691a2832ca856873d8e00901fe1b

                                        SHA256

                                        0ef51d3deb46884c157b25b78667241a8809dee794e3402c07b3c5fe972c1d92

                                        SHA512

                                        0a2dd57fb2ea736faa79c3127af31ad0671a06653d5bd152597fff5275c38d816ad1633cfee6e870c2de82aaea14a976d627fac4458c688d3650ad8197173301

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\109\{f54b2124-c8d7-4d4a-bfbb-62429df5596d}.final

                                        Filesize

                                        528B

                                        MD5

                                        da8e7790bb2c0680d5a9a526d7474a08

                                        SHA1

                                        3279d1b1f5ca2f2a2b9e5b7a29e2f9f5ab61a4c4

                                        SHA256

                                        8b9eb35aeca66ee8f955adae46f47e61f8f2440956f55efd1dc56719ce039033

                                        SHA512

                                        8b2012e93e957f9d6386e3d736345dc63e47e568fde53f763b96341c5195246a0779abbe4d8e6e8e0ebdcce37fe8a76c50e57c4935768cca5e341e94d06c54c9

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\112\{e9e4364d-92e1-45d9-bcda-86078f858670}.final

                                        Filesize

                                        179B

                                        MD5

                                        fcaa7f35d0b6f5dcc3edf6ea35b7ef98

                                        SHA1

                                        37eab86381cd122095b712d205eefd4c15ff49c1

                                        SHA256

                                        67b688b893251d9e52650b3cb720b6f8be62c6e1afec8ea4b223a8e975d27b1f

                                        SHA512

                                        becd339b63fb55676cabeed67fbf4e28740feca0995b8734a430359c96e14b8591d4242a526d920ac8893d9d22ac125288e8ae8dbfb0a0fb484ed8544774958d

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\113\{81bdcf9d-b37e-4691-923f-c941563bbe71}.final

                                        Filesize

                                        173B

                                        MD5

                                        32355676adf4c64f1fe47b92f9500b6f

                                        SHA1

                                        cc2a0c3f0da02c1a1ac32a3a5ba417010f89f73f

                                        SHA256

                                        f4b28298d53a353c23a88b0c82002f1036c376d22154ed21630a8c1d04e2a841

                                        SHA512

                                        1945dfb8bf90df999cf7aaed9c881b2d10df4a3550f2bceaef655b2379e79d8128ebefdcd4f37705c7b42dcabbbc4c25dec1c1f9559f4e727c6df45f769a2f95

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\113\{f8b35743-6438-4e4d-91ba-e112c8fd1471}.final

                                        Filesize

                                        263B

                                        MD5

                                        e4ed2d916b9450f5650d4c5b7177abe5

                                        SHA1

                                        7877a93aebd891faf0d5624ceb1624376b0fb5bd

                                        SHA256

                                        26cc0ad09c4bd4c4c8d2cb8d0e1238330330dc2374949bca2470c5e79c9ae719

                                        SHA512

                                        255390f1cefafcfca7e909450811b5f668833d044a4e2c974eadcca98b812cb5dd909a83e550d43a73ef606da9aaa60ee40a94592399e552d88cb5cda721f30a

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\121\{a7e4a029-e257-47d6-9257-ba6363272f79}.final

                                        Filesize

                                        168B

                                        MD5

                                        df74de9b9890000872199833e120bb06

                                        SHA1

                                        9514f328171b10d04003469f6dc8a7a4f7daa741

                                        SHA256

                                        3756c1dee77d8250d1431077670e560f38dd9081ec36fa0b5f7f17ad58aa1f84

                                        SHA512

                                        73b313870183d2fa4ca5c38d2192b902c7a79796af1fdbe5e64d8b2d212d2ef85d0bb57f2ba486ff8610f22a9e952bb15947289107ac0d1d307c00015f4baed8

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\127\{0b5f4735-71df-4631-9486-40744ffb2a7f}.final

                                        Filesize

                                        671B

                                        MD5

                                        3a412424ac9e9e38359ed78efdadc85c

                                        SHA1

                                        efed1bcfc57a1a6b9917cd3bc20d59f767adf5bc

                                        SHA256

                                        8cee6015ffd0f547e1bdfc958c906df98b64e24cb6dd5d89cc1aa3b38bd62bd4

                                        SHA512

                                        244689ba698e3c6323e8b72acc8ee5672bcdca4f859dc402e463d09b631861c996d90f8740b75d7e1668abc27ec447a1cdea1aaa30434ba56da1f7b06b84d57b

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\129\{a2fbafb5-2515-4809-bd90-7eb8ad7e1981}.final

                                        Filesize

                                        418B

                                        MD5

                                        a16ea228c26d9635887c0f16939633fd

                                        SHA1

                                        4296ff50e58e69f667e69a5eb0e4b33d5584c011

                                        SHA256

                                        1147a378214d10a08296484419be2cfe7e251bf90f5f0ea9897ec1b79e195664

                                        SHA512

                                        357c2daf556aa2471b6f0887d32000939044ce584534fa0fba618fbec99031d0569c5ce662a9f3c1235785ab3fc9116e095e99396a082cb60e1c763f9e561c74

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\130\{876a5194-273d-4248-9e7a-13759203d382}.final

                                        Filesize

                                        294B

                                        MD5

                                        b719a3c8378a40cb900349ad2a922921

                                        SHA1

                                        10a71eded94cf7fcf70bb4952a35434526264e88

                                        SHA256

                                        7d6082dff0e7a043a631ee1ac1c1e094458d7f7607d075db809ca60f531539ba

                                        SHA512

                                        5bbfe366cc072b80c4d35c45ec91c4ce60a6f5140e6ad7109554ca3dcecb765336ffe938bf490e99c8edddbc3571d41c8e2a34e1becdbd9adaf334b15207e167

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\130\{eb08d9c2-c0ab-4d5a-b938-730bffc24d82}.final

                                        Filesize

                                        1KB

                                        MD5

                                        41ac5330ad29447b8df7fbcd77d3560f

                                        SHA1

                                        e883b4f25097c82ac74adadf9411a389c93464de

                                        SHA256

                                        5a2a0a377651fd208b769efaddc27a0393edfa6df9f57f42b882e3e629a08658

                                        SHA512

                                        5f01c7a53e232178f8429fe8d5709fff90ba48c4eb9f0a5d206d4d474823a8c05388b6985ac057aa759e7a386cec0083e2df5894a2606fc03a465813cfecac8d

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\132\{9b742e17-765b-4a4b-9c48-3e6e7c92d084}.final

                                        Filesize

                                        231B

                                        MD5

                                        45e25bb134343fe4a559478cd56f0971

                                        SHA1

                                        79f18ad0b7e3935c3231ced0edd8ea3c7997ca93

                                        SHA256

                                        dae4dd8e56ccc952312b3b238a1db294d4d7ad4f532c31cd1c2e5f9dee881678

                                        SHA512

                                        9b32b125c4183fe992630bc6ce9a511157959556fdce53f8264aba2aa8fb7b0e53b408b505da2cc96cdec771470927e74cba3bbd6eb71a5077e9f933cdc85292

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\132\{afb8752b-8baf-4f8d-b1fe-c064f0102c84}.final

                                        Filesize

                                        208B

                                        MD5

                                        c39ad8422f2a033a19029e992171863c

                                        SHA1

                                        d4bc0db91f8b6a7e562632cdbc47238bf7074311

                                        SHA256

                                        d4b92610c82ebb2fa1beecdec652dd1b40731ced23e5281a1746739bb9636783

                                        SHA512

                                        abd2d36b411db7e869da2fa6434644768801ee8db91c4b06a15b8af4e3bcb8b58721d654a7208809eaacceb2d17a91bccf8d40aeb81c2ebb0817eeeb0a9c31b0

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\133\{1c7b8aa6-14f7-49fb-a302-ac36bc7cdc85}.final

                                        Filesize

                                        233B

                                        MD5

                                        b6c6d354eb2e7e52adb948c0366f0053

                                        SHA1

                                        d7f4586d41fcee9be681c70bf002d36f6d2ed624

                                        SHA256

                                        8383e636c9249a611493d7c83a9f02bbc0d9566d5d3389d8082ad6042271ef28

                                        SHA512

                                        9a08680e4aef9e54a24e7956858ffea9871f874966cb36fef70b5e49f6126b2662c443b4049a3c4d74fdcc00c83d3af12072fadb11a96ecddbb87280a0a2303f

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\136\{f450df25-a0dd-4c00-baa8-eddc115ebf88}.final

                                        Filesize

                                        557B

                                        MD5

                                        329d8ae08d8dc87f86a511b55ecfc6ee

                                        SHA1

                                        46a40fb3e9c046870707b0a98fff5a53cb4857f8

                                        SHA256

                                        a61773d79b8fc91cde32c678a7e7b10cd7ee94c0023a83cce29180c032f5472d

                                        SHA512

                                        6940b02abfbf4cda7439f2b0ddbfb7b63fcc451b12d2a3fd4dee2e0d1f2fa3c23af1b5177d7e6f68db6252d5aaaa702838bbdfac9cbbb12b6588e9db535324ec

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\138\{0ae7e4f7-4c2d-4787-8167-e54f1936c48a}.final

                                        Filesize

                                        433B

                                        MD5

                                        abada082ffc6679a2067c452c7cf2afa

                                        SHA1

                                        99a4e6c70bfe85066f09c2ac1b2108d05f129c52

                                        SHA256

                                        fdd42399b41bbb74565be3da15f861b96f044ddee74f6f2ba29940a96b1f2031

                                        SHA512

                                        a4db103b9409b1a544ad9e449a3cd65db72937fa325f1d08419450997f0de9b1481fc7c31ec915b89dfaee13f42f4e50bed68155d2e39d42332c01f4f4e6fbfa

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\139\{81aac809-d4c4-4f4a-8fd2-df6c27ece98b}.final

                                        Filesize

                                        334B

                                        MD5

                                        5a85b3ec969004ce7b23e6712c04860a

                                        SHA1

                                        dad284278108abf777290add4971eb92142d52aa

                                        SHA256

                                        bfa4bd5ff49d8418628f3a3c0da5b6d8a95d5436168b9482d6de954c0fea74b5

                                        SHA512

                                        37d836d572226967995b3f20557f98e4e55b89c08fdfbddd4dc45a6d4ee90a24e5dc8276d0e1971d7b366712bba3382086183e1498b006905169b758e44394a2

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\141\{63748a3c-ed15-4647-98e3-58ba65375d8d}.final

                                        Filesize

                                        374B

                                        MD5

                                        92ccbe6108327dd051d1bce36c574f6f

                                        SHA1

                                        21f4ae2144eeb51f674755301d63e946639e4e90

                                        SHA256

                                        2230108c8dac0c35044696b98f9ab09344f109feba9bb62289a10f5aeb3e8dd7

                                        SHA512

                                        e7bc3ec185886bda2c05c46b1bc99a59587a684f66242f4749ee8cb2f8324aba90761a901e3d1b1186d0a2faa65e9a71fbb9072b276ed19ffe55a8b878222c71

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\143\{1fb9b290-fdfa-4760-bc23-979f02023f8f}.final

                                        Filesize

                                        669B

                                        MD5

                                        5dac736054f1bfd6efddc9f8941f6513

                                        SHA1

                                        8d333e22dc6fa20e26c4732d5ff91c954433185c

                                        SHA256

                                        e1f390622425670904099ccdffe9b808e555fc402e7015697d49f9f22abf9175

                                        SHA512

                                        3ea570e7041a136d250e5e94c215b468991b70a6d6609ed27907aba24123e068e08559bbd96ca39a615a52dceccd524e3aa52702a8ad544f8a7b952fff935577

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\145\{6fcb180e-990b-44fe-9213-ed5b93a70691}.final

                                        Filesize

                                        881B

                                        MD5

                                        184e8de5f2d1b10b1cd688026dfec0ca

                                        SHA1

                                        dd632464c3ad026e57bac8efc3348eb7349dad84

                                        SHA256

                                        e3aaf869118c6db298d843c5308262f88ce5ba474d88e7043badfdea4471c93f

                                        SHA512

                                        e3495544032b7f6760967b0ccf57861ec5454bb32e8f5f7d2165fa63e6ab580e278275a1f719fa55fa17fc0a3aa9788e15ba60ff2ea0e25557f0160607066143

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\146\{84289673-0563-4082-b977-f800fa47da92}.final

                                        Filesize

                                        369B

                                        MD5

                                        2d5401040d875e10273c9d8ca9fc511e

                                        SHA1

                                        79ba0a97214692e52090f4d2063deb4f20ade88c

                                        SHA256

                                        31342b78121940f85212b9b664588235affa0cc7fa398e80d5f3914ea12efe88

                                        SHA512

                                        b82ca313bc8e3daa966316e10c8303d144aebce1c00761df10790b93113b6eac2ebca429f099d88750427dff8de2a7448fa470e5cc2eb000c7cf71ee73c3edc6

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\146\{c1bfc124-291a-40da-8cef-caa22128f592}.final

                                        Filesize

                                        208B

                                        MD5

                                        a8ac2b1daf1197439e18577f9341b301

                                        SHA1

                                        7c6e18163d4915ae57f27df9cfe607834bb998c8

                                        SHA256

                                        de289ef6a8ba393577207b6a036d9bb0462b56479d9fceec6b4c094c8891a72a

                                        SHA512

                                        617ac8779a29725613666c729e3b0976f0bbfda6bfc358f7e606a552dd0ebf712de791d483965a72b225412fd7532764a2ccb2df1b3b91666ff25fb841cd3c93

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\151\{3180adab-fee0-47ca-a6b1-e8796c7a0e97}.final

                                        Filesize

                                        178B

                                        MD5

                                        1871ad8227869c9065eebf84c80192e2

                                        SHA1

                                        25a40ac2cad47b0a0f073d969ed57ae10d977ac4

                                        SHA256

                                        fd92593246f461339368c1675ae6755dbd0c25075d87a858f6196f7bd6f1e54b

                                        SHA512

                                        5de97aa093110c6d92b692982e2a9ba7d9332b68c7834a6e27b35fa0c4b78162c51aa8bc610d69bd9921f8bfab20d6a271c671bf11a343672afdb6f027836ed1

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\151\{b8e0e1f2-8d5c-4f33-8944-2bc4c024ce97}.final

                                        Filesize

                                        470B

                                        MD5

                                        8c366ecb84c70e347b29a3a7d4481aa3

                                        SHA1

                                        10d4652278f842f021edc0e3236a6236c091423a

                                        SHA256

                                        6b05f1c42868a41e00179baf6ccf28dce77c03484e47c547e55841143607be15

                                        SHA512

                                        031a9f94420f7d0879313d0af17d6d4cd0ab7e640a3e4da608f1c06da6f6cc945f372ab6c26b582528f64e14875eb1844c659932557ef1a85dc7c1562eec4f56

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\157\{1098c9d8-99dc-4a84-b58e-a09540c60d9d}.final

                                        Filesize

                                        483B

                                        MD5

                                        41d7c0ee3ebd3ecf60e8f06238d8976a

                                        SHA1

                                        313d08e7b04eefdb0ec87504462f522d7cb94d4d

                                        SHA256

                                        7b48b7ea9af7535de272491304ba8988db28c4cdf0d50c800e7d461666e73efa

                                        SHA512

                                        9619b290dd7e07d7a4d9768ee35dd564e37f1b0f4357bd2cb8a39c1289772f275f23f260114fac395974f544ff70efc168285a34611f40950eded0735d2ca6ec

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\157\{d872ff7f-a1cc-44e0-8fbc-cb160525129d}.final

                                        Filesize

                                        291B

                                        MD5

                                        3f7a4ebdd9e533cda0125618ad02dadd

                                        SHA1

                                        8f024e90ae75e5926e0f9d0847e2a1520b4f8eab

                                        SHA256

                                        3408ed8bd0781a9ee0576ff0ddf30150456e0fa59b40406b21248613602c1043

                                        SHA512

                                        6257799dd555ca13833a2320b10056a966f1f384d474cc66e6ead51a76b726e66ab64add92d9bf3a85456ec75b5b97404bf7574eab7d3e6090b8f60d2799c1ca

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\160\{7f1f090b-1217-480a-af6c-dcc92b68e6a0}.final

                                        Filesize

                                        536B

                                        MD5

                                        fef2bec6aa54f4d3b01b7934b6145099

                                        SHA1

                                        d0ce8827eb647b40e587925bce6baa87a678294c

                                        SHA256

                                        22b096d01a69cd9c5d08d8e75cb3040c90647ef7ae42e5a7ae3fed4b95876c0e

                                        SHA512

                                        27e5af3594d7fde882c69a6341065a233cac8250c1c6a42146ccdbc5edf1895856becc62e899b04188a7f0b7cb05cadcca3d90172d67ee8c50ac65a77d6c0026

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\164\{b1e196ee-2ef0-45c2-a181-fb1c87184ca4}.final

                                        Filesize

                                        258B

                                        MD5

                                        d0d1672cc7d147f9f802ebefdb01e914

                                        SHA1

                                        22ed7eb147f695ec1df8ae6f43cb7787dd0ea652

                                        SHA256

                                        62efa98b135e5ef8779b99489ab8200b60026a5b1000ff3c997f3be230febe2f

                                        SHA512

                                        7f8ef8af3f57a6aab90ccda6ab1079e43630de11d14a780786a1b0f1ab057d7cfd5ab512b53ecd8ddd1bcc669fa56a0c260b2df421db64e3855dee7d63251a68

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\165\{fa8be2a4-4fdb-46b2-9de1-d47d8e7596a5}.final

                                        Filesize

                                        622B

                                        MD5

                                        0ef1f531ef723ae794070d8fb9f22e7e

                                        SHA1

                                        359a185e7e59e52162aa084fab2f31d2131d2da1

                                        SHA256

                                        7b92f7b90080f024b9f265b888631c058878628e569fb1301c8dc93ecafc90b6

                                        SHA512

                                        876120bfdb112bdbbbeb2a87140af386ebf91d13b9bbc02cf7e96fa0f9f10d66c4a7265811b7ca79223a61fe141712ea64c5c2773aad6199648e3bcd496225eb

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\16\{2540f713-f379-49e1-97a0-d44dd41fba10}.final

                                        Filesize

                                        232B

                                        MD5

                                        030dd07949fee4d5e67e6885b76ccedf

                                        SHA1

                                        a83002727b38d84882fdc444a3f5d7fd7963acae

                                        SHA256

                                        95c8349deca56128ead6daceb682594a737a5af8a03b70065e1f2c6c4fb84209

                                        SHA512

                                        f094815a8ed89bb7e6376238142cc13887694fb184d9ffffdac56b7fae2bde2ce7acf3d50c0431d14ca2e03620526cc21bfe1b6c44b467e079e30e9dc3a8e87b

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\171\{c22e3a31-d73e-4bf5-9877-0c9fe35981ab}.final

                                        Filesize

                                        205B

                                        MD5

                                        fe5981f30c81e299a4b3cbb8d54c236d

                                        SHA1

                                        86d257366f84c5da701ce39084e8bd6b54a644c5

                                        SHA256

                                        d94c2ef736a7e46e3c6da5ce1b0f4ae07d1aedf5de035104fa48c3804f5cc86d

                                        SHA512

                                        51bc339682768b4ab038325bc12186aa16836e7179d36ecacdc8b4559b70e76e7868bfbd1ae19af5fc35ee36299060166d5c4da74f70c0816849510f93e2a403

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\173\{553bb32d-c00e-4e2e-8c59-258bcf7358ad}.final

                                        Filesize

                                        364B

                                        MD5

                                        9d8bbd70725c7ef1461172bcc4e85c13

                                        SHA1

                                        a4c4db2ae4f58c81ca1de7fced23b522d6bb8f73

                                        SHA256

                                        4fd302f56fcfae608964aad2038a1570e38e96b82d52d590387ac91915a8c8bd

                                        SHA512

                                        fc90e23b5e86c1d6aab537069159ce5eeee5068817b6923bcfa33d93e54358fc38c5dd8ec4638b9eb5349da1fed4679af0159ef958cf48227efb14dd67511811

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\177\{87fc0d1e-9f80-443a-88af-7e2976bcceb1}.final

                                        Filesize

                                        586B

                                        MD5

                                        501e302df1cacf7ffe388900064433f7

                                        SHA1

                                        d044ddda684b1a7b8acb5d9a887f1b92f77f10de

                                        SHA256

                                        baad1d86dab561f7abf009b62005456a15797550fd0dd565328f8c1e7e7c23ca

                                        SHA512

                                        8a75f975a60c979627e4f325e7ca6b8af17df51e425b7df27ea45ccb45b0b37b8ff339a7cb1a22108f1085854c4bdfe8694a6009a41df07ffd93aa7c6766c80a

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\179\{82fb4da8-fd5e-4457-ba9e-a990a21443b3}.final

                                        Filesize

                                        329B

                                        MD5

                                        bca3032426d23daed1b2d997b7bd5fad

                                        SHA1

                                        76a4776fcca6e6add4773481b6b3a82a7c3f5a34

                                        SHA256

                                        41b63a851c63d3c6ba8bd92548013e1a472973011f0be1b95eb2e29697b32b34

                                        SHA512

                                        67b6c14e89be76624f964eca71653977f3e4c5d8364fa9e008a6810efa9d0ba359aafa79570278bd80e57b6e31820d27dda06a588873c181ee96d8c868c4b822

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\179\{f802fe8f-d45f-431d-b32d-2b1603a99db3}.final

                                        Filesize

                                        224B

                                        MD5

                                        63c7f2fc0ff6a57ff3d98d003b00abc5

                                        SHA1

                                        7eff871879b328e59dc2a5e959c9efdb9e93c91e

                                        SHA256

                                        d750432333b0cf3e88461237110ce0718e2118f3f65d368e9e0d798b9986c440

                                        SHA512

                                        b3eb057cb9578836664bc1d73ff55a40e66eb48b8a210587dcb2adbad404c99a324e388b2d88a77e61f67bf25a3825a4768e7cf6f126008637feb3dd01255d63

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\181\{ce9a5365-5842-4d4a-a9bc-9e9241064bb5}.final

                                        Filesize

                                        188B

                                        MD5

                                        914b9ca76eaa14332c4942d6c54e2407

                                        SHA1

                                        b4e99668f3c64231cbceffda752f7f4e44eb30c1

                                        SHA256

                                        5a4ade92be1975ccc46ebd2c27813e8657c743efca4ce9d2a0e0324835379a6a

                                        SHA512

                                        1876e62f49f481c30b28bb47a347c4e495e3e405be1fc767564780bab91d4b17764ea6e507360e3587dacfb74ba58bcf5a47e43d608da2b3b3d231f9c1322af7

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\183\{104cd86f-e5e7-4385-8b60-7fbdf683deb7}.final

                                        Filesize

                                        244B

                                        MD5

                                        31f682f3d011c942f1c41b7f915eec10

                                        SHA1

                                        0163e4cb475138b8f6ef221cf0bb15055f628f4c

                                        SHA256

                                        00392c87ab0206705a7f066ab9b2cad308eb3b2d0b538fa535d053b0c662c48a

                                        SHA512

                                        da32317bdc01471cf7fe107c80d3b69646aafbde3ba9ef7d4fc674c56034d78dfc08ef33d8c133cdf198e4ce265625c8411cd85b2cc6d57016af360129db733f

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\185\{12de2a16-19a7-4bbf-b0b8-e216a1da50b9}.final

                                        Filesize

                                        438B

                                        MD5

                                        7b4110fa3efde7eaa286ecb28002c24e

                                        SHA1

                                        ef18905bf90bcec8d651b137f902e2d70968b960

                                        SHA256

                                        3b339433141e9d91736ec678e692c2ec5890be7d216f4ba576461109835b802b

                                        SHA512

                                        bfa6025d1b2638ec2aa85188c52d1d15b9fe8c85f1e431da724f9a28bf6fbe78299539497a24fce08e48985430e713c5982aec2cc5b5c137f5b611be77767fac

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\185\{38472a65-0254-4d37-832d-b347f8ef7db9}.final

                                        Filesize

                                        99B

                                        MD5

                                        3e7dc63be6da02f295c1b9a5c56dd322

                                        SHA1

                                        0aa6083dee17a265efa6814d10f0171753c5f042

                                        SHA256

                                        6ccac4a1dd37f1f6d1bc68aaa92f48f02d92d3a23be15dee4d83c0b892fd09d8

                                        SHA512

                                        3ee1d46e61646303fbe77cfae5231366edd2862e9c2bfa45529fd7e90d7bf8fb62969c95f4125a17760ba6f934e5d51dbb5ba42bb43e24af33b43ffc0faf53b4

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\192\{33e13237-aa02-4441-818d-89e15ef7f5c0}.final

                                        Filesize

                                        232B

                                        MD5

                                        25bc26013ca16ec022cc26f5370c3769

                                        SHA1

                                        0b959045667e2ab2efb992cdfe8abf8d833ffa83

                                        SHA256

                                        8e291ff624d1139db9423256f8b7637e909580a54b8838c81119b12cc631b84b

                                        SHA512

                                        ed775d60df5dfa9d6fcabeab00e46d6ddd421f19c8de2ba3d1a78786cf70ddcd86e3dfce18519d916078a36a23f64e9db42149a4e3c26d58ffdd565f3dd9afdc

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\193\{ea84bffb-e487-4bd8-93de-96288224bac1}.final

                                        Filesize

                                        197B

                                        MD5

                                        c6993227cd75c082eb25aee8332d888e

                                        SHA1

                                        a2e27914baf9a1a4b8579506f419bc7167dff937

                                        SHA256

                                        75c2bda8599570de972a83352d94cebc61a2bf66c8470a0461f0803c59dd8223

                                        SHA512

                                        bc37854e6471273085bd3ee362ede016fea6eaccb11194f749c3a092bc803df07c7dfed2d0a3fa538cd447a21d4875f95ccac3ff4f278c96249e7110cb968b39

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\204\{02546445-30ed-4c7f-ada0-1c48b28657cc}.final

                                        Filesize

                                        282B

                                        MD5

                                        3183686d3a59ab0d15fab2be7411e186

                                        SHA1

                                        22d29c6b9fcfa649773e12680f00d868e6714485

                                        SHA256

                                        2a1c50b6d5014af422db7ff5661a5a68cb0c27ee9cc4768c99502ada0eb63867

                                        SHA512

                                        eb7dcb18d20e28d283ea7d4cfdc08c0da81e0499089117ac068194b1ca2be661d380fe7d938d5828c42d711842bd3793b2dc2a3fe6285fab83b90be4fe3c7b16

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\208\{3f7b39fd-a97e-4afa-8921-db96827e2dd0}.final

                                        Filesize

                                        264B

                                        MD5

                                        887d18f5d2a951296bceeccc0a2908bc

                                        SHA1

                                        d9ea3e25c31f63fa2b5c234df3f4a22c87b7abdd

                                        SHA256

                                        47c2305553e87db8d59361705090fda372c32938564297a6db1dec0e5dcbcf20

                                        SHA512

                                        ce858e1c6730655d32e099d8c2804288a654bf2f7629c9bff0a28636473c1834fc9f8e437e04b0b985998ee7cc499abc3b474ab292f3d7180e5e6adbb4d07956

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\209\{7891e00c-3f0c-4ee7-8aa9-32cfad09bdd1}.final

                                        Filesize

                                        465B

                                        MD5

                                        2300eafff09d478fbf68f49fdafbff49

                                        SHA1

                                        12f127da15a69beece4f71f600975e0503c77ce1

                                        SHA256

                                        f8c94c9f9dd4455eb89053d024bfd28afa482a9c697732ce5acb2df3144e885f

                                        SHA512

                                        93d447b0a87e4c25dbca71a80a198693b12c684c0a96b370693d693899230460bbd8c85c137dcc0b4872bd2d85fd0d10bfe3f4137c1b08f01da3a9bbfa481447

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\20\{4d7c3b27-c979-4b4b-8d2c-6b9900564114}.final

                                        Filesize

                                        192B

                                        MD5

                                        2a252393b98be6348c4ba18003cc3471

                                        SHA1

                                        40f75302fcbe4a8ac2e33a8d9daf801abc2a9598

                                        SHA256

                                        04cae3c7b208fc55b25763913d0bbdc99232942086efdf705f2a27764be6f5ee

                                        SHA512

                                        07af4a7b0d10f1b5e1fe0877b21abc98483d78797608a1763cfb71e25559fdce10d20f03c16f4284d7ae7ab90266f45240425e3a264de9525ec1657345b85198

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\218\{f44860c2-c7d9-4846-88f3-85a7b7a1ddda}.final

                                        Filesize

                                        196B

                                        MD5

                                        c4e0cb3d3de8b6bcac527d2f0e5ed241

                                        SHA1

                                        2425b0c4ddb89f31d101257662629cac0c3cf0af

                                        SHA256

                                        3135abfbd2020a12ee327fd81c3739da37a6fdfc11d2032634ce5d33e916505c

                                        SHA512

                                        29e026c7ece58ce6c56d64073f3b0f6a008286edfef920973b7e399ef57f042780f8cb5a940d8654c41abe2a6fc8f60e4427d70fc285fa7fee5fdf473ae66fee

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\21\{626a5281-e5f1-4410-ab4b-1668e5954d15}.final

                                        Filesize

                                        282B

                                        MD5

                                        680103ce64ae5c8edff61a1e3240326c

                                        SHA1

                                        03038ee24f31ad0b8da727f0c3dc3b5879b26c8e

                                        SHA256

                                        3c24065c3b89ce87c07f724caf59d270c80b7a072d751bd51e2f0b27b594442c

                                        SHA512

                                        68c0beb28e4050858d9ed8f79e0bc4a24abc99b9776faa392aa7d412a83b8d7320645ed498b7de7f1d712ec13abb554862d6c2b01d7223a229a96f27c9e130a2

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\222\{20321ea2-f9d8-412d-881f-ce6f0bdde0de}.final

                                        Filesize

                                        557B

                                        MD5

                                        61fe63358ed5c171881bfffc422a3d0e

                                        SHA1

                                        aa75bd2ab0c3337649e0c8b70bda7f026c873854

                                        SHA256

                                        b595399f19902bc6fd474a33408fa74f5f4f97308c2fc8f8e6226897241e5cb7

                                        SHA512

                                        8f8de25ad07e2b76f2e8366d6be5c636cd40e1ea3a36c82595abd42113816a0c7668d1aa6af84b23c57644710cb607d166324330e8e095613190de5159b3b3bd

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\224\{2a04e193-ff91-45d5-ade6-67ac6e3d68e0}.final

                                        Filesize

                                        271B

                                        MD5

                                        5409f7bf4f5bee52df75c2e72dcc9f36

                                        SHA1

                                        7d03d02ac3127b6d3bae88725b830f05e2c19b92

                                        SHA256

                                        1e026c82f67c10fc4746f558ac948fa6549402b7331d97fcf7b22690cb8a6696

                                        SHA512

                                        b3b6a124599c979b29f89ecb3d28f494e1d9046e373539f94acd3d89de284dcadf860c38067bb496e0d8a9d6f1a4e54e15a82d0dbabfcc6280543a25b7bb86f0

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\225\{871b61ea-2a98-4af0-a84d-fa641c5b91e1}.final

                                        Filesize

                                        221B

                                        MD5

                                        53b701bf7a50532d8283254720245f77

                                        SHA1

                                        148f2b63156295cf5d8cfec20956843ec996dd7c

                                        SHA256

                                        07a291d7d93d54033d136eddefc5421893bba02d17fb3478d1d175da96dd4e53

                                        SHA512

                                        f2d7463faaddaa2a64d3670e7e702ba229c5c0f16ca8914dea102ef66df97030ebe2754d8863bab227c3f999ebfe3a29b30fadc8aa724e32791c8431ec696074

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\227\{12d8ddd6-b22f-4ca8-b183-71774cd7f3e3}.final

                                        Filesize

                                        2KB

                                        MD5

                                        5bb91431fd034c035d8d1457c752c8f1

                                        SHA1

                                        26c815553a8a3b7729d2096fbe111ed2e835bd15

                                        SHA256

                                        9bc714e5306d673cea8a5fd4a58851ceba71a42c3ff760291992d5b78c2708c6

                                        SHA512

                                        4ed4f3f40c0d7725af78eb1bf136ca4edeb14c34c1aaeac023fad838b286fe255a10deb2e0d5c0d71f7d2b55c8c8303b8e1e0813a74bab0fe204c4b6e805c4e8

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\22\{86ece58b-56ff-4b15-9b50-810899c60916}.final

                                        Filesize

                                        185B

                                        MD5

                                        a5a12471c60b1660512fce9579675a2e

                                        SHA1

                                        d702b7183c27a6b08b626c9bba460ce0e20a7395

                                        SHA256

                                        2b8ad66d9eb14d6020cc86c9472a8d32859faec20e5bc971bbbe068753b378c0

                                        SHA512

                                        ec69cf09ef623b7971bf8a42267e23c4f5265127608a70d1ea8ee7a910982e075723a0dabd7053022905c9d0e44cbecb4fe2fb1005258fac9a0bd5a33f3b6014

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\231\{2ad0d156-0ce0-4151-9b61-79a305e64fe7}.final

                                        Filesize

                                        338B

                                        MD5

                                        4281c6880b38580a12983db6afe98254

                                        SHA1

                                        052f3dbcc36e439f4f23b1e1b608d92ee8e72654

                                        SHA256

                                        98cdb9a3eef1764f2034497868bc60328364b1a414eba55860fc1756aa5f85b3

                                        SHA512

                                        6b92b3ccf7ab00db56c0cd6c7c180741e1a154be3cc04199b883e7c350a818a6b0357454116ddc86af433f3afd57cc8dd89efed7cd0dfda6c3d9bbb270dba533

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\232\{52001505-4ee1-4278-b021-3e274b5fbee8}.final

                                        Filesize

                                        197B

                                        MD5

                                        f8a4486578289f338eccea68bf578c6e

                                        SHA1

                                        6cbd17168a35b3f10b74a28f1fa3a83e161a7e35

                                        SHA256

                                        264c3ef4f7bc3f390875ca49d87ec35f9c4f0bbb0eabfdb38073951253ca721a

                                        SHA512

                                        e896ce1bbfd145a4c38f7e81a8afb12c3f354d5632f24f26cf19e8b5f1a466fca8d098e7277a4c0979170c37be25b6cdcc0654ae94f46908bde1810d4c03c3c1

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\244\{27d4bf28-7692-4254-aff5-72a69ee2fef4}.final

                                        Filesize

                                        234B

                                        MD5

                                        b3a912f7ad1772f6fe5812fb79fb8f4f

                                        SHA1

                                        00443a5067e504d2b102a4358ddb6f0484d464b0

                                        SHA256

                                        7663eca944129445deb2757f49ef731ac2a95ac01080067f5938dcc0904fcd7d

                                        SHA512

                                        58e365169f36ce049bdabe6c19ef7788684a68b2b38fc499f0cd7ea8232dccf0708d585ecd249d9a92b2023fed544145b967848e50ba44b0d2af5447abb0b761

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\247\{b2f62650-8f21-42c3-a02b-936d417c2df7}.final

                                        Filesize

                                        390B

                                        MD5

                                        b85f318ce844cd0ac2d4ccfbfde4d2bf

                                        SHA1

                                        f3eea534e7b991836ce9eef594480ddb1bda1987

                                        SHA256

                                        480677e695c4b197a66db44b3d42f937f304e44fc560c6690885827cc99f4a5b

                                        SHA512

                                        1f8ed38e5dcc51daab4e6bc8af64e6b1b8316436519ccf21b2a8414f493efd374bc541a4de3a00fca1b9f48d113b235b657a94d9bb8aba4eee58d0802c1e10b6

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\253\{728864d9-4eda-4ad1-b95a-5948a41db5fd}.final

                                        Filesize

                                        321B

                                        MD5

                                        93fe42b9cacad9a58418d5702e29918d

                                        SHA1

                                        fc31ea0118b5b0999dc102efb09ed974b0a6ef9f

                                        SHA256

                                        10a26c50074171def0db39d8343ce1b08c398e77336f87dac2707492053f891a

                                        SHA512

                                        9248b47c5b621c6dcd9792b25c765c6bf7dbab2a03eca1f4507ea42c1aff3f08ca165f89c75f43c2bb1f35514845ea7ccea5199bbf57ddaaf631d0a4bb2ccd7f

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\30\{d9ab7f32-1ddc-45ba-9945-0940fe5c3a1e}.final

                                        Filesize

                                        244B

                                        MD5

                                        5ecad04347c2a8c59c4b6a885e947fcc

                                        SHA1

                                        ddfcb94ac1af832b6a831dfabd66b47138534ee0

                                        SHA256

                                        9fb212fc86221efff20faff19c616c41932108a588078ed6a6377cde48e81d4d

                                        SHA512

                                        9a79703298ad64b902f6a0328f6c80031f540a7267ce4f4c96cc33b6b9ab2ba23f1b190f0ed1a51da1ed7306dab020ef30f87331da5cd77d01789c5e8887faf4

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\31\{de58c089-f9ec-4709-83f3-00627688161f}.final

                                        Filesize

                                        132B

                                        MD5

                                        be203547ce77fa7a91259437b55c0d1f

                                        SHA1

                                        cff2ff2c9469ac96eff7baaa308cdc886fab804d

                                        SHA256

                                        e5f9c781a4756c64455652d9b4bd944aab9ecc1eef556814c00b1797209f4840

                                        SHA512

                                        adf00778a63ea8a143f8fbbf61188392a87a376234e17856339036854cff3a5247aed0b1c0b603332e244d348d58402ba58b32f6df6cc8e18f9d8242f6573f71

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\34\{46d11aba-652e-4ab2-ad7c-59458ddad922}.final

                                        Filesize

                                        289B

                                        MD5

                                        86594976122d89366b8176df017e3cc1

                                        SHA1

                                        22f5f42d9ee348aa4628fdbacfb1581de8261700

                                        SHA256

                                        302fe5310bd3b2995c6624bc1a7eaf2529bd6d0f2b351e10ef3d9e33c87fd9b8

                                        SHA512

                                        db9eb4602dc4451b8d5e5f6cebd18232e6b5046e2b5c0ca548db4fa0e6b603418140c833d79026514a80c79b3663570b9bb87123cdc07594c773ac0171465b61

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\34\{8ef78108-d271-4e4d-bfe3-2520ce871822}.final

                                        Filesize

                                        197B

                                        MD5

                                        5525a3d889a5f2b22309572b81eb632f

                                        SHA1

                                        75570ecf4e74c8094526263c3f8fcaf09d4ea87b

                                        SHA256

                                        82b1f81789c3cf58f4985bcf3dd14d3606a9bda013bc08501e36bf46c4fd4e52

                                        SHA512

                                        d1e9153d5da3549d63b5833648191ec199a616e64c343b2985a11626465bcb728e39a3a04b906ea5bd42bff8b7376ef1a26e65c4e62b689af0cba19487fe982c

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\34\{f0cdfd9f-e19e-45f9-a613-571d953d5f22}.final

                                        Filesize

                                        578B

                                        MD5

                                        ff1714439da5865eda7a26d7366ecd42

                                        SHA1

                                        d05ac8350fa53bcb01c187b349b9c0b6cd990da7

                                        SHA256

                                        f2406a6799cc1538f17a8ae8eb0f6b053fc8f8cc37f77429de1fb638bbbebffe

                                        SHA512

                                        4d76e9d3676913d82fe7c85f4f481c2508eeb7bdc76f61507353e6af12c70dd2721d43d3405809d518f29b87c0cfdc1658ad688453e37aaceb4e6cb68669204e

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\39\{9f37c33a-a3c0-48e3-930e-9680e3a85127}.final

                                        Filesize

                                        395B

                                        MD5

                                        8d9443186ccb116d608c8970023a6c4f

                                        SHA1

                                        c280277c0344161167dd348d9267548041e95124

                                        SHA256

                                        70feeade7e05a69d4604df99cf1ff6793f7aed0879ae06b50a69b86906a892bf

                                        SHA512

                                        66240fc8a36102b8d3cc7cf157dc80981bb05ff707efa775b82ad6219fcb72fca9a3c45f30aed6147b222356a06a9b4063c9967f41f1a246735d68bd502eca51

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\40\{a9429cc0-c47b-46d0-ae56-3cc9e48cb728}.final

                                        Filesize

                                        387B

                                        MD5

                                        fb3d6634360a9125ce7edd27c987c8c7

                                        SHA1

                                        d3b094de4065f9302bc48d57637bbe04cca19d0a

                                        SHA256

                                        e75d4b40320638f498c0e1b2daf9a4c9f2ef1f09010d48a88740c48b43d306c3

                                        SHA512

                                        c880e7c9a5174e0e31a733393744e19c82e6a7f424be9e35a6736cc1209d17552e0c5a6cdb8cd725a77a00f15d2e4065b21db78a99abb5f35758d32adb52a53a

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\40\{b710d500-eb7f-4074-9753-4b1014193128}.final

                                        Filesize

                                        228B

                                        MD5

                                        590de80c94ccf9eadb9c7d51be8e796c

                                        SHA1

                                        e2c967e833e34a61c7bbb2cacabad6743f3d48c4

                                        SHA256

                                        75b7670458b285925b57d33949d24b515dd8fe50466ef7e4a4cbd9a402f168d0

                                        SHA512

                                        d06068e443b20e3778c98441fd8fab3bcda4fbba3daa683e3e7c18c0de280d59d4261de63ef47ce8fb9a819b3c7f8d612f7d6b7c6fed591be25c19421ebd7a91

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\41\{347a0030-af92-4a43-a38a-31a3dd8e0829}.final

                                        Filesize

                                        216B

                                        MD5

                                        321ea72e49df8692233391c1f36451e6

                                        SHA1

                                        2f016758fc5830a806ed9891e574936db521c034

                                        SHA256

                                        8113ef313d8a5519df57034e29db538c65721112804bf1a1a446b8302ae7e0d0

                                        SHA512

                                        86d5a408e472a62c2cfcf69a5fadc122f7a62dae866a36fdc4a7381de6cc8028af4ba51cec9c827b9815c26f75db82c4813ab25682c728c1f03d3bfc7ff21114

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\42\{711cdf8b-b7d1-44a0-8fdf-ebbc2b88402a}.final

                                        Filesize

                                        197B

                                        MD5

                                        ed6fd5e11dfc8e4cf53ea851ea9ede04

                                        SHA1

                                        fc392e8d4f64aec77d892182f63fedcd543977bf

                                        SHA256

                                        478c763f896d5b271626a85070b75e8d66dd1eed1dcd244d9d6874bb1c24e6b1

                                        SHA512

                                        5da78d681d8feed8958b8fc60c4bc7975e9a4cf3e94e884e2525005cc1852c5643cac43cfc0c387381ab6f8d97d90a1d22b31faa0a1ee3529117b471cf6ff21e

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\44\{ae9e36b3-1301-4233-b0be-0b1d91755f2c}.final

                                        Filesize

                                        192B

                                        MD5

                                        b0e3a03d13d45c1f130df30ee51eea72

                                        SHA1

                                        ed19adf38b3978300a958e5287546be08c8fb371

                                        SHA256

                                        ab156c3358cd6b946718508bda5099c8cba2e4583e3d03fbe0401c0e6f20e5e7

                                        SHA512

                                        3fa2fbaa7f78f69d0df8e3b8211ad56532cb0a68a9ac89c37fa5354fce51e114babd0673f2f44d109fe2e518ad7806b7ff3040a840e3099be4cc5f6dc07f8154

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\45\{ec80ae10-1196-466c-99aa-439b9e85052d}.final

                                        Filesize

                                        210B

                                        MD5

                                        6034306070954b482117c7883f153714

                                        SHA1

                                        dea03382c66843d3b2f548bcc628dbfbc3cab661

                                        SHA256

                                        dacb173c166fb4640953753914c783a1c8aecda2eac07dbc30ca70804bd8c029

                                        SHA512

                                        dc178d0f42734ca82160a12caabd406b1b16f414e09d67fee35092249aed61f570702bd1716a169c1e97e33fcdace6709e98044884e7459e453377f103946e62

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\48\{d3fffbbe-19df-4230-be1a-5834af7b7330}.final

                                        Filesize

                                        287B

                                        MD5

                                        4a514bed69506c494569d2de079a4565

                                        SHA1

                                        cfbcb0c9ef303e49adb4f8c85191593dcbdd95f6

                                        SHA256

                                        9b16a083b682783c5014b9a1f4f6914ec9399100e86fd5e56a82fec41ea96a68

                                        SHA512

                                        c2d81af256d7d5e8bf9b4c2ca467a1972aa625511ad0d63c5da573d0916b85b1b09babf4a606d94f6b79f3db26bc00ff8c4b08db485224383d487749881b88fb

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\49\{25916df8-baab-499b-9f54-e750b4b7ca31}.final

                                        Filesize

                                        209B

                                        MD5

                                        103a3bb224f38cac909b8f5719ac61fd

                                        SHA1

                                        a2f0ca0141add7d8ccf18e2cfb38acfcee45a0fc

                                        SHA256

                                        63f1c1eb498439212024b5bcc18287e503b28cf7d84c3723d153a78f1cbde45d

                                        SHA512

                                        00c640a963ab78076b97323b51f2a3e8fbcfe288bf3cb52c97d4c3e5cb8e62e29affc9f616ed35d3ee978027ccc9d8d23dbc9d7e78f48abe8dc707fc6fb215c1

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\54\{4f5bd8bd-5145-424e-b4ef-54e0fc216a36}.final

                                        Filesize

                                        148B

                                        MD5

                                        be912f4bcd3b478ace5df6dc46d82aa8

                                        SHA1

                                        2485e534279a5fa834a6e099cccc92f20c91052f

                                        SHA256

                                        8a3103971412691de6ca0bf149f63e274d5347e8942210e0b14470bc2c74538a

                                        SHA512

                                        8d082b4bbdc165115c47454a3d641a6d6fc9ac732a6f2bc511802fae3ebdba8a84ecf64d1acfe1fc9c023cf40ae2520cd74d5cc428dc9eba7913a2323b27d59a

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\56\{834befd7-5587-499a-bafc-e5876dd05738}.final

                                        Filesize

                                        297B

                                        MD5

                                        004c0529776665be8335ef4beb8d0eb6

                                        SHA1

                                        8b1fb58622c92f0ce3e490bbf21b532818797f8c

                                        SHA256

                                        493593022b630c1c1bdfc20479ebd34465a1bc79e066b04f388c6572375b0005

                                        SHA512

                                        6ee9bb5cddee2ae52ad1d3f068d08011ca5696975783fcdc816c0e16dd27c87ec0957d6c4b63cdbd76664899fd8f8df087db375a5eaca8b9d494430a6ae09efd

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\56\{9183fa64-c4d1-4f20-96ce-47647eb07d38}.final

                                        Filesize

                                        179B

                                        MD5

                                        276cbe7276c7f3a0fc88eafb5ec6e68b

                                        SHA1

                                        de67587eaf19b38f2e9f02fa238219c2469605a1

                                        SHA256

                                        8f2a87983ce99d8418be2ccd1a0a69aaa0753c5086ba37d627a272b2b97e184c

                                        SHA512

                                        4f0d71b0dc2b94016e4983ef8e6288a57a2864f174b3be96809f0a6c4a755115cb198a22988f603e4dfe89f97616b39dae6c47662b2dbc359d40f184122611f9

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\56\{c47b7edf-c51f-4c8f-b44c-860f0962fc38}.final

                                        Filesize

                                        192B

                                        MD5

                                        28469b4e3f7994b5d1705f790c60ea2e

                                        SHA1

                                        f108ceb805209064c4925540b9c806d1e630a62d

                                        SHA256

                                        6f5af9ebb81dd98bb26cbf205f6a240600bc581c7ec74edeefa95d4fe5efe77f

                                        SHA512

                                        00295f6dbe3c9ae398d51bfc596dd3c439036ea477f23adf0c9c1ab6ca77119ac2557a8b3a7d9794260f8ea5b843a6e8f5658551155fa6df88a3a92586af683e

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\59\{0b11052c-2541-4996-b58f-3489d2c7733b}.final

                                        Filesize

                                        645B

                                        MD5

                                        50af989865f9dad63f573c5f2bb66321

                                        SHA1

                                        91c2c613fe2faf799d1916e3245c8f7672926d28

                                        SHA256

                                        d36552977b70782f63c9fd0ebbadce131eb78616c7c5f0e0274746cb0adcde8c

                                        SHA512

                                        074f69af44958bf010198bdd2a37272d30da53a22d58313606f5c1f19d67597b98c6cff376bfebf63e199f3965bee93a0588cca0ad70a8eb9e9de3ad9afe5d29

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\5\{28c864fd-0423-44eb-b5bb-49307ac8e805}.final

                                        Filesize

                                        406B

                                        MD5

                                        18ea68569ded72b5f8f681906febe6a4

                                        SHA1

                                        5797e923cf4e23b0c5b834923ed11b3fd101ebf4

                                        SHA256

                                        3f7e5effbbc5b1d293c34e82334eef3f6f20195436b46a97c9322a406af63cc6

                                        SHA512

                                        e32bfa8081fcb47042097617f10454358b0fa206db22cf3d4ceb09c7134ca97c4cc3d8d283e1dfe7b4db13c0254ca9aae2fc2dad38d50cff4375373d76d9e060

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\63\{732ae24c-2597-4fcc-8fd3-dd0282b75e3f}.final

                                        Filesize

                                        208B

                                        MD5

                                        9aabec02bb846ee3fab89838fc80448d

                                        SHA1

                                        8b0f294de64204dbee03446885a8f31f03a22b17

                                        SHA256

                                        31afb122c87ea568cbf6b96fc5bb8ce12eaa379581d41c269ecc4674d452d72e

                                        SHA512

                                        198e2db29f6cd3807e92fdc6fb2fce689ead581fec734e414f953595d1d4dfd0de8a23a364d3665380b99e58c4146d4899ba0ba6e3e818dce29bdf809ca00b73

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\64\{0ab1b3f7-5f02-4244-89f0-ec9022c5ea40}.final

                                        Filesize

                                        593B

                                        MD5

                                        0c93d244125f8056cc0a69a4ca53f049

                                        SHA1

                                        e35678e1a49498e40e1ed508b521e79779a6d25a

                                        SHA256

                                        f286ce18e4e82f60816536d23dd2b1708cc45a3d1850b132b282feb1d5aec4f9

                                        SHA512

                                        198952bcd97b9497f6cabd7c9dd6cf0b8e75416fe5a2eaea15ca1e30919b7219be5b28985752834f0b8d501b9d6f6b637ac799db078a16f1e7e95480dfedcf5e

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\64\{5da47bd2-da04-408c-a23f-9108b0b0d340}.final

                                        Filesize

                                        477B

                                        MD5

                                        67303b1686c6123ec1993a7973dd2757

                                        SHA1

                                        c39df2ca0805f5e9f640554f92ec61df8d04917f

                                        SHA256

                                        aac4f7cdddc0c2a0ec73c0cc01664ef6ba0510f5f047045598f681c4ce8b5c3f

                                        SHA512

                                        40e2e2e0ad6500526fbe5e588491e55ae8d27bd80bf23e41d5158f48a50a0e9ba430a8b0852f71f625428fa3f5050130e057edfcb962c30305d86488ff0e6be7

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\64\{a6eaa547-38a5-414a-ac32-911dedfa6240}.final

                                        Filesize

                                        322B

                                        MD5

                                        a601665adcb4c6be23f3f43db3ecd713

                                        SHA1

                                        daf1dbb4c74201e6e986283fba3603b508d576d2

                                        SHA256

                                        38f281885066fb223a840e11199c5fe053ce470857cb8ffe5fdee25e226e2e7a

                                        SHA512

                                        b60b5afbcafcfb4d4751dda855ce4e40674ba635a28dee30b9ee8dae0cc1a751623ebcc3f1657aa1e847ba317dbb4bcdf44e73fd68b96ddb9ebc3d0a73bb5ae8

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\65\{07add8d5-4d87-4ba5-aaa1-0cc649f6be41}.final

                                        Filesize

                                        234B

                                        MD5

                                        ee0078268c18aacfbb32f121a2bc2902

                                        SHA1

                                        413487a0a575c27405b739fa8938a66b61a24149

                                        SHA256

                                        9718aa5eb454fe31d59fb6cb2d7bff3ba1f7e73b171c76390ed97b749493a85d

                                        SHA512

                                        2d776ef4276e4f8cbe7782e1aaa91d78f1154cafe818b8fb507e7e5f823c1ace750e8b2214a82448fe0d3be43fc25f1c15eb93d9198ca4c6b1962d19af45ccf2

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\66\{14783095-7a0d-43d8-a295-230bce9abf42}.final

                                        Filesize

                                        315B

                                        MD5

                                        440b8569f0166adb464f65b587fc1864

                                        SHA1

                                        bd9ec70774c72144b24d6b025169adcf97f4100f

                                        SHA256

                                        7679aaa38924228f58794ffd76387e65f03fb1a7ed42ba79a369069f2da4c13a

                                        SHA512

                                        2a4d57dabf61b213de49a46569ad00401afeee417d28936851c1ea346d65d5019be0b8092d1857b58ca0bd0f2a1407452920a2f3e0a69688d61bef25b419fcbe

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\66\{4df7cbc7-1cbe-4e1d-a671-3ee0e632b442}.final

                                        Filesize

                                        8KB

                                        MD5

                                        d53cdfdc78bbfa83f76b88fec1baf8d5

                                        SHA1

                                        44fdfb015f2e0ef773b74c91e7aa3084f86be4b4

                                        SHA256

                                        b60f85072330edde455cf9a62c94958d66793b18f461289da8a88b6bc0e29621

                                        SHA512

                                        07f7f09c3828e81d79f88d768dcee3d8f91aded0b408bde57daf82593eee49a1ef2dfde683b0aef1059031b5f9d701dd6a20673020578801a66555eef720f023

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\73\{9cee3e89-04d4-41ce-b615-25c3068fe649}.final

                                        Filesize

                                        225B

                                        MD5

                                        cedfd917c042bfd5faea22058d451ad1

                                        SHA1

                                        5a98904fbf1c9bea6d27f75c42aa49c66db8c54f

                                        SHA256

                                        9cfc9e25c7e723abf5c14049886f33d836c6ab91b40218920efbdc864764f3f2

                                        SHA512

                                        5f7513b881549aba1fad170019ddf45e780ddb6a576e08365f4c9ab2c8bf4e7d2d5053b1db4ec6a2af570de21a182fc8981a0790881172d8605c023fbbbba4d8

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\75\{922141bb-74a1-4035-91e9-e69e7af9f54b}.final

                                        Filesize

                                        406B

                                        MD5

                                        34eabb6d7873666c4dcd0f6e2c379fde

                                        SHA1

                                        e6dceb2fcd82d2513d383afba73625a4822b44cf

                                        SHA256

                                        2f6cdfea39358c552286c9a055d5e364e27d8a1e6700de932fd8f406446d7048

                                        SHA512

                                        ddd2d6d1c98d67ce10e3c4085fcd33499767b0a158de2975cc6993f2cc06c8c09cb1daf1ff628e4cf9127c973e87a6f3559e3459de1ffe4c8685e40c1998ece9

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\7\{70430330-b317-46bc-b405-846af32e7107}.final

                                        Filesize

                                        860B

                                        MD5

                                        a2359dd14ab60b6ae0cb3de77ae2204c

                                        SHA1

                                        68a7d0619712a6b39427822c566995961903aadc

                                        SHA256

                                        fc224a0ec6745ccd78824a367f32ea4fbbfadd69e509579410eb8572d8e19db5

                                        SHA512

                                        ef69bd0578175d500ba1f0e2dc852de6feab7ce78d55506a64eac9438e89e7be673e540cba40b89162f2346079d99e2f84ccddd65ca61870dace29260e8381d3

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\7\{a60601c5-a29c-4ebc-9f6e-135128d46307}.final

                                        Filesize

                                        423B

                                        MD5

                                        a57c59c5082da22125cfc69197546e95

                                        SHA1

                                        ecbc238d1f440562832601a78bc3fdc052df1e0b

                                        SHA256

                                        aa70e89647f51593908420aa5856e5ae4f663065bf8a12cc4ee1aba1a0916a9b

                                        SHA512

                                        ca88eb897f8ef1fbc65b1e2e426a2e8274a7cf8c225e02e5406c39ef5d1bede11a732673162e21379773622207b28c9a45de83a64aed110ca82218e7097e7cd0

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\7\{d00f3af4-1b3c-45c1-9d41-045c392faf07}.final

                                        Filesize

                                        171B

                                        MD5

                                        7454bd7949ca6f818c9fa0981f0573bb

                                        SHA1

                                        af773127364e0e682b4577d01d91bc23d66bbd90

                                        SHA256

                                        4f388755d0e889df408524d81b7e72f59eaa63333d27506047365fdad0d3b0a7

                                        SHA512

                                        cf36700ad0791654a81e40ce63037c1cd7d17bbb601f578b62fab159ec9d9507101871fd08a91f29398dbca26fe184fb44ef5cd3cbbde9044026df3fd4747326

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\82\{19918fe4-d68c-49e7-b78a-d287558ad752}.final

                                        Filesize

                                        311B

                                        MD5

                                        1a840973aaba0bc8aa82cd789f229983

                                        SHA1

                                        dcdad762a070027acd4d167c919a8b12eb7cd4f2

                                        SHA256

                                        fbefd71795c1a773b199567dea99ea28a5bd85ed96abffee7e3f4c1cf6f57c6c

                                        SHA512

                                        871508335ab32879d045ed3309d52512edd03c69e3da9813de212b19ab3ef2e4939f7f108262f12bbcfb593cfff2f1b3774bf4a84076111569fba0f306dcb773

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\82\{f6a48df7-146f-4e17-aadb-4edf14067152}.final

                                        Filesize

                                        230B

                                        MD5

                                        ab0beabb0034744ba50d0125490b6563

                                        SHA1

                                        819052fd166eaf842cce978597e0822d28a066ed

                                        SHA256

                                        682910185c6177e5cccd258f0ee3d1572e97ef9cf2451d52f239dfdd0cfca502

                                        SHA512

                                        2251fefc65563f6dcd5a5e042e7e89210a2f7bc492a79af04b3ab1cff735df75bc2e1b9db95855cd9eb2a7ac9bd309bcca3a09fcb66d5db089455e605e1a99b2

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\83\{330638fd-b052-44de-aef4-05fd640e0153}.final

                                        Filesize

                                        429B

                                        MD5

                                        023b2980a12b8a286407f04572020dc8

                                        SHA1

                                        76455972bd74dffc95577ba5e6688d831b47c614

                                        SHA256

                                        8c426c0eead731dd3474a18dbf5acef6a90549d9b2dcc691a569991034b5f23b

                                        SHA512

                                        b99b5a16df6b9627c33ae3e90c169ab93d18cc4748c3609963b56f4e5c0a154228d417cdaf6082b961dcbe480c6934d685c7a0a90a80b08f9e8b7ccc67d3aaba

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\84\{043ed2a7-7a55-445c-88cd-f7388e943354}.final

                                        Filesize

                                        589B

                                        MD5

                                        3642d5820ca7ce4525164aa44f5d6beb

                                        SHA1

                                        b8d4c651b067c3bd08f2fefbc9cee8fda03c9354

                                        SHA256

                                        9624b4751a170b67e592dc6b20f93a13ad959ca57a74bdd0998871414f05e512

                                        SHA512

                                        3cd72c8df0f244da5aa0ae250bb9ced273a45c30374864ea662b4e518dd03c6b7ff8030bbe1ae5ffd078ccb8b8338d43b7ee61ef7545059e87616c56fd3a079a

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\85\{9e63b691-1fc7-4cc0-998c-983e49a08855}.final

                                        Filesize

                                        358B

                                        MD5

                                        a975d247eb217c175e9104e649cfa5d0

                                        SHA1

                                        d85ba5f059f8b624aabbdcb974b16d05fad94b1a

                                        SHA256

                                        3165df152edec50d78e9a54edb28e74682976dd15e4bc1e7ae72a5838a8436b4

                                        SHA512

                                        cd11924a023f8c57315aca37f3b77a90b2ddc2db55417c4002e916c917fa7826c521240a646e24b94ce72192bfcc2739b1ec0edcb790ae33960a3329c2af22c8

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\88\{6388c955-ba48-410b-b16a-f5a3bb6af658}.final

                                        Filesize

                                        659B

                                        MD5

                                        6593c3cd0cd304b103124a65062a274c

                                        SHA1

                                        aba82966f9eebb81bcb05ab9eadc5f9ec7087f38

                                        SHA256

                                        89e8c95a42b02e26e31e55e66381898d19e3ad9e6da3f27ad837c7470f9b9324

                                        SHA512

                                        ac4026f5fe5346f518171c3ce08c0ba5652382f1ef83b1358140e5696ae1721d980b925925ca24d2b84cc6a84b5fddc9433ac492c943d09ba2f8f2485e892768

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\88\{b26d9930-aa5d-4bcb-aed3-faa7b5be2b58}.final

                                        Filesize

                                        385B

                                        MD5

                                        a5b6e175f5a577af3302c7029593adfc

                                        SHA1

                                        7b21982420c602f2678b28d3eeb7172d5c491903

                                        SHA256

                                        02240202d841f7910cfc4d17aebdef67a1084e704359fdf544d80dec3809a8e1

                                        SHA512

                                        9e62f4350403815e642a70d746bac7c8862238a8f108491f6e33031db7ebef4ce91a9a97d83f9fe9c15dd70333bda1229dd7d1ee709f964dd8c65071833b6544

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\89\{1ea2e200-0b98-4eac-afe7-534d67e3d359}.final

                                        Filesize

                                        549B

                                        MD5

                                        7732897c3667adcbaeb632ed111b170e

                                        SHA1

                                        eee532cc36738b7e586c193db814a088896038ad

                                        SHA256

                                        ea06cf7afba50fefdb6b8ef1a084dab27ba0d9b578814b3b79eecf474b200b67

                                        SHA512

                                        08a7130e9b36e13b2cf41be54a7eef19d209c494d177dea1d11e2e224f17a611c649683fc5b49976e244dfc4d91944ef481fe1cbe08d130126817180b97a0717

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\8\{71c79d49-abfc-43eb-a1b9-a9755ccaf008}.final

                                        Filesize

                                        446B

                                        MD5

                                        830028a05fd627d68ab70e41825f7f63

                                        SHA1

                                        721199e2f117990f999b2a41d91536aa4790fc76

                                        SHA256

                                        d7f263bba51f160914640b1310d713268e564d9bb1bbb878e67d442589edfca7

                                        SHA512

                                        7af9479e45a89cb49053df5657133a83b86553cdbac5be5fa18ed069c111021ad7d82b02404bb3c35b9e8dc1ed66c3c05bd8a5e8afd4c0d66a598be3ba24641b

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\8\{c5d4aa1e-6dd1-42d4-b0b1-13d64f975c08}.final

                                        Filesize

                                        386B

                                        MD5

                                        93215d67966bcb26afdfaa76aa00aa91

                                        SHA1

                                        aa3252645abeae4e228d6595c93d829afad380a8

                                        SHA256

                                        aaf4281ab5534bf37010c4e3ed86dab18a9f4cf8185f85ba7b0e6ac59c844849

                                        SHA512

                                        52df1847b0b802417b245e1fd51197349639fb25ece34a48003120b2920255b52848b3318f0f9602f8d8bf22bc7e761082befcd21b9d06b6a1e882a23f8c9ba6

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\93\{68ba6a43-bf1d-4649-8ede-9c4d1080fa5d}.final

                                        Filesize

                                        238B

                                        MD5

                                        253a9d7dbf4f2f8141599d38f58f86ea

                                        SHA1

                                        0766863065b6c57e98fb00fad0e6d8ca1c1f6aca

                                        SHA256

                                        fb659afa77a61d064962153784f63ba71e453e597d98b770c02aa31d1cdfa7d1

                                        SHA512

                                        379424e9196ca464ecff6e513cb32a296a63afa9fbb8d19561d0ce9cac304440896f4efb71956bc781cc51eedbda4f6d0e588e075ecba82e482ea2bf6aeb7371

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\cache\morgue\97\{73f75dbc-1ea2-423d-98d2-8ee500d84861}.final

                                        Filesize

                                        283B

                                        MD5

                                        9f99c5db53c5fab1bcd32e05ca06def3

                                        SHA1

                                        6b898b3b757218e0bb43f98266f14ab2ecd922af

                                        SHA256

                                        99daba8f81f9cff4feeea76ecec876840213816b0b53a16c60b9077c640e6831

                                        SHA512

                                        36d66379ced9bb670957e4a1705b8edc22ff433c601c1acd34b96efa900d58f1971b73ef8c7ef0ad7e07d15fadc97b68ac182d4ce5f592b67cc5134976be4b9f

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\default\https+++www.youtube.com\idb\3587102243yCt7-%iCt7-%rfe4s2pao.sqlite

                                        Filesize

                                        48KB

                                        MD5

                                        5df8df8a1d18c824cbbeef4b0055e315

                                        SHA1

                                        e82514964f83f8f0f80458f79c4f4d2172ff3605

                                        SHA256

                                        a5c688cc21f2c242b586fb1311ada11fdf5aac39762e82a58bc3aeb3c3075b9a

                                        SHA512

                                        c7c44a14cfa2edd7f5e8d405a33af9661106db5cf0be5bb9350f5c6e2db33bab1dbecdbd27e00368b402e7ca547db65c13b435737d934234c49c2853c66c8b9d

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                        Filesize

                                        384KB

                                        MD5

                                        1726eabccbb40bb062002ab7d3dd21bc

                                        SHA1

                                        33474adfa14a18ab71c61e0c458720aac1f9504b

                                        SHA256

                                        78f0fccee34083643e00ea5d44acfcf922e356bd6446330109eca684d523ad22

                                        SHA512

                                        abd16cfa4a48e72e4b05c3650b23a4c3f51344c283d43a7add4761eff2e76d4b1bb62c9a2a9d6afdc39456711cf222a777578016da843141f8e5815f1296329a

                                      • memory/1260-0-0x00007FFC61BE3000-0x00007FFC61BE5000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/1260-6-0x00007FFC61BE0000-0x00007FFC626A1000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/1260-5-0x00007FFC61BE3000-0x00007FFC61BE5000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/1260-4-0x000001D46CED0000-0x000001D46D3F8000-memory.dmp

                                        Filesize

                                        5.2MB

                                      • memory/1260-3-0x00007FFC61BE0000-0x00007FFC626A1000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/1260-2-0x000001D46C6D0000-0x000001D46C892000-memory.dmp

                                        Filesize

                                        1.8MB

                                      • memory/1260-1-0x000001D469F80000-0x000001D469F9C000-memory.dmp

                                        Filesize

                                        112KB

                                      We care about your privacy.

                                      This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.