Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
239s -
max time network
377s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
21/12/2024, 14:48 UTC
Static task
static1
Behavioral task
behavioral1
Sample
b.zip
Resource
win10ltsc2021-20241211-en
General
-
Target
b.zip
-
Size
446KB
-
MD5
9cefa111452fd3674d0d7e3e24ea076b
-
SHA1
c185f75dd1285e35ff59b2003ef855382d6a850f
-
SHA256
1806b7cc24522509cab563bea8d1dc6c9c992c9d5c575836de3f363a7b10a8cc
-
SHA512
b01413da6c974821b1365a264650f5daf6a6bddbf311df33c20b60fb654e6a33a070587edaa3e3f89d63ffaa14aa4ddb4b6c05ff8d2966df6561f7e4fef685ea
-
SSDEEP
12288:soutuJQIn872o78fwwHqo5C8nDDCLu/ou7I0ngv0q:shsJQo87QfUo5CkDOLr8bBq
Malware Config
Extracted
C:\Program Files (x86)\instructions_read_me.txt
blackbasta
https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/
Signatures
-
Black Basta
A ransomware family targeting Windows and Linux ESXi first seen in February 2022.
-
Blackbasta family
-
Renames multiple (210) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
A potential corporate email address has been identified in the URL: burn@2x.be0bd36d.png
-
A potential corporate email address has been identified in the URL: dark-mode@2x.3e150d01.png
-
A potential corporate email address has been identified in the URL: data-for-sale@2x.png
-
A potential corporate email address has been identified in the URL: flame@2x.40e1cfa0.png
-
A potential corporate email address has been identified in the URL: night@2x.4ca79636.png
-
A potential corporate email address has been identified in the URL: widget-big@2x.a260ccf6.png
-
A potential corporate email address has been identified in the URL: widget-small@2x.07c865df.png
-
Loads dropped DLL 5 IoCs
pid Process 4904 rundll32.exe 4688 rundll32.exe 1980 rundll32.exe 4368 rundll32.exe 1052 rundll32.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\omni.ja rundll32.exe File created C:\Program Files\Windows NT\instructions_read_me.txt rundll32.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt rundll32.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe rundll32.exe File opened for modification C:\Program Files\7-Zip\7z.sfx rundll32.exe File opened for modification C:\Program Files\Internet Explorer\IEShims.dll rundll32.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete rundll32.exe File opened for modification C:\Program Files (x86)\Internet Explorer\sqmapi.dll rundll32.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt rundll32.exe File opened for modification C:\Program Files\Internet Explorer\de-DE\iexplore.exe.mui rundll32.exe File created C:\Program Files\Internet Explorer\it-IT\instructions_read_me.txt rundll32.exe File opened for modification C:\Program Files\UpdateEnter.xlsm rundll32.exe File opened for modification C:\Program Files\Java\jre-1.8\COPYRIGHT rundll32.exe File opened for modification C:\Program Files\7-Zip\7z.exe rundll32.exe File opened for modification C:\Program Files\7-Zip\7zG.exe rundll32.exe File opened for modification C:\Program Files\Mozilla Firefox\nssckbi.dll rundll32.exe File opened for modification C:\Program Files\Windows Defender Advanced Threat Protection\SenseNdr.exe rundll32.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt rundll32.exe File opened for modification C:\Program Files\Common Files\System\wab32.dll rundll32.exe File opened for modification C:\Program Files\UndoSave.wmv rundll32.exe File opened for modification C:\Program Files\Microsoft Office\ThinAppXManifest.xml rundll32.exe File opened for modification C:\Program Files\Windows Defender\AMMonitoringProvider.dll rundll32.exe File opened for modification C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.dll rundll32.exe File opened for modification C:\Program Files\Windows Defender Advanced Threat Protection\SenseImdsCollector.exe rundll32.exe File opened for modification C:\Program Files\Windows Media Player\wmpnscfg.exe rundll32.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt rundll32.exe File opened for modification C:\Program Files\dotnet\swidtag\Microsoft Windows Desktop Runtime - 7.0.16 (x64).swidtag rundll32.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll rundll32.exe File opened for modification C:\Program Files\Windows Defender\MsMpEng.exe rundll32.exe File opened for modification C:\Program Files\dotnet\swidtag\Microsoft Windows Desktop Runtime - 6.0.27 (x64).swidtag rundll32.exe File opened for modification C:\Program Files\Internet Explorer\es-ES\iexplore.exe.mui rundll32.exe File created C:\Program Files\Microsoft Office 15\instructions_read_me.txt rundll32.exe File created C:\Program Files\Windows Defender Advanced Threat Protection\instructions_read_me.txt rundll32.exe File opened for modification C:\Program Files (x86)\Windows Mail\wabmig.exe rundll32.exe File opened for modification C:\Program Files (x86)\Windows Media Player\wmlaunch.exe rundll32.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt rundll32.exe File opened for modification C:\Program Files\Java\jdk-1.8\README.html rundll32.exe File opened for modification C:\Program Files\Internet Explorer\ExtExport.exe rundll32.exe File opened for modification C:\Program Files\Mozilla Firefox\xul.dll rundll32.exe File opened for modification C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe rundll32.exe File opened for modification C:\Program Files\Windows Media Player\mpvis.DLL rundll32.exe File created C:\Program Files\Common Files\DESIGNER\instructions_read_me.txt rundll32.exe File opened for modification C:\Program Files\SkipProtect.temp rundll32.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ieinstal.exe rundll32.exe File opened for modification C:\Program Files (x86)\Windows Defender\MpAsDesc.dll rundll32.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt rundll32.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt rundll32.exe File opened for modification C:\Program Files (x86)\Internet Explorer\iexplore.exe rundll32.exe File opened for modification C:\Program Files (x86)\Windows Media Player\wmprph.exe rundll32.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt rundll32.exe File opened for modification C:\Program Files\7-Zip\Lang\uz-cyrl.txt rundll32.exe File opened for modification C:\Program Files\dotnet\swidtag\Microsoft Windows Desktop Runtime - 8.0.2 (x64).swidtag rundll32.exe File opened for modification C:\Program Files\Internet Explorer\fr-FR\ieinstal.exe.mui rundll32.exe File opened for modification C:\Program Files\Java\jdk-1.8\jvisualvm.txt rundll32.exe File opened for modification C:\Program Files\ResetJoin.txt rundll32.exe File opened for modification C:\Program Files\DisconnectLimit.wav rundll32.exe File opened for modification C:\Program Files\InstallWait.html rundll32.exe File opened for modification C:\Program Files\Windows Media Player\wmpshare.exe rundll32.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt rundll32.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt rundll32.exe File opened for modification C:\Program Files\Internet Explorer\uk-UA\ieinstal.exe.mui rundll32.exe File opened for modification C:\Program Files\DenyTest.3g2 rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\instructions_read_me.txt rundll32.exe File opened for modification C:\Program Files (x86)\Windows Media Player\wmplayer.exe rundll32.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ 7zFM.exe Key created \REGISTRY\USER\S-1-5-21-2934520114-3201407646-466687995-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.7wdojib58\DefaultIcon rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.7wdojib58 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.7wdojib58\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fkdjsadasd.ico" rundll32.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 5132 NOTEPAD.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4260 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeRestorePrivilege 4260 7zFM.exe Token: 35 4260 7zFM.exe Token: SeSecurityPrivilege 4260 7zFM.exe Token: SeDebugPrivilege 4888 firefox.exe Token: SeDebugPrivilege 4888 firefox.exe -
Suspicious use of FindShellTrayWindow 23 IoCs
pid Process 4260 7zFM.exe 4260 7zFM.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe -
Suspicious use of SendNotifyMessage 20 IoCs
pid Process 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe 4888 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1996 wrote to memory of 4904 1996 cmd.exe 97 PID 1996 wrote to memory of 4904 1996 cmd.exe 97 PID 1996 wrote to memory of 4688 1996 cmd.exe 98 PID 1996 wrote to memory of 4688 1996 cmd.exe 98 PID 1996 wrote to memory of 1980 1996 cmd.exe 99 PID 1996 wrote to memory of 1980 1996 cmd.exe 99 PID 1996 wrote to memory of 4368 1996 cmd.exe 100 PID 1996 wrote to memory of 4368 1996 cmd.exe 100 PID 1596 wrote to memory of 4888 1596 firefox.exe 103 PID 1596 wrote to memory of 4888 1596 firefox.exe 103 PID 1596 wrote to memory of 4888 1596 firefox.exe 103 PID 1596 wrote to memory of 4888 1596 firefox.exe 103 PID 1596 wrote to memory of 4888 1596 firefox.exe 103 PID 1596 wrote to memory of 4888 1596 firefox.exe 103 PID 1596 wrote to memory of 4888 1596 firefox.exe 103 PID 1596 wrote to memory of 4888 1596 firefox.exe 103 PID 1596 wrote to memory of 4888 1596 firefox.exe 103 PID 1596 wrote to memory of 4888 1596 firefox.exe 103 PID 1596 wrote to memory of 4888 1596 firefox.exe 103 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 PID 4888 wrote to memory of 1040 4888 firefox.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\b.zip"1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4260
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2808
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\system32\rundll32.exerundll32 basta.dll,312⤵
- Loads dropped DLL
PID:4904
-
-
C:\Windows\system32\rundll32.exerundll32 basta.dll,entry2⤵
- Loads dropped DLL
PID:4688
-
-
C:\Windows\system32\rundll32.exerundll32 basta.dll,entry2⤵
- Loads dropped DLL
PID:1980
-
-
C:\Windows\system32\rundll32.exerundll32 basta.dll,main2⤵
- Loads dropped DLL
PID:4368
-
-
C:\Windows\system32\rundll32.exerundll32 basta.dll,#12⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Modifies registry class
PID:1052
-
-
C:\Windows\system32\rundll32.exerundll32 basta.dll,#22⤵PID:3196
-
-
C:\Windows\system32\rundll32.exerundll32 basta.dll,#32⤵PID:6128
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2020 -parentBuildID 20240401114208 -prefsHandle 1940 -prefMapHandle 1948 -prefsLen 23839 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ad850851-9de6-4e26-bd25-af0ae2d6989b} 4888 "\\.\pipe\gecko-crash-server-pipe.4888" gpu3⤵PID:1040
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2416 -parentBuildID 20240401114208 -prefsHandle 2404 -prefMapHandle 2400 -prefsLen 23717 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8bf26cc4-8e18-44a5-82c8-a89813f36af8} 4888 "\\.\pipe\gecko-crash-server-pipe.4888" socket3⤵PID:1400
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3020 -childID 1 -isForBrowser -prefsHandle 2924 -prefMapHandle 3160 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1124 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bbce8c75-085a-4587-a4f5-c79bb915fe40} 4888 "\\.\pipe\gecko-crash-server-pipe.4888" tab3⤵PID:4788
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3692 -childID 2 -isForBrowser -prefsHandle 3684 -prefMapHandle 3668 -prefsLen 29091 -prefMapSize 244658 -jsInitHandle 1124 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0661a20c-4041-4909-878e-c6f7346133a7} 4888 "\\.\pipe\gecko-crash-server-pipe.4888" tab3⤵PID:3220
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4476 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4512 -prefMapHandle 4508 -prefsLen 29091 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dde1eb10-e440-4ec9-95b2-45cc3df11de9} 4888 "\\.\pipe\gecko-crash-server-pipe.4888" utility3⤵
- Checks processor information in registry
PID:1144
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5216 -childID 3 -isForBrowser -prefsHandle 5340 -prefMapHandle 3672 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1124 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dc0aa74d-1c63-4488-86bc-993b0800f6dd} 4888 "\\.\pipe\gecko-crash-server-pipe.4888" tab3⤵PID:908
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5476 -childID 4 -isForBrowser -prefsHandle 5484 -prefMapHandle 5496 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1124 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f1b0b64d-9c03-4487-aa0b-f7ab849f7181} 4888 "\\.\pipe\gecko-crash-server-pipe.4888" tab3⤵PID:2172
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5688 -childID 5 -isForBrowser -prefsHandle 5764 -prefMapHandle 5760 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1124 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1f435a70-2575-4520-9362-7dd31bacea8e} 4888 "\\.\pipe\gecko-crash-server-pipe.4888" tab3⤵PID:4284
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5176 -childID 6 -isForBrowser -prefsHandle 6260 -prefMapHandle 6276 -prefsLen 27211 -prefMapSize 244658 -jsInitHandle 1124 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {33d26fda-6274-4da9-aa11-95a3686d529d} 4888 "\\.\pipe\gecko-crash-server-pipe.4888" tab3⤵PID:3976
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5408 -childID 7 -isForBrowser -prefsHandle 6232 -prefMapHandle 4724 -prefsLen 27211 -prefMapSize 244658 -jsInitHandle 1124 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {039d4bd8-b2e8-4326-9547-5f461b2450bd} 4888 "\\.\pipe\gecko-crash-server-pipe.4888" tab3⤵PID:4376
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6724 -childID 8 -isForBrowser -prefsHandle 3900 -prefMapHandle 6668 -prefsLen 27998 -prefMapSize 244658 -jsInitHandle 1124 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {29eb74f7-0cdb-4353-80ed-9ed21effd388} 4888 "\\.\pipe\gecko-crash-server-pipe.4888" tab3⤵PID:1840
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\instructions_read_me.txt1⤵
- Opens file in notepad (likely ransom note)
PID:5132
Network
-
Remote address:8.8.8.8:53Request28.118.140.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request71.159.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request97.17.167.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request149.220.183.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request149.220.183.52.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Requestcheckappexec.microsoft.comIN AResponsecheckappexec.microsoft.comIN CNAMEprod-atm-wds-apprep.trafficmanager.netprod-atm-wds-apprep.trafficmanager.netIN CNAMEprod-agic-us-3.uksouth.cloudapp.azure.comprod-agic-us-3.uksouth.cloudapp.azure.comIN A172.165.61.93
-
Remote address:172.165.61.93:443RequestPOST /windows/shell/actions HTTP/2.0
host: checkappexec.microsoft.com
accept-encoding: gzip, deflate
user-agent: SmartScreen/2814751014982010
authorization: SmartScreenHash eyJhdXRoSWQiOiJhZGZmZjVhZC1lZjllLTQzYTYtYjFhMy0yYWQ0MjY3YWVlZDUiLCJoYXNoIjoiNXg5b1VuaHUrdXc9Iiwia2V5IjoiOXYzV0FKb3dUSjl5NjdoWmh1cVU2dz09In0=
content-length: 1182
content-type: application/json; charset=utf-8
cache-control: no-cache
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
content-length: 183
server: Kestrel
cache-control: max-age=0, private
request-context: appId=cid-v1:7f05e9f0-1fe6-401c-8ae7-2478e40e2f1e
-
Remote address:8.8.8.8:53Request93.61.165.172.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request212.20.149.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request15.164.165.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request83.210.23.2.in-addr.arpaIN PTRResponse83.210.23.2.in-addr.arpaIN PTRa2-23-210-83deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request14.227.111.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestwww.mozilla.orgIN AResponsewww.mozilla.orgIN CNAMEwww-mozilla.fastly-edge.comwww-mozilla.fastly-edge.comIN A151.101.3.19www-mozilla.fastly-edge.comIN A151.101.67.19www-mozilla.fastly-edge.comIN A151.101.131.19www-mozilla.fastly-edge.comIN A151.101.195.19
-
Remote address:151.101.3.19:443RequestGET /firefox/welcome/21/ HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 302
content-type: text/html; charset=utf-8
location: /en-US/firefox/welcome/21/
x-backend-server: bedrock-755f64b867-bjbrg.gcp-us-west1
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
referrer-policy: strict-origin-when-cross-origin
cross-origin-opener-policy: same-origin
via: 1.1 google, 1.1 varnish
accept-ranges: bytes
age: 1268
date: Sat, 21 Dec 2024 14:52:19 GMT
x-served-by: cache-lon420121-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1734792739.454507,VS0,VE1
vary: Accept-Language
content-length: 0
-
Remote address:151.101.3.19:443RequestGET /en-US/firefox/welcome/21/ HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
x-frame-options: DENY
content-security-policy: frame-src www.youtube.com *.mozilla.com www.googletagmanager.com *.mozilla.net www.google-analytics.com accounts.firefox.com js.stripe.com 'self' *.mozilla.org; default-src 'self' *.mozilla.com *.mozilla.net *.mozilla.org; font-src 'self' *.mozilla.com *.mozilla.net *.mozilla.org; img-src data: *.mozilla.com www.googletagmanager.com *.mozilla.net www.google-analytics.com images.ctfassets.net 'self' *.mozilla.org; script-src www.youtube.com 'unsafe-inline' *.mozilla.com www.googletagmanager.com s.ytimg.com *.mozilla.net www.google-analytics.com tagmanager.google.com 'unsafe-eval' js.stripe.com 'self' *.mozilla.org; connect-src https://accounts.firefox.com/ *.mozilla.com www.googletagmanager.com *.mozilla.net www.google-analytics.com o1069899.sentry.io region1.google-analytics.com stage.cjms.nonprod.cloudops.mozgcp.net o1069899.ingest.sentry.io cjms.services.mozilla.com 'self' sentry.prod.mozaws.net *.mozilla.org; child-src www.youtube.com *.mozilla.com www.googletagmanager.com *.mozilla.net www.google-analytics.com accounts.firefox.com js.stripe.com 'self' *.mozilla.org; style-src 'unsafe-inline' *.mozilla.com *.mozilla.net 'self' *.mozilla.org
content-security-policy-report-only: frame-src www.youtube.com *.mozilla.com www.googletagmanager.com *.mozilla.net www.google-analytics.com accounts.firefox.com js.stripe.com 'self' *.mozilla.org; default-src 'self'; font-src 'self' *.mozilla.com *.mozilla.net *.mozilla.org; base-uri 'none'; media-src 'self' assets.mozilla.net videos.cdn.mozilla.net; img-src data: *.mozilla.com www.googletagmanager.com *.mozilla.net www.google-analytics.com images.ctfassets.net 'self' *.mozilla.org; object-src 'none'; script-src www.youtube.com 'unsafe-inline' *.mozilla.com www.googletagmanager.com s.ytimg.com *.mozilla.net www.google-analytics.com tagmanager.google.com 'unsafe-eval' js.stripe.com 'self' *.mozilla.org; upgrade-insecure-requests; connect-src https://accounts.firefox.com/ *.mozilla.com www.googletagmanager.com *.mozilla.net www.google-analytics.com o1069899.sentry.io region1.google-analytics.com stage.cjms.nonprod.cloudops.mozgcp.net o1069899.ingest.sentry.io cjms.services.mozilla.com 'self' sentry.prod.mozaws.net *.mozilla.org; child-src www.youtube.com *.mozilla.com www.googletagmanager.com *.mozilla.net www.google-analytics.com accounts.firefox.com js.stripe.com 'self' *.mozilla.org; frame-ancestors 'none'; style-src *.mozilla.com *.mozilla.net 'self' *.mozilla.org
cache-control: max-age=600
expires: Thu, 19 Dec 2024 02:14:00 GMT
x-clacks-overhead: GNU Terry Pratchett
content-language: en-US
etag: "2a224df9a7bd952fdb0f670630b437aa"
x-backend-server: bedrock-755f64b867-wmzh2.gcp-us-west1
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
referrer-policy: strict-origin-when-cross-origin
cross-origin-opener-policy: same-origin
via: 1.1 google, 1.1 varnish
content-encoding: br
accept-ranges: bytes
age: 0
date: Sat, 21 Dec 2024 14:52:19 GMT
x-served-by: cache-lon420121-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1734792739.494439,VS0,VE174
vary: Accept-Encoding
content-length: 6142
-
Remote address:151.101.3.19:443RequestGET /media/js/site.b49d941e3374.js HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.mozilla.org/en-US/firefox/welcome/21/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
x-goog-generation: 1733837360340772
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 5895
x-goog-meta-goog-reserved-file-mtime: 1733837258
x-goog-hash: crc32c=60FKGQ==
x-goog-hash: md5=tJ2UHjN0uFrhrv9GUPRd3Q==
x-goog-storage-class: STANDARD
access-control-expose-headers: *
server: UploadServer
expires: Sat, 21 Dec 2024 13:56:53 GMT
last-modified: Tue, 17 Dec 2024 23:38:58 GMT
etag: "b49d941e3374b85ae1aeff4650f45ddd"
content-type: text/javascript
content-encoding: br
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:19 GMT
age: 6926
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-kbfi7400094-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 16, 20
x-timer: S1734792740.862416,VS0,VE0
vary: Accept-Encoding
content-length: 2051
-
Remote address:151.101.3.19:443RequestGET /media/css/m24-root.77a146bcaf17.css HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.mozilla.org/en-US/firefox/welcome/21/
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
x-goog-generation: 1734478690567995
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 4280
x-goog-meta-goog-reserved-file-mtime: 1734478658
x-goog-hash: crc32c=Pvc2kw==
x-goog-hash: md5=d6FGvK8Xo2qZvNlpmVH0Tg==
x-goog-storage-class: STANDARD
access-control-expose-headers: *
server: UploadServer
expires: Sat, 21 Dec 2024 13:44:38 GMT
last-modified: Tue, 17 Dec 2024 23:38:10 GMT
etag: "77a146bcaf17a36a99bcd9699951f44e"
content-type: text/css
content-encoding: br
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:19 GMT
age: 7661
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-krnt7300041-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 23, 10
x-timer: S1734792740.862848,VS0,VE0
vary: Accept-Encoding
content-length: 820
-
Remote address:151.101.3.19:443RequestGET /media/css/m24-navigation-and-footer.bbc50722799f.css HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.mozilla.org/en-US/firefox/welcome/21/
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
x-goog-generation: 1734478690574500
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 35274
x-goog-meta-goog-reserved-file-mtime: 1734478658
x-goog-hash: crc32c=zM+XbQ==
x-goog-hash: md5=u8UHInmfUyVFL0oR/3eg0g==
x-goog-storage-class: STANDARD
access-control-expose-headers: *
server: UploadServer
expires: Sat, 21 Dec 2024 14:10:07 GMT
last-modified: Tue, 17 Dec 2024 23:38:10 GMT
etag: "bbc50722799f5325452f4a11ff77a0d2"
content-type: text/css
content-encoding: br
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:19 GMT
age: 6131
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-krnt7300042-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 4, 21
x-timer: S1734792740.863692,VS0,VE0
vary: Accept-Encoding
content-length: 4851
-
Remote address:151.101.3.19:443RequestGET /media/css/protocol-firefox.8fb2966e28e1.css HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.mozilla.org/en-US/firefox/welcome/21/
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
expires: Mon, 16 Dec 2024 19:59:45 GMT
last-modified: Mon, 16 Dec 2024 18:54:06 GMT
etag: "8fb2966e28e1e1be55addc8b0a86055c"
x-goog-generation: 1734375246688112
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 90780
x-goog-meta-goog-reserved-file-mtime: 1734375203
content-type: text/css
x-goog-hash: crc32c=7Z6Dhg==
x-goog-hash: md5=j7KWbijh4b5VrdyLCoYFXA==
x-goog-storage-class: STANDARD
access-control-expose-headers: *
server: UploadServer
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:19 GMT
age: 330755
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-kbfi7400110-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 7, 143
x-timer: S1734792740.864550,VS0,VE0
content-length: 90780
-
Remote address:151.101.3.19:443RequestGET /media/css/protocol-picto.cfee40a3cd36.css HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.mozilla.org/en-US/firefox/welcome/21/
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
last-modified: Thu, 07 Nov 2024 23:32:30 GMT
etag: "cfee40a3cd36f03547764c88fa2ca092"
x-goog-generation: 1731022350221562
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 4030
x-goog-meta-goog-reserved-file-mtime: 1731022303
content-type: text/css
x-goog-hash: crc32c=2139kw==
x-goog-hash: md5=z+5Ao8028DVHdkyI+iygkg==
x-goog-storage-class: STANDARD
access-control-expose-headers: *
x-guploader-uploadid: AHmUCY1a6HATCB1id4EmkIAzLaTlB_dL5_KrUYlJacvKjRS527yAM49ezT5XpuNWI4mZq8WRJzj1dogapA
server: UploadServer
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:19 GMT
age: 279619
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-krnt7300050-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 58, 24
x-timer: S1734792740.865015,VS0,VE0
content-length: 4030
-
Remote address:151.101.3.19:443RequestGET /media/css/firefox_welcome_page19_to_24.3bad9ee2f487.css HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.mozilla.org/en-US/firefox/welcome/21/
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 5172
x-goog-meta-goog-reserved-file-mtime: 1730716110
x-goog-hash: crc32c=DLs7pA==
x-goog-hash: md5=O62e4vSH6qlnotDzyeiM0w==
x-goog-storage-class: STANDARD
access-control-expose-headers: *
x-guploader-uploadid: AHmUCY25MoVBNiiLsRJHX4d6tWWol8wqxqLBXZyfB3epEFVMA6eg3BJvGTvzR-U6iS3m7_Ing8A
server: UploadServer
expires: Fri, 08 Nov 2024 17:05:50 GMT
last-modified: Thu, 07 Nov 2024 23:32:26 GMT
etag: "3bad9ee2f487eaa967a2d0f3c9e88cd3"
content-type: text/css
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:19 GMT
age: 1336427
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-kbfi7400024-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 5107, 15
x-timer: S1734792740.865124,VS0,VE0
content-length: 5172
-
Remote address:151.101.3.19:443RequestGET /media/js/gtm-snippet.b5b7c885f8fa.js HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.mozilla.org/en-US/firefox/welcome/21/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
x-goog-generation: 1734478736544013
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 1377
x-goog-meta-goog-reserved-file-mtime: 1734478658
x-goog-hash: crc32c=UD4tow==
x-goog-hash: md5=tbfIhfj6+ouFjjEJUgeQAw==
x-goog-storage-class: STANDARD
access-control-expose-headers: *
server: UploadServer
expires: Sat, 21 Dec 2024 14:08:46 GMT
last-modified: Tue, 17 Dec 2024 23:38:56 GMT
etag: "b5b7c885f8fafa8b858e310952079003"
content-type: text/javascript
content-encoding: br
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:19 GMT
age: 6213
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-kbfi7400091-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 14, 16
x-timer: S1734792740.866568,VS0,VE0
vary: Accept-Encoding
content-length: 571
-
Remote address:151.101.3.19:443RequestGET /media/img/logos/firefox/logo-word-hor.f3b18871b657.svg HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.mozilla.org/en-US/firefox/welcome/21/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 12219
x-goog-meta-goog-reserved-file-mtime: 1730911259
x-goog-hash: crc32c=u+doZg==
x-goog-hash: md5=87GIcbZX6/sbDrvyY/zVKQ==
x-goog-storage-class: STANDARD
access-control-expose-headers: *
x-guploader-uploadid: AHmUCY0MrHdUSp7IJWEt6j612Tg6dMEg_N6ulFAqFabaQl4YUCN6frNAE5V0Y7KONjThF0JXu8M
server: UploadServer
expires: Fri, 08 Nov 2024 17:45:42 GMT
last-modified: Thu, 07 Nov 2024 23:33:17 GMT
etag: "f3b18871b657ebfb1b0ebbf263fcd529"
content-type: image/svg+xml
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:19 GMT
age: 899995
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-kbfi7400093-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 63614, 48
x-timer: S1734792740.867039,VS0,VE0
content-length: 12219
-
Remote address:151.101.3.19:443RequestGET /media/js/sentry.1fd5e9589639.js HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.mozilla.org/en-US/firefox/welcome/21/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
last-modified: Wed, 04 Dec 2024 20:16:25 GMT
etag: "1fd5e95896399cf13ea22127d915f298"
x-goog-generation: 1733343385494266
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 58612
x-goog-meta-goog-reserved-file-mtime: 1733343289
content-type: text/javascript
x-goog-hash: crc32c=7aRTvg==
x-goog-hash: md5=H9XpWJY5nPE+oiEn2RXymA==
x-goog-storage-class: STANDARD
access-control-expose-headers: *
x-guploader-uploadid: AFiumC5mj2y1RcYfUdYrqSsh_P3D1aLeGr8zXjgR87Kf_jovl6EbKGU2Wxnrymx4VtF09U8rCVqc17Dlag
server: UploadServer
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:19 GMT
age: 299346
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-kbfi7400072-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 51, 584
x-timer: S1734792740.867312,VS0,VE0
content-length: 58612
-
Remote address:151.101.3.19:443RequestGET /media/js/lib.7cb1e204ce21.js HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.mozilla.org/en-US/firefox/welcome/21/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 17305
x-goog-meta-goog-reserved-file-mtime: 1731022303
x-goog-hash: crc32c=lR7rmw==
x-goog-hash: md5=fLHiBM4hqPvrEUegp0jEig==
x-goog-storage-class: STANDARD
access-control-expose-headers: *
x-guploader-uploadid: AHmUCY1GzUFgtgzi76ZtdmIPk2bs_6mKjydQffAKcF1nAfEDZvrQ9tm33jYXZaaEfCwPXTU5vBg
server: UploadServer
expires: Fri, 08 Nov 2024 17:45:42 GMT
last-modified: Thu, 07 Nov 2024 23:33:33 GMT
etag: "7cb1e204ce21a8fbeb1147a0a748c48a"
content-type: text/javascript
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:19 GMT
age: 1388807
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-kbfi7400118-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 5965, 575
x-timer: S1734792740.867473,VS0,VE0
content-length: 17305
-
Remote address:151.101.3.19:443RequestGET /media/js/fxa.6cacc544775b.js HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.mozilla.org/en-US/firefox/welcome/21/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
last-modified: Thu, 07 Nov 2024 23:33:30 GMT
etag: "438fd3539700c54c0513d446b8124dbb"
x-goog-generation: 1731022410810439
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 5325
x-goog-meta-goog-reserved-file-mtime: 1731022303
content-type: text/javascript
x-goog-hash: crc32c=B2n5vA==
x-goog-hash: md5=Q4/TU5cAxUwFE9RGuBJNuw==
x-goog-storage-class: STANDARD
access-control-expose-headers: *
x-guploader-uploadid: AHmUCY0h3u4r8HHY56ctBe8UdlRZ-OykMdejGVOlSSa1gqY2R5Sk96hPeTqMo3-KI3yN59RntNY
server: UploadServer
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:19 GMT
age: 2109845
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-krnt7300069-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 3079, 545
x-timer: S1734792740.897476,VS0,VE0
content-length: 5325
-
Remote address:151.101.3.19:443RequestGET /media/js/data.438fd3539700.js HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.mozilla.org/en-US/firefox/welcome/21/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
last-modified: Thu, 07 Nov 2024 23:33:32 GMT
etag: "6cacc544775b1336cda354ef7e018aeb"
x-goog-generation: 1731022412941844
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 7221
x-goog-meta-goog-reserved-file-mtime: 1731022303
content-type: text/javascript
x-goog-hash: crc32c=Y7tP8A==
x-goog-hash: md5=bKzFRHdbEzbNo1TvfgGK6w==
x-goog-storage-class: STANDARD
access-control-expose-headers: *
x-guploader-uploadid: AHmUCY2oGYwqb4wFTWcbO6htjDFjd0B3wArr48IrvxPbW-qG15co5ZnYNahJNq2pCOfFFs33rdjX6rPZ_w
server: UploadServer
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:19 GMT
age: 895866
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-krnt7300093-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 76824, 558
x-timer: S1734792740.897377,VS0,VE0
content-length: 7221
-
Remote address:151.101.3.19:443RequestGET /media/js/m24-ui.daf79f0fefd7.js HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.mozilla.org/en-US/firefox/welcome/21/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
expires: Mon, 16 Dec 2024 19:59:45 GMT
last-modified: Mon, 16 Dec 2024 18:55:15 GMT
etag: "daf79f0fefd7be0f0f68aed173907bf5"
x-goog-generation: 1734375315265078
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 14624
x-goog-meta-goog-reserved-file-mtime: 1734375203
content-type: text/javascript
x-goog-hash: crc32c=biMa/Q==
x-goog-hash: md5=2vefD+/Xvg8PaK7Rc5B79Q==
x-goog-storage-class: STANDARD
access-control-expose-headers: *
server: UploadServer
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:19 GMT
age: 417155
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-krnt7300084-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 11, 592
x-timer: S1734792740.921271,VS0,VE0
content-length: 14624
-
Remote address:151.101.3.19:443RequestGET /media/js/glean.f0ce2425d2c8.js HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.mozilla.org/en-US/firefox/welcome/21/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
last-modified: Thu, 07 Nov 2024 23:33:33 GMT
etag: "f0ce2425d2c8ab50051d65653171bf84"
x-goog-generation: 1731022413170182
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 61358
x-goog-meta-goog-reserved-file-mtime: 1731022303
content-type: text/javascript
x-goog-hash: crc32c=maezaQ==
x-goog-hash: md5=8M4kJdLIq1AFHWVlMXG/hA==
x-goog-storage-class: STANDARD
access-control-expose-headers: *
x-guploader-uploadid: AHmUCY3H_MvT6ixHfOanL7jNjE6GoG5yO0Gb8meZXgq9d1P6JONSkwbwMsi2zzCCaMvaK2faepg
server: UploadServer
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:19 GMT
age: 384852
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-krnt7300041-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 13, 564
x-timer: S1734792740.935226,VS0,VE0
content-length: 61358
-
Remote address:151.101.3.19:443RequestGET /media/js/firefox_welcome_page19_to_24.87e13c35e608.js HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.mozilla.org/en-US/firefox/welcome/21/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
last-modified: Thu, 07 Nov 2024 23:33:32 GMT
etag: "87e13c35e608573c041d42795b4e2294"
x-goog-generation: 1731022412190558
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 265
x-goog-meta-goog-reserved-file-mtime: 1731022303
content-type: text/javascript
x-goog-hash: crc32c=A378Jg==
x-goog-hash: md5=h+E8NeYIVzwEHUJ5W04ilA==
x-goog-storage-class: STANDARD
access-control-expose-headers: *
x-guploader-uploadid: AHmUCY3RSHNi4y8xvIoYqWS-9bS99E5K7uhv18paMqN-R_8JQEXBN97i_9yrdmui9ae7UqZ_Ai3RSo9t0w
server: UploadServer
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:19 GMT
age: 979491
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-krnt7300096-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 62, 13
x-timer: S1734792740.941276,VS0,VE0
content-length: 265
-
Remote address:151.101.3.19:443RequestGET /media/js/consent-banner.f74bb4c07d16.js HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.mozilla.org/en-US/firefox/welcome/21/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
last-modified: Thu, 07 Nov 2024 23:33:30 GMT
etag: "f74bb4c07d16eb6f0550a1c79647c1d0"
x-goog-generation: 1731022410661045
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 5903
x-goog-meta-goog-reserved-file-mtime: 1731022303
content-type: text/javascript
x-goog-hash: crc32c=oq9ixQ==
x-goog-hash: md5=90u0wH0W628FUKHHlkfB0A==
x-goog-storage-class: STANDARD
access-control-expose-headers: *
x-guploader-uploadid: AHmUCY0_PNthlDkcfeABGk-i__Y3IX0oAjNmBRaMCxcoXZ3sWVLKo37ZrBSGCo2kMe3iGiwW8XE_bR37YA
server: UploadServer
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
content-encoding: br
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:19 GMT
age: 190121
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-krnt7300103-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 44674, 484
x-timer: S1734792740.949575,VS0,VE0
vary: Accept-Encoding
content-length: 1927
-
Remote address:151.101.3.19:443RequestGET /media/protocol/fonts/Inter-Bold.0564381b22b2.woff2 HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: identity
referer: https://www.mozilla.org/media/css/protocol-firefox.8fb2966e28e1.css
sec-fetch-dest: font
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
last-modified: Thu, 07 Nov 2024 23:33:35 GMT
etag: "0564381b22b2c4760eb15bef0691993a"
x-goog-generation: 1731022415418380
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 95928
x-goog-meta-goog-reserved-file-mtime: 1731022301
content-type: font/woff2
x-goog-hash: crc32c=5fNudw==
x-goog-hash: md5=BWQ4GyKyxHYOsVvvBpGZOg==
x-goog-storage-class: STANDARD
access-control-expose-headers: *
x-guploader-uploadid: AHmUCY3ZLagCi4RuM-l3V6GLofYowzO_CeyiWu_HfbDtfleff39inysRHH5-_5J4F_EsQ0imuX8
server: UploadServer
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:20 GMT
age: 261905
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-krnt7300114-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 54313, 100
x-timer: S1734792740.072790,VS0,VE0
content-length: 95928
-
Remote address:151.101.3.19:443RequestGET /media/protocol/img/icons/social/x/white.7f50edd82090.svg HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.mozilla.org/media/css/m24-navigation-and-footer.bbc50722799f.css
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 336
x-goog-meta-goog-reserved-file-mtime: 1728649928
x-goog-hash: crc32c=qQGVgQ==
x-goog-hash: md5=f1Dt2CCQvIdrG7PYQNBEsA==
x-goog-storage-class: STANDARD
x-guploader-uploadid: AHmUCY3BCg5aWnH3NlA7QRGK9FjbPe1isLGXON5pYprJj0JEVG4MGksa7ooSO_GwQBRtdfulo5ifi2Zgdg
server: UploadServer
access-control-expose-headers: *
expires: Fri, 08 Nov 2024 17:40:17 GMT
last-modified: Thu, 07 Nov 2024 23:33:41 GMT
etag: "7f50edd82090bc876b1bb3d840d044b0"
content-type: image/svg+xml
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:20 GMT
age: 917656
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-kbfi7400031-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 153198, 530
x-timer: S1734792740.238842,VS0,VE0
content-length: 336
-
GEThttps://www.mozilla.org/media/protocol/img/icons/social/instagram/white.a7014a6150b3.svgfirefox.exeRemote address:151.101.3.19:443RequestGET /media/protocol/img/icons/social/instagram/white.a7014a6150b3.svg HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.mozilla.org/media/css/m24-navigation-and-footer.bbc50722799f.css
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 1509
x-goog-meta-goog-reserved-file-mtime: 1731022300
x-goog-hash: crc32c=NgPSCw==
x-goog-hash: md5=pwFKYVCz8VeyJWUKGpT4hQ==
x-goog-storage-class: STANDARD
access-control-expose-headers: *
x-guploader-uploadid: AHmUCY22E-rYtWr8qxHe_1uZNUBv0tRSHrcaYfuvcb53U1VbYO2x_r5IGrHZ338mANtc9gIlQIkc5vwkvg
server: UploadServer
expires: Fri, 08 Nov 2024 17:12:32 GMT
last-modified: Thu, 07 Nov 2024 23:33:41 GMT
etag: "a7014a6150b3f157b225650a1a94f885"
content-type: image/svg+xml
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:20 GMT
age: 283507
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-kbfi7400031-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 22971, 525
x-timer: S1734792740.256888,VS0,VE0
content-length: 1509
-
GEThttps://www.mozilla.org/media/protocol/img/icons/social/linkedin/white.cdc0e910cc1e.svgfirefox.exeRemote address:151.101.3.19:443RequestGET /media/protocol/img/icons/social/linkedin/white.cdc0e910cc1e.svg HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.mozilla.org/media/css/m24-navigation-and-footer.bbc50722799f.css
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
last-modified: Thu, 07 Nov 2024 23:33:41 GMT
etag: "cdc0e910cc1e8f7529c50c8cbb448da0"
x-goog-generation: 1731022421470105
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 528
x-goog-meta-goog-reserved-file-mtime: 1731022300
content-type: image/svg+xml
x-goog-hash: crc32c=ssNfMA==
x-goog-hash: md5=zcDpEMwej3UpxQyMu0SNoA==
x-goog-storage-class: STANDARD
access-control-expose-headers: *
x-guploader-uploadid: AHmUCY16ZvPi4e90XWWU4gvPNOmUUx43gGx9eMkRwi7oVHINnLpqVhJmjljQASzam6Rp0IK9s_lBOIPqnw
server: UploadServer
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:20 GMT
age: 397013
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-krnt7300100-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 9, 532
x-timer: S1734792740.329438,VS0,VE0
content-length: 528
-
GEThttps://www.mozilla.org/media/protocol/img/icons/social/tiktok/white.599403de7ac0.svgfirefox.exeRemote address:151.101.3.19:443RequestGET /media/protocol/img/icons/social/tiktok/white.599403de7ac0.svg HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.mozilla.org/media/css/m24-navigation-and-footer.bbc50722799f.css
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 688
x-goog-meta-goog-reserved-file-mtime: 1730305348
x-goog-hash: crc32c=0/PXBQ==
x-goog-hash: md5=WZQD3nrA/OgqNXVzUHbxAg==
x-goog-storage-class: STANDARD
access-control-expose-headers: *
x-guploader-uploadid: AHmUCY2pKsM0QESnhVY07cg9hBo6zhRTS0BBEkzjWxcX0ObwC9MZc-9HEJfV6XzVDF07kw1pPok
server: UploadServer
expires: Mon, 04 Nov 2024 15:02:20 GMT
last-modified: Mon, 04 Nov 2024 10:29:47 GMT
etag: "599403de7ac0fce82a3575735076f102"
content-type: image/svg+xml
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:20 GMT
age: 1474291
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-kbfi7400118-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 17, 531
x-timer: S1734792740.376175,VS0,VE0
content-length: 688
-
GEThttps://www.mozilla.org/media/protocol/img/icons/social/spotify/white.aa5334e85bae.svgfirefox.exeRemote address:151.101.3.19:443RequestGET /media/protocol/img/icons/social/spotify/white.aa5334e85bae.svg HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.mozilla.org/media/css/m24-navigation-and-footer.bbc50722799f.css
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
last-modified: Thu, 07 Nov 2024 23:33:41 GMT
etag: "aa5334e85baea7187c2e1d89f8dc90cc"
x-goog-generation: 1731022421370165
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 677
x-goog-meta-goog-reserved-file-mtime: 1731022300
content-type: image/svg+xml
x-goog-hash: crc32c=YU0IUQ==
x-goog-hash: md5=qlM06Fuupxh8Lh2J+NyQzA==
x-goog-storage-class: STANDARD
access-control-expose-headers: *
x-guploader-uploadid: AHmUCY27ME0omcS9RA3_QhZZzZpMWfSvGm3yZTBcpcbCp0PEgSqVThoGRDbvZteydzaxvu09DZPX2hnw1w
server: UploadServer
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
content-encoding: br
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:20 GMT
age: 200934
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-krnt7300023-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 51416, 491
x-timer: S1734792740.409685,VS0,VE0
vary: Accept-Encoding
content-length: 389
-
GEThttps://www.mozilla.org/media/protocol/img/icons/social/youtube/white.4f314c43c69d.svgfirefox.exeRemote address:151.101.3.19:443RequestGET /media/protocol/img/icons/social/youtube/white.4f314c43c69d.svg HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.mozilla.org/media/css/m24-navigation-and-footer.bbc50722799f.css
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 472
x-goog-meta-goog-reserved-file-mtime: 1725999459
x-goog-hash: crc32c=FcwtWA==
x-goog-hash: md5=TzFMQ8adgn0lO609uyKYXA==
x-goog-storage-class: STANDARD
x-guploader-uploadid: AHmUCY0uopcvCYTxjihD10DFgtNwk4qje25TXRe8YqKYn1KwtzDr5Igc4oh59LVhls0gRuOWIRM
server: UploadServer
access-control-expose-headers: *
expires: Mon, 04 Nov 2024 14:54:16 GMT
last-modified: Mon, 04 Nov 2024 10:29:47 GMT
etag: "4f314c43c69d827d253bad3dbb22985c"
content-type: image/svg+xml
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:20 GMT
age: 1428923
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-krnt7300046-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 65, 529
x-timer: S1734792740.410532,VS0,VE0
content-length: 472
-
Remote address:151.101.3.19:443RequestGET /media/img/icons/m24-small/globe-white.a76258f6a4cc.svg HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.mozilla.org/media/css/m24-navigation-and-footer.bbc50722799f.css
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
last-modified: Fri, 06 Dec 2024 19:51:01 GMT
etag: "a76258f6a4cc46b2eed6225b15e90f96"
x-goog-generation: 1733514661025634
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 778
x-goog-meta-goog-reserved-file-mtime: 1733514601
content-type: image/svg+xml
x-goog-hash: crc32c=0MhJAg==
x-goog-hash: md5=p2JY9qTMRrLu1iJbFekPlg==
x-goog-storage-class: STANDARD
access-control-expose-headers: *
x-guploader-uploadid: AFiumC7RqEyfDfBbID4WEmwefwMGAaWjyPruxsiVJrHkmNAxm20JI7pYAu0cikRiwDw7um_26Uo
server: UploadServer
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:20 GMT
age: 254775
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-kbfi7400081-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 25, 511
x-timer: S1734792740.411838,VS0,VE0
content-length: 778
-
Remote address:151.101.3.19:443RequestGET /media/img/icons/m24-small/down-caret-white.3aab868855c7.svg HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.mozilla.org/media/css/m24-navigation-and-footer.bbc50722799f.css
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
last-modified: Fri, 06 Dec 2024 19:51:00 GMT
etag: "3aab868855c7c2facfd1131b0b31015f"
x-goog-generation: 1733514660876872
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 183
x-goog-meta-goog-reserved-file-mtime: 1733514601
content-type: image/svg+xml
x-goog-hash: crc32c=o3yX4A==
x-goog-hash: md5=OquGiFXHwvrP0RMbCzEBXw==
x-goog-storage-class: STANDARD
access-control-expose-headers: *
x-guploader-uploadid: AFiumC7_GwtG4OcrVkzLSteSpwedug5Dj-WYAcfw1NX17TX_-JLql3yqxUooyjvWI2TIa03sOiIDZa5A_A
server: UploadServer
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:20 GMT
age: 1191421
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-krnt7300092-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 24, 511
x-timer: S1734792740.414069,VS0,VE0
content-length: 183
-
Remote address:151.101.3.19:443RequestGET /media/protocol/fonts/Inter-Regular.d55e957612a3.woff2 HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: identity
referer: https://www.mozilla.org/media/css/protocol-firefox.8fb2966e28e1.css
sec-fetch-dest: font
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
last-modified: Thu, 07 Nov 2024 23:33:35 GMT
etag: "d55e957612a3b2a373925d920f4af6b1"
x-goog-generation: 1731022415608542
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 88816
x-goog-meta-goog-reserved-file-mtime: 1731022301
content-type: font/woff2
x-goog-hash: crc32c=2hy73A==
x-goog-hash: md5=1V6VdhKjsqNzkl2SD0r2sQ==
x-goog-storage-class: STANDARD
access-control-expose-headers: *
x-guploader-uploadid: AHmUCY2OqZpcsChGRd9Gm0qxhwn8cr4hBRQefkZlr60zFRXB0tm3heRMbD5kjcYLR1FBw4vM6fNbBVhqxQ
server: UploadServer
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:20 GMT
age: 274369
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-krnt7300091-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 6207, 100
x-timer: S1734792740.418109,VS0,VE0
content-length: 88816
-
Remote address:151.101.3.19:443RequestGET /media/protocol/fonts/Metropolis-Bold.6a80125e795a.woff2 HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: identity
referer: https://www.mozilla.org/media/css/protocol-firefox.8fb2966e28e1.css
sec-fetch-dest: font
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
last-modified: Thu, 07 Nov 2024 23:33:35 GMT
etag: "6a80125e795aa81c6f251aa83e44062b"
x-goog-generation: 1731022415569053
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 16728
x-goog-meta-goog-reserved-file-mtime: 1731022301
content-type: font/woff2
x-goog-hash: crc32c=lWtUXA==
x-goog-hash: md5=aoASXnlaqBxvJRqoPkQGKw==
x-goog-storage-class: STANDARD
access-control-expose-headers: *
x-guploader-uploadid: AHmUCY2HL6XqeuWIbDAn5DrK9hwp7-prmgGYb9GRQ53i2_IzZ2u2PznZXWHKrvEiqEx8RdGVFOUDJGmx5w
server: UploadServer
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:20 GMT
age: 402703
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-krnt7300081-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 39, 104
x-timer: S1734792740.419087,VS0,VE0
content-length: 16728
-
GEThttps://www.mozilla.org/media/fonts/m24/mozilla-text/MozillaText-SemiBold.c9ce5296db65.woff2firefox.exeRemote address:151.101.3.19:443RequestGET /media/fonts/m24/mozilla-text/MozillaText-SemiBold.c9ce5296db65.woff2 HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: identity
referer: https://www.mozilla.org/media/css/m24-root.77a146bcaf17.css
sec-fetch-dest: font
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
last-modified: Wed, 04 Dec 2024 20:15:31 GMT
etag: "c9ce5296db657f9f585c68890e99c39f"
x-goog-generation: 1733343331621829
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 26260
x-goog-meta-goog-reserved-file-mtime: 1733343287
content-type: font/woff2
x-goog-hash: crc32c=yAx31Q==
x-goog-hash: md5=yc5Slttlf59YXGiJDpnDnw==
x-goog-storage-class: STANDARD
access-control-expose-headers: *, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
x-guploader-uploadid: AFiumC5vmJvAeWRXsJFErghWiEG4iEHmMornYYXEv6Uni1jeZMAhYx5Rvv9fGXo37GpQQdxWzXE
server: UploadServer
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:20 GMT
age: 174334
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-krnt7300073-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 4473, 407
x-timer: S1734792740.420122,VS0,VE0
content-length: 26260
-
GEThttps://www.mozilla.org/media/fonts/m24/mozilla-text/MozillaText-Regular.3fa5c88b0954.woff2firefox.exeRemote address:151.101.3.19:443RequestGET /media/fonts/m24/mozilla-text/MozillaText-Regular.3fa5c88b0954.woff2 HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: identity
referer: https://www.mozilla.org/media/css/m24-root.77a146bcaf17.css
sec-fetch-dest: font
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
last-modified: Wed, 04 Dec 2024 20:15:31 GMT
etag: "3fa5c88b095446f313c63d4b24bbffa0"
x-goog-generation: 1733343331673358
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 26192
x-goog-meta-goog-reserved-file-mtime: 1733343287
content-type: font/woff2
x-goog-hash: crc32c=28WjSg==
x-goog-hash: md5=P6XIiwlURvMTxj1LJLv/oA==
x-goog-storage-class: STANDARD
access-control-expose-headers: *, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
x-guploader-uploadid: AFiumC712cXVahqS46rB0x39MjpVvaD5zBFupz6-NGzoI0tC8FES1v_HBiCizhxCWs7zUHenyzgE67QEfQ
server: UploadServer
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:20 GMT
age: 395659
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-kbfi7400027-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 32, 537
x-timer: S1734792740.420848,VS0,VE0
content-length: 26192
-
GEThttps://www.mozilla.org/media/img/firefox/welcome/page20-21/back-up.b351cf7c2c5c.svgfirefox.exeRemote address:151.101.3.19:443RequestGET /media/img/firefox/welcome/page20-21/back-up.b351cf7c2c5c.svg HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.mozilla.org/en-US/firefox/welcome/21/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
last-modified: Mon, 25 Nov 2024 09:36:11 GMT
etag: "b351cf7c2c5c6c4cb8ca7d4c87cf9b8d"
x-goog-generation: 1732527371210244
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 451
x-goog-meta-goog-reserved-file-mtime: 1732527322
content-type: image/svg+xml
x-goog-hash: crc32c=6u6obg==
x-goog-hash: md5=s1HPfCxcbEy4yn1Mh8+bjQ==
x-goog-storage-class: STANDARD
access-control-expose-headers: *
x-guploader-uploadid: AFiumC4MF7QpqG7XuDxbfqPEEYAX7d74SrVTFryycZyMbXAllKwWKLLVzXFu9AFiZtIOrUMVAfoPlw2GEA
server: UploadServer
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:20 GMT
age: 1387753
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-kbfi7400044-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 2, 10
x-timer: S1734792740.422001,VS0,VE0
content-length: 451
-
GEThttps://www.mozilla.org/media/img/firefox/welcome/page20-21/add-ons.809f56bff087.svgfirefox.exeRemote address:151.101.3.19:443RequestGET /media/img/firefox/welcome/page20-21/add-ons.809f56bff087.svg HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.mozilla.org/en-US/firefox/welcome/21/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
last-modified: Fri, 08 Nov 2024 20:07:57 GMT
etag: "809f56bff08721ea127dd5beb7868861"
x-goog-generation: 1731096477365294
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 1012
x-goog-meta-goog-reserved-file-mtime: 1731096409
content-type: image/svg+xml
x-goog-hash: crc32c=5ObDyw==
x-goog-hash: md5=gJ9Wv/CHIeoSfdW+t4aIYQ==
x-goog-storage-class: STANDARD
access-control-expose-headers: *
x-guploader-uploadid: AHmUCY2VqJpiKH3Y_PL8msRsVuCjEXnkduQysq_5HgnltKZoGpoXrIohi2eftltQl4UQ2A85QXRRD5I8hw
server: UploadServer
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:20 GMT
age: 261829
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-krnt7300066-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 2, 10
x-timer: S1734792740.425526,VS0,VE0
content-length: 1012
-
GEThttps://www.mozilla.org/media/img/firefox/welcome/page20-21/community.bf0cb1c38902.svgfirefox.exeRemote address:151.101.3.19:443RequestGET /media/img/firefox/welcome/page20-21/community.bf0cb1c38902.svg HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.mozilla.org/en-US/firefox/welcome/21/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
last-modified: Fri, 08 Nov 2024 20:07:57 GMT
etag: "bf0cb1c389027f75af50b39848de917a"
x-goog-generation: 1731096477195663
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 896
x-goog-meta-goog-reserved-file-mtime: 1731096409
content-type: image/svg+xml
x-goog-hash: crc32c=ajmDfg==
x-goog-hash: md5=vwyxw4kCf3WvULOYSN6Reg==
x-goog-storage-class: STANDARD
access-control-expose-headers: *
x-guploader-uploadid: AHmUCY1StwjRkgOko2XubfUs-KE18Zz92dl10xwKPkOtabWoHVJqFB0v1Xyfc5cPhZycsc3rtDo
server: UploadServer
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:20 GMT
age: 1387753
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-kbfi7400108-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 3, 10
x-timer: S1734792740.428282,VS0,VE0
content-length: 896
-
GEThttps://www.mozilla.org/media/img/favicons/firefox/browser/favicon-196x196.59e3822720be.pngfirefox.exeRemote address:151.101.3.19:443RequestGET /media/img/favicons/firefox/browser/favicon-196x196.59e3822720be.png HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.mozilla.org/en-US/firefox/welcome/21/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 15086
x-goog-meta-goog-reserved-file-mtime: 1727094460
x-goog-hash: crc32c=E9h0Yg==
x-goog-hash: md5=8JNATAE1nK2dDy+1FLZCgQ==
x-goog-storage-class: STANDARD
x-guploader-uploadid: AHmUCY0HLb_EIXPPU7mp8aTiJ2VMVZsvMoPu3MACA4q7CJWr-8L_LC6UkWSf0_DDVYeULOH4kzY
server: UploadServer
access-control-expose-headers: *
expires: Mon, 04 Nov 2024 15:06:10 GMT
last-modified: Mon, 04 Nov 2024 10:29:06 GMT
etag: "f093404c01359cad9d0f2fb514b64281"
content-type: image/vnd.microsoft.icon
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:20 GMT
age: 372405
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-kbfi7400080-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 4, 279
x-timer: S1734792740.472468,VS0,VE0
content-length: 15086
-
Remote address:151.101.3.19:443RequestGET /media/img/favicons/firefox/browser/favicon.f093404c0135.ico HTTP/2.0
host: www.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.mozilla.org/en-US/firefox/welcome/21/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
last-modified: Thu, 07 Nov 2024 23:32:38 GMT
etag: "59e3822720bedcc45ca5e6e6d3220ea9"
x-goog-generation: 1731022358512287
x-goog-metageneration: 1
x-goog-stored-content-encoding: identity
x-goog-stored-content-length: 8050
x-goog-meta-goog-reserved-file-mtime: 1731022301
content-type: image/png
x-goog-hash: crc32c=ACeoNw==
x-goog-hash: md5=WeOCJyC+3MRcpebm0yIOqQ==
x-goog-storage-class: STANDARD
access-control-expose-headers: *
x-guploader-uploadid: AHmUCY3PuzyciJ0OwxWlmKawQgyY3D8QgFLNDswsZK3glFrOH0SRNC_qbdOfe4DZC_I-4n68J5RrunUPww
server: UploadServer
via: 1.1 varnish, 1.1 varnish
cache-control: max-age=315360000, public, immutable
accept-ranges: bytes
date: Sat, 21 Dec 2024 14:52:20 GMT
age: 256080
access-control-allow-origin: https://prod.cms.bedrock.prod.webservices.mozgcp.net
x-served-by: cache-bfi-krnt7300105-BFI, cache-lon420121-LON
x-cache: HIT, HIT
x-cache-hits: 3, 148
x-timer: S1734792740.472491,VS0,VE0
content-length: 8050
-
Remote address:8.8.8.8:53Requestwww-mozilla.fastly-edge.comIN AResponsewww-mozilla.fastly-edge.comIN A151.101.195.19www-mozilla.fastly-edge.comIN A151.101.3.19www-mozilla.fastly-edge.comIN A151.101.131.19www-mozilla.fastly-edge.comIN A151.101.67.19
-
Remote address:8.8.8.8:53Requestwww-mozilla.fastly-edge.comIN AAAAResponsewww-mozilla.fastly-edge.comIN AAAA2a04:4e42:600::787www-mozilla.fastly-edge.comIN AAAA2a04:4e42:400::787www-mozilla.fastly-edge.comIN AAAA2a04:4e42:200::787www-mozilla.fastly-edge.comIN AAAA2a04:4e42::787
-
Remote address:8.8.8.8:53Requestspocs.getpocket.comIN AResponsespocs.getpocket.comIN CNAMEprod.ads.prod.webservices.mozgcp.netprod.ads.prod.webservices.mozgcp.netIN A34.117.188.166
-
Remote address:8.8.8.8:53Requestfirefox-api-proxy.cdn.mozilla.netIN AResponsefirefox-api-proxy.cdn.mozilla.netIN CNAMEfirefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.netfirefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.netIN A34.149.97.1
-
Remote address:8.8.8.8:53Requestprod.ads.prod.webservices.mozgcp.netIN AResponseprod.ads.prod.webservices.mozgcp.netIN A34.117.188.166
-
Remote address:8.8.8.8:53Requestshavar.prod.mozaws.netIN AResponseshavar.prod.mozaws.netIN A52.40.120.141shavar.prod.mozaws.netIN A44.240.87.158shavar.prod.mozaws.netIN A44.228.225.150
-
Remote address:8.8.8.8:53Requestfirefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.netIN AResponsefirefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.netIN A34.149.97.1
-
Remote address:8.8.8.8:53Requestprod.content-signature-chains.prod.webservices.mozgcp.netIN AResponseprod.content-signature-chains.prod.webservices.mozgcp.netIN A34.160.144.191
-
Remote address:8.8.8.8:53Requestprod.remote-settings.prod.webservices.mozgcp.netIN AResponseprod.remote-settings.prod.webservices.mozgcp.netIN A34.149.100.209
-
Remote address:8.8.8.8:53Requestprod.ads.prod.webservices.mozgcp.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestshavar.prod.mozaws.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestfirefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.netIN AAAAResponsefirefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.netIN AAAA2600:1901:0:74e4::
-
Remote address:8.8.8.8:53Requestprod.content-signature-chains.prod.webservices.mozgcp.netIN AAAAResponseprod.content-signature-chains.prod.webservices.mozgcp.netIN AAAA2600:1901:0:92a9::
-
Remote address:8.8.8.8:53Requestprod.remote-settings.prod.webservices.mozgcp.netIN AAAAResponse
-
Remote address:8.8.8.8:53Request19.3.101.151.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request150.225.228.44.in-addr.arpaIN PTRResponse150.225.228.44.in-addr.arpaIN PTRec2-44-228-225-150 us-west-2compute amazonawscom
-
Remote address:8.8.8.8:53Request150.225.228.44.in-addr.arpaIN PTRResponse150.225.228.44.in-addr.arpaIN PTRec2-44-228-225-150 us-west-2compute amazonawscom
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A172.217.20.164
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A172.217.20.164
-
Remote address:172.217.20.164:443RequestGET /search?client=firefox-b-d&q=hashtag HTTP/2.0
host: www.google.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: none
sec-fetch-user: ?1
te: trailers
ResponseHTTP/2.0 429
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-store, no-cache, must-revalidate
content-type: text/html
server: HTTP server (unknown)
content-length: 3195
content-type: text/html
content-length: 3195
-
GEThttps://www.google.com/sorry/index?continue=https://www.google.com/search%3Fclient%3Dfirefox-b-d%26q%3Dhashtag&q=EgS117BTGKysm7sGIjCCffrXHOhN71vu-jeogGdygaVg01jum0_3L9xnIs_Hys3M9ndSkUpFfEq02Grtt_QyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfirefox.exeRemote address:172.217.20.164:443RequestGET /sorry/index?continue=https://www.google.com/search%3Fclient%3Dfirefox-b-d%26q%3Dhashtag&q=EgS117BTGKysm7sGIjCCffrXHOhN71vu-jeogGdygaVg01jum0_3L9xnIs_Hys3M9ndSkUpFfEq02Grtt_QyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/2.0
host: www.google.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
cookie: AEC=AZ6Zc-XzWPeKu72wWC4eD92seuWVOi1ImRv8xTzdejBNq-XrQC8X7NdnyAo
cookie: __Secure-ENID=24.SE=R7h537Fi8ChrfWdHNR5pnp7bSgAkcHpH6P3vPzS7IZtE4bfXloX7fdvyOD2c-f9ZGuphVlcznFmNURB17w95aHSQbwlzZSwq89VFu-N3DRh2N5cCbT-zTe1Rch3U5kb3Nf9N9qnDaKBOV1gsCfEl1epUYkA_RU4aLiQUuQt1l0f52wNfmow71cFJ-90ObLIQZ9Q2jHIu
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: none
sec-fetch-user: ?1
te: trailers
-
Remote address:172.217.20.164:443RequestGET /recaptcha/api.js HTTP/2.0
host: www.google.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fclient%3Dfirefox-b-d%26q%3Dhashtag&q=EgS117BTGKysm7sGIjCCffrXHOhN71vu-jeogGdygaVg01jum0_3L9xnIs_Hys3M9ndSkUpFfEq02Grtt_QyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
cookie: AEC=AZ6Zc-XzWPeKu72wWC4eD92seuWVOi1ImRv8xTzdejBNq-XrQC8X7NdnyAo
cookie: __Secure-ENID=24.SE=R7h537Fi8ChrfWdHNR5pnp7bSgAkcHpH6P3vPzS7IZtE4bfXloX7fdvyOD2c-f9ZGuphVlcznFmNURB17w95aHSQbwlzZSwq89VFu-N3DRh2N5cCbT-zTe1Rch3U5kb3Nf9N9qnDaKBOV1gsCfEl1epUYkA_RU4aLiQUuQt1l0f52wNfmow71cFJ-90ObLIQZ9Q2jHIu
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A172.217.20.164
-
Remote address:8.8.8.8:53Requestwww.google.comIN AAAAResponsewww.google.comIN AAAA2a00:1450:4007:80c::2004
-
Remote address:8.8.8.8:53Requestwww.google.comIN AAAAResponsewww.google.comIN AAAA2a00:1450:4007:80c::2004
-
Remote address:8.8.8.8:53Request164.20.217.172.in-addr.arpaIN PTRResponse164.20.217.172.in-addr.arpaIN PTRpar10s49-in-f41e100net164.20.217.172.in-addr.arpaIN PTRwaw02s07-in-f4�H164.20.217.172.in-addr.arpaIN PTRwaw02s07-in-f164�H
-
Remote address:8.8.8.8:53Request195.20.217.172.in-addr.arpaIN PTRResponse195.20.217.172.in-addr.arpaIN PTRpar10s50-in-f31e100net195.20.217.172.in-addr.arpaIN PTRwaw02s08-in-f195�H195.20.217.172.in-addr.arpaIN PTRwaw02s08-in-f3�H
-
Remote address:8.8.8.8:53Request163.20.217.172.in-addr.arpaIN PTRResponse163.20.217.172.in-addr.arpaIN PTRpar10s49-in-f31e100net163.20.217.172.in-addr.arpaIN PTRwaw02s07-in-f163�H163.20.217.172.in-addr.arpaIN PTRwaw02s07-in-f3�H
-
Remote address:8.8.8.8:53Requestddg.ggIN AResponseddg.ggIN A52.142.124.215
-
Remote address:8.8.8.8:53Requestddg.ggIN AResponseddg.ggIN A52.142.124.215
-
Remote address:52.142.124.215:80RequestGET / HTTP/1.1
Host: ddg.gg
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1
ResponseHTTP/1.1 301 Moved Permanently
Date: Sat, 21 Dec 2024 14:52:38 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Location: https://duckduckgo.com/
Strict-Transport-Security: max-age=31536000
Expires: Sun, 21 Dec 2025 14:52:38 GMT
Cache-Control: max-age=31536000
-
Remote address:8.8.8.8:53Requestddg.ggIN AResponseddg.ggIN A52.142.124.215
-
Remote address:8.8.8.8:53Requestddg.ggIN AResponseddg.ggIN A52.142.124.215
-
Remote address:8.8.8.8:53Requestddg.ggIN AAAAResponse
-
Remote address:8.8.8.8:53Requestddg.ggIN AAAAResponse
-
Remote address:8.8.8.8:53Request215.124.142.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestduckduckgo.comIN AResponseduckduckgo.comIN A52.142.124.215
-
Remote address:52.142.124.215:443RequestGET / HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: none
sec-fetch-user: ?1
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: text/html; charset=UTF-8
content-length: 10582
vary: Accept-Encoding
etag: "6765f126-2956"
content-encoding: br
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sat, 21 Dec 2024 14:52:37 GMT
cache-control: no-cache
-
Remote address:52.142.124.215:443RequestGET /static-assets/font/ProximaNova-RegIt-webfont.woff2 HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: font
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: font/woff2
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
vary: Accept-Encoding
etag: W/"6765f125-a628"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /static-assets/font/ProximaNova-ExtraBold-webfont.woff2 HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: font
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: font/woff2
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
vary: Accept-Encoding
etag: W/"6765f125-a6c4"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /static-assets/font/ProximaNova-Reg-webfont.woff2 HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: font
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: font/woff2
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
vary: Accept-Encoding
etag: W/"6765f125-a3b4"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /static-assets/font/ProximaNova-Sbold-webfont.woff2 HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: font
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: font/woff2
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
vary: Accept-Encoding
etag: W/"6765f125-a358"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /static-assets/font/ProximaNova-Bold-webfont.woff2 HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: font
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: font/woff2
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
vary: Accept-Encoding
etag: W/"6765f125-a598"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /_next/static/css/c64e3cce46526948.css HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: text/css
last-modified: Fri, 20 Dec 2024 22:35:16 GMT
vary: Accept-Encoding
etag: W/"6765f124-b76d"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /_next/static/css/5fd9baeedf731742.css HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: text/css
last-modified: Fri, 20 Dec 2024 22:35:16 GMT
vary: Accept-Encoding
etag: W/"6765f124-7ba8"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /_next/static/css/a907368db829f88f.css HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: text/css
last-modified: Fri, 20 Dec 2024 22:35:16 GMT
vary: Accept-Encoding
etag: W/"6765f124-619c"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /_next/static/css/d7a778b86846a7fd.css HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: text/css
last-modified: Fri, 20 Dec 2024 22:35:16 GMT
vary: Accept-Encoding
etag: W/"6765f124-16a35"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /_next/static/css/de1cb19794fd83e5.css HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: text/css
last-modified: Fri, 20 Dec 2024 22:35:16 GMT
vary: Accept-Encoding
etag: W/"6765f124-6d94"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /_next/static/chunks/webpack-64c3d5bb8874f665.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: application/x-javascript
last-modified: Fri, 20 Dec 2024 22:35:16 GMT
vary: Accept-Encoding
etag: W/"6765f124-12386"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /_next/static/chunks/framework-f8115f7fae64930e.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: application/x-javascript
last-modified: Fri, 20 Dec 2024 22:35:16 GMT
vary: Accept-Encoding
etag: W/"6765f124-1fbd3"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /_next/static/chunks/main-d4b13818a262f8be.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: application/x-javascript
last-modified: Fri, 20 Dec 2024 22:35:16 GMT
vary: Accept-Encoding
etag: W/"6765f124-18714"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /_next/static/chunks/pages/_app-52b84a5dde876133.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: application/x-javascript
last-modified: Fri, 20 Dec 2024 22:35:16 GMT
vary: Accept-Encoding
etag: W/"6765f124-617de"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /_next/static/chunks/12636-61ed9ec1b956b494.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: application/x-javascript
last-modified: Fri, 20 Dec 2024 22:35:16 GMT
vary: Accept-Encoding
etag: W/"6765f124-15c2"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /_next/static/chunks/41664-0c7a5cf8f744007e.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: application/x-javascript
last-modified: Fri, 20 Dec 2024 22:35:16 GMT
vary: Accept-Encoding
etag: W/"6765f124-168c"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /_next/static/chunks/97179-5b6e68d94b3b6b3a.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: application/x-javascript
last-modified: Fri, 20 Dec 2024 22:35:16 GMT
vary: Accept-Encoding
etag: W/"6765f124-1fca"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /_next/static/chunks/27575-a47bc7c3d905054b.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: application/x-javascript
last-modified: Fri, 20 Dec 2024 22:35:16 GMT
vary: Accept-Encoding
etag: W/"6765f124-517f"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /_next/static/chunks/81125-b74d1b6f4908497b.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: application/x-javascript
last-modified: Fri, 20 Dec 2024 22:35:16 GMT
vary: Accept-Encoding
etag: W/"6765f124-6bc9"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /_next/static/chunks/53343-e1b28b68883ff9df.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: application/x-javascript
last-modified: Fri, 20 Dec 2024 22:35:16 GMT
vary: Accept-Encoding
etag: W/"6765f124-18fd"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /_next/static/chunks/62957-7d68a586e2f806a1.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: application/x-javascript
last-modified: Fri, 20 Dec 2024 22:35:16 GMT
vary: Accept-Encoding
etag: W/"6765f124-1f52"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /_next/static/chunks/22868-cbd9348122d77c1b.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: application/x-javascript
last-modified: Fri, 20 Dec 2024 22:35:16 GMT
vary: Accept-Encoding
etag: W/"6765f124-1340"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /_next/static/chunks/25892-f67fb82768f62af4.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: application/x-javascript
last-modified: Fri, 20 Dec 2024 22:35:16 GMT
vary: Accept-Encoding
etag: W/"6765f124-1489f"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /_next/static/chunks/41917-1597d070817d9087.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: application/x-javascript
last-modified: Fri, 20 Dec 2024 22:35:16 GMT
vary: Accept-Encoding
etag: W/"6765f124-61cc0"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /_next/static/chunks/73381-b9157a6253c5d3e8.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: application/x-javascript
last-modified: Fri, 20 Dec 2024 22:35:16 GMT
vary: Accept-Encoding
etag: W/"6765f124-68cf"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /_next/static/chunks/64149-6960cae1da870bb4.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: application/x-javascript
last-modified: Fri, 20 Dec 2024 22:35:16 GMT
vary: Accept-Encoding
etag: W/"6765f124-13343"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /_next/static/chunks/26634-d8525d31fbb19710.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: application/x-javascript
last-modified: Fri, 20 Dec 2024 22:35:16 GMT
vary: Accept-Encoding
etag: W/"6765f124-42ef"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /_next/static/chunks/59349-2b554244a2ef63c8.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: application/x-javascript
last-modified: Fri, 20 Dec 2024 22:35:16 GMT
vary: Accept-Encoding
etag: W/"6765f124-27681"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /_next/static/chunks/95639-17f30bca65bd9ea4.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: application/x-javascript
last-modified: Fri, 20 Dec 2024 22:35:16 GMT
vary: Accept-Encoding
etag: W/"6765f124-42a2f"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /_next/static/chunks/55204-ae0eef26f1bc26ef.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: application/x-javascript
last-modified: Fri, 20 Dec 2024 22:35:16 GMT
vary: Accept-Encoding
etag: W/"6765f124-e5b7"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /_next/static/chunks/pages/%5Blocale%5D-9c044649ecb45850.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: application/x-javascript
last-modified: Fri, 20 Dec 2024 22:35:16 GMT
vary: Accept-Encoding
etag: W/"6765f124-17d"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /_next/static/oD1VI4kCyPoypb_amISYf/_buildManifest.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: application/x-javascript
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
vary: Accept-Encoding
etag: W/"6765f125-55ba"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /_next/static/oD1VI4kCyPoypb_amISYf/_ssgManifest.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: application/x-javascript
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
vary: Accept-Encoding
etag: W/"6765f125-1338"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /_next/static/media/firefox-extension.8e658fcd.svg HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/svg+xml
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
vary: Accept-Encoding
etag: W/"6765f125-4906"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /static-assets/image/pages/home/devices-light.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 150022
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-24a06"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /static-assets/backgrounds/homepage-btf-mobile-light.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 127123
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-1f093"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /_next/static/media/macos.61889438.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 2769
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-ad1"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /_next/static/media/windows.477fa143.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 509
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-1fd"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
POSThttps://improving.duckduckgo.com/t/page_home_impression?5689491&b=firefox&d=d&l=en&p=windows&atb=v461-4&pre_va=_&pre_atbva=_&atbi=true&i=false&ak=false&mobileHomepageBannerDismissed=falsefirefox.exeRemote address:52.142.124.215:443RequestPOST /t/page_home_impression?5689491&b=firefox&d=d&l=en&p=windows&atb=v461-4&pre_va=_&pre_atbva=_&atbi=true&i=false&ak=false&mobileHomepageBannerDismissed=false HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Sat, 21 Dec 2024 14:52:37 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
Remote address:52.142.124.215:443RequestGET /_next/static/media/app-store.501fe17a.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 13056
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-3300"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /_next/static/media/play-store.e5d5ed36.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 2134
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-856"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /_next/static/media/chrome-lg.a4859fb2.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 11271
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-2c07"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /_next/static/media/edge-lg.36af7682.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 13743
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-35af"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /_next/static/media/firefox-lg.8efad702.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 13229
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-33ad"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /_next/static/media/opera-lg.237c4418.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 2945
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-b81"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
GEThttps://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/search-protection-ios-light.pngfirefox.exeRemote address:52.142.124.215:443RequestGET /static-assets/image/pages/home/devices/how-it-works/search-protection-ios-light.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 107143
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-1a287"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
GEThttps://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-back-light.pngfirefox.exeRemote address:52.142.124.215:443RequestGET /static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-back-light.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 182030
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-2c70e"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
GEThttps://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-front-light.pngfirefox.exeRemote address:52.142.124.215:443RequestGET /static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-front-light.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 47334
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-b8e6"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
GEThttps://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/web-protection-ios-light.pngfirefox.exeRemote address:52.142.124.215:443RequestGET /static-assets/image/pages/home/devices/how-it-works/web-protection-ios-light.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 105834
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-19d6a"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
GEThttps://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-front-light.pngfirefox.exeRemote address:52.142.124.215:443RequestGET /static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-front-light.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 40423
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-9de7"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
GEThttps://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-back-light.pngfirefox.exeRemote address:52.142.124.215:443RequestGET /static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-back-light.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 64366
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-fb6e"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
GEThttps://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/email-protection-ios-light.pngfirefox.exeRemote address:52.142.124.215:443RequestGET /static-assets/image/pages/home/devices/how-it-works/email-protection-ios-light.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 58141
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-e31d"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /_next/static/chunks/78597.c875db33140f7df5.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: application/x-javascript
last-modified: Fri, 20 Dec 2024 22:35:16 GMT
vary: Accept-Encoding
etag: W/"6765f124-3ce"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /static-assets/backgrounds/homepage-btf-light.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 57621
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-e115"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /_next/static/media/flame-narrow.70589b7c.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 18809
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-4979"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /_next/static/media/flame.1241f020.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 56916
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-de54"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /_next/static/media/burn@2x.be0bd36d.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 75467
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-126cb"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /_next/static/media/flame@2x.40e1cfa0.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 4465
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-1171"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /_next/static/media/widget-small@2x.07c865df.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 6508
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-196c"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /_next/static/media/widget-big@2x.a260ccf6.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 18003
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-4653"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /_next/static/media/night@2x.4ca79636.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 4011
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-fab"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /_next/static/media/dark-mode@2x.3e150d01.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 70733
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-1144d"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /_next/static/media/WIRED-LIGHT-DEFAULT.3870e504.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 3386
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-d3a"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /_next/static/media/VERGE-LIGHT-DEFAULT.cc76af3b.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 8839
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-2287"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /_next/static/media/UT-LIGHT-DEFAULT.83ecce6a.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 7116
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-1bcc"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /_next/static/media/CNET-LIGHT-DEFAULT.7f370c49.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 2057
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-809"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /country.json HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: application/json
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 22 Dec 2024 14:52:38 GMT
cache-control: max-age=86400
x-duckduckgo-locale: en_US
content-encoding: br
-
POSThttps://improving.duckduckgo.com/t/atb_home_impression?379630&b=firefox&d=d&l=en&p=windows&atb=v461-4&pre_va=_&pre_atbva=_&atbi=true&i=false&ak=false&mobileHomepageBannerDismissed=false&locale=en&origin=funnel_homefirefox.exeRemote address:52.142.124.215:443RequestPOST /t/atb_home_impression?379630&b=firefox&d=d&l=en&p=windows&atb=v461-4&pre_va=_&pre_atbva=_&atbi=true&i=false&ak=false&mobileHomepageBannerDismissed=false&locale=en&origin=funnel_home HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Sat, 21 Dec 2024 14:52:37 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/atb_home_download_impression?63473&b=firefox&d=d&l=en&p=windows&atb=v461-4&pre_va=_&pre_atbva=_&atbi=true&i=false&locale=en&origin=funnel_homefirefox.exeRemote address:52.142.124.215:443RequestPOST /t/atb_home_download_impression?63473&b=firefox&d=d&l=en&p=windows&atb=v461-4&pre_va=_&pre_atbva=_&atbi=true&i=false&locale=en&origin=funnel_home HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Sat, 21 Dec 2024 14:52:37 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
GEThttps://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-back-light.pngfirefox.exeRemote address:52.142.124.215:443RequestGET /static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-back-light.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 182030
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-2c70e"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
GEThttps://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-front-light.pngfirefox.exeRemote address:52.142.124.215:443RequestGET /static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-front-light.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 47334
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-b8e6"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
GEThttps://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-front-light.pngfirefox.exeRemote address:52.142.124.215:443RequestGET /static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-front-light.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 40423
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-9de7"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
GEThttps://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-back-light.pngfirefox.exeRemote address:52.142.124.215:443RequestGET /static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-back-light.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 64366
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-fb6e"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /_next/static/media/WIRED-LIGHT-DEFAULT.3870e504.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 3386
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-d3a"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /_next/static/media/VERGE-LIGHT-DEFAULT.cc76af3b.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 8839
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-2287"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /_next/static/media/UT-LIGHT-DEFAULT.83ecce6a.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 7116
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-1bcc"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /_next/static/media/CNET-LIGHT-DEFAULT.7f370c49.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 2057
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-809"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
GEThttps://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/search-protection-front-light.pngfirefox.exeRemote address:52.142.124.215:443RequestGET /static-assets/image/pages/home/devices/how-it-works/desktop/search-protection-front-light.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 92229
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-16845"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
GEThttps://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/search-protection-back-light.pngfirefox.exeRemote address:52.142.124.215:443RequestGET /static-assets/image/pages/home/devices/how-it-works/desktop/search-protection-back-light.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: image/png
content-length: 201629
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-3139d"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /_next/data/oD1VI4kCyPoypb_amISYf/about.json HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
purpose: prefetch
x-nextjs-data: 1
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:38 GMT
content-type: text/html; charset=UTF-8
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
vary: Accept-Encoding
etag: W/"6765f125-10a7"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
content-encoding: br
-
GEThttps://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/app-protection-android-light.pngfirefox.exeRemote address:52.142.124.215:443RequestGET /static-assets/image/pages/home/devices/how-it-works/app-protection-android-light.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:39 GMT
content-type: image/png
content-length: 60280
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-eb78"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:39 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
GEThttps://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/app-protection-back-light.pngfirefox.exeRemote address:52.142.124.215:443RequestGET /static-assets/image/pages/home/devices/how-it-works/desktop/app-protection-back-light.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:39 GMT
content-type: image/png
content-length: 98937
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-18279"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:39 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
GEThttps://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/app-protection-front-light.pngfirefox.exeRemote address:52.142.124.215:443RequestGET /static-assets/image/pages/home/devices/how-it-works/desktop/app-protection-front-light.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:39 GMT
content-type: image/png
content-length: 34303
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-85ff"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:39 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /static-assets/favicons/DDG-iOS-icon_152x152.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:39 GMT
content-type: image/png
content-length: 3576
last-modified: Fri, 20 Dec 2024 22:35:17 GMT
etag: "6765f125-df8"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:39 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /favicon.ico HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:39 GMT
content-type: image/x-icon
last-modified: Thu, 31 Oct 2024 23:45:30 GMT
vary: Accept-Encoding
etag: W/"6724169a-aef"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 22 Dec 2024 14:52:39 GMT
cache-control: max-age=86400
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=h&kl=wt-wt HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:39 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sat, 21 Dec 2024 14:52:38 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: qjksl7GboJlmAPwFPvGEx4Z8QVSKt0l5xCtdQPigM2IRhTQqRg8kAeaQfrMNxb4SlTIgcLFmm8j67vO5V7Br94Swcl2DryagLroBjTQ8DyQlh6pGzZMPRF5zO3Otq3A2wlV78lfbi1OD4XoMcq23ShRzr7ceBoGYDzInQGtDPq6JpcpdMnFq26NadjLG29dg1xLqYNL8mnPXo
content-encoding: br
-
POSThttps://improving.duckduckgo.com/t/page_home_searchbox_suggest?5411334&b=firefox&d=d&l=en&p=windows&atb=v461-4&pre_va=_&pre_atbva=_&atbi=true&i=false&ak=false&mobileHomepageBannerDismissed=falsefirefox.exeRemote address:52.142.124.215:443RequestPOST /t/page_home_searchbox_suggest?5411334&b=firefox&d=d&l=en&p=windows&atb=v461-4&pre_va=_&pre_atbva=_&atbi=true&i=false&ak=false&mobileHomepageBannerDismissed=false HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:39 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Sat, 21 Dec 2024 14:52:38 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
Remote address:52.142.124.215:443RequestGET /ac/?q=ha&kl=wt-wt HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:39 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sat, 21 Dec 2024 14:52:38 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: NZa63jBdUXQvV5Lpb1kLZhEhmfTJiF3pxULMmtLpOfpfaM29s8Xt7HnKh8ldAW2KH5g50l4mRRsH6rjUOqTPeAHl89lRVVt3Vr1g02kqc9vhRDEIpsjFE6Z1zRKachHfrKCpzlV1xSEtDpMJemOxr7fS2gq1S1ERNtABoCuiT0mdigNdeiF2YrfPg8lMmfeUbJIGKfgEXOdlGIivSr4jpwNqa9RStBt2bb8Yo5OPCbdB7Etp7NZkR1zgjFPgBNdeJ5OUlek6MRc
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=has&kl=wt-wt HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:39 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sat, 21 Dec 2024 14:52:38 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: zTfN8vfY08auy8R5nGklhWQTVhmXkwM1wAmEv3fA4r91n6fFCWn5sdc5MApRFDNrZ8hlHh4zssOJGDVHU2xiD3xCkEsBUhMOglsSDV2PL7pPfdqricfG4WvpyXGPa8pLpr0dFnsnTziZBg9VkI6j5KHd5rbAJoiTGsHpZjlY38IKpodxNXXZiwAm0EzYxcJ1aZ9hHz9HjF3kE7AkWL0AxurVQZiVoSVqDz10azuw12J2xM1wR4c1Z1S0qeqaspH5fp95g5vBDFgH5cbvYKDh6mVwfxk8K3djC7EJ86DGQMJ9D9TBOPWpylzywgqbLafl4hXySkxikG5XNYBgWP956k4mp3j9h0ClTUL0mu1x7WvbvCLKYbhTtiELmURWIfMfS3cqdMBt41eFJQAtHPIi
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=hash&kl=wt-wt HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:40 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sat, 21 Dec 2024 14:52:39 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: CU4r8Y3Skv2yzrf98amEo5e1c3x3rUlocOfa2vCtQgK99hGUF88ddfES1ZrglPjA9fqcP3K25hSq9rHlgdhnbgGcXwpAyOncd2XpciFDLkSchE70yFdyRudkZfmb6uJXW1AlIKKjX34xCb43HEPCXAWOI0T6MFcYUcGXBNjw22NPgiClkOHtIbORcV1u6xNwl6spuSndEkJjo6KhXHcMhIg5SAQn2lzVJGayqX6ZndQMa39O4XkbAUyAhpK8vngQ6V5lCBFvmt1vzMIkAA0o4S9elPnVaJMbfSHQibEIjN09gv4aSZxaCuEf7gdYo0IiTlnG0zL7lNcwQiqRAqf83ot0BHHOiYWaZYX
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=hasht&kl=wt-wt HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:40 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sat, 21 Dec 2024 14:52:39 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: 9s1ZTmtsu8VjcxfcqS6podH5wek1YYSOUrAk20Cbzb7p4caYVMfYUXMN68Bd346sV0g6CGV4hkthRKfakehcx7ZXetj7Zcdhg7V18h7VQIzzN80ZMR2Ib2gtX7FXHxbXZpbzW70WciKqJyYyCjGCMFLGyot0rfkZJBtl1XHf462djesJFvGix0wAJ62LgQBuW7d1zJWa7I2EQBkJaodldmFobGieNnJTywBRQuxV2JYSD0YGWrDvapdWbsDfufG5iGug3Jl639HmyBNnVh33UGXaLls797fOeOg9L5PY7HwTBlRCZ1r0eIAtFahGuJK8GxWM093Aelmh1o2A1lZ3HeYakOBY5ETGUsK1LcjXAXrgOyVyU9cIPgkpeccY8ieKbX4ogg4ImfZGgU4AZew0F1jn
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=hashta&kl=wt-wt HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:40 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sat, 21 Dec 2024 14:52:39 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: GImzlK7Ew2yVVmzn444syR3Yci3MuKpEy1qAU54gk590rrIxq1ParNFU0Ze6JBJcDF228C1yh0wB0nBouvPjkHKsKwjTyZXelJRot9uCvOApY33R7N0tTnwMUixID2AKgGbUQcK0zPU7Y70qwMy4C7vlTJkgWGK1uXEKWRlMqKthdZ0VjPK9ytyXj1K3lIhTv4IxGfQDKJDy5ovZBQN4CWzqDMHbycfijcdpwGQ1Ph7ebl2GAQZbjCI6pG4klmmUPJKPye4ZbVjBd8Zv8lhgsT6bAiiBZS7
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=hashtag&kl=wt-wt HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:40 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sat, 21 Dec 2024 14:52:39 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: OQCoDyd72ajrX0Xf4eH5TprWKLJMOCxun19dV5DVXZ3WffuFdgIL6M2tzXfvdby4YSm9Aq8TOeSOkkswdC7Ot75mYxyqdZsrfkcCLjQe2PVvi9BEUYtTTXBV3gZtYMVkp2s7kMaC4c2wdXrP45PjTe4VCW19zxDYWsqtfsYdBUg7P35O6tVpo8n8eSRdJpUVSmcHaxbw88s6eHfVk631ibNyCekBnIUMiKegolGpCGLal9YBzgRHUdeTSmyb0hXgceuMPwqjdVv6t1Iepzmuyws77oSW0WJ
content-encoding: br
-
POSThttps://improving.duckduckgo.com/t/page_home_searchbox_submit?7641488&b=firefox&d=d&l=en&p=windows&atb=v461-4&pre_va=_&pre_atbva=_&atbi=true&i=false&ak=false&mobileHomepageBannerDismissed=falsefirefox.exeRemote address:52.142.124.215:443RequestPOST /t/page_home_searchbox_submit?7641488&b=firefox&d=d&l=en&p=windows&atb=v461-4&pre_va=_&pre_atbva=_&atbi=true&i=false&ak=false&mobileHomepageBannerDismissed=false HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:40 GMT
content-type: image/gif
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:40 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
-
Remote address:52.142.124.215:443RequestGET /?t=h_&q=hashtag HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: same-origin
sec-fetch-user: ?1
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:40 GMT
content-type: text/html; charset=UTF-8
vary: Accept-Encoding
server-timing: total;dur=54;desc="Backend Total [n]"
x-duckduckgo-results: 1
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sat, 21 Dec 2024 14:52:41 GMT
cache-control: max-age=1
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /dist/s.54d8dbeb4d33865059b6.css HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:40 GMT
content-type: text/css
content-length: 35240
last-modified: Wed, 18 Dec 2024 13:49:12 GMT
vary: Accept-Encoding
etag: "6762d2d8-89a8"
content-encoding: br
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:40 GMT
cache-control: max-age=31536000
vary: Accept-Encoding
-
Remote address:52.142.124.215:443RequestGET /dist/r.cb0b70e9c969a49a8655.css HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:40 GMT
content-type: text/css
content-length: 60893
last-modified: Mon, 16 Dec 2024 22:56:19 GMT
vary: Accept-Encoding
etag: "6760b013-eddd"
content-encoding: br
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:40 GMT
cache-control: max-age=31536000
vary: Accept-Encoding
-
Remote address:52.142.124.215:443RequestGET /dist/wpl.main.61734e925b14fbd21f05.css HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:40 GMT
content-type: text/css
content-length: 35759
last-modified: Fri, 20 Dec 2024 21:49:22 GMT
vary: Accept-Encoding
etag: "6765e662-8baf"
content-encoding: br
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:40 GMT
cache-control: max-age=31536000
vary: Accept-Encoding
-
Remote address:52.142.124.215:443RequestGET /font/ProximaNova-Reg-webfont.woff2 HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: font
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:40 GMT
content-type: font/woff2
last-modified: Thu, 31 Oct 2024 23:45:30 GMT
vary: Accept-Encoding
etag: W/"6724169a-469c"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:40 GMT
cache-control: max-age=31536000
cache-control: public
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /font/ProximaNova-Sbold-webfont.woff2 HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: font
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
-
Remote address:52.142.124.215:443RequestGET /dist/b.76f7b32785935b9052d8.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
-
Remote address:52.142.124.215:443RequestGET /dist/lib/l.32113981e35aa54fc221.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
-
Remote address:52.142.124.215:443RequestGET /dist/locale/en_US.08371c3326b19c07e64bca39bbdd38e5.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
-
Remote address:52.142.124.215:443RequestGET /dist/util/u.a94849abb631fa45ce7f.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
-
Remote address:52.142.124.215:443RequestGET /dist/wpmv.76080f364d2af8dfd75f.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
-
Remote address:52.142.124.215:443RequestGET /dist/wpm.main.87246e50269b255c4907.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
-
Remote address:52.142.124.215:443RequestGET /dist/d.4fd7fada0d09b048b9a3.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
-
Remote address:52.142.124.215:443RequestGET /dist/g.62d9645a1bff91d0117a.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
-
Remote address:8.8.8.8:53Requestduckduckgo.comIN AResponseduckduckgo.comIN A52.142.124.215
-
Remote address:8.8.8.8:53Requestduckduckgo.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestduckduckgo.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestimproving.duckduckgo.comIN AResponseimproving.duckduckgo.comIN CNAMEduckduckgo.comduckduckgo.comIN A52.142.124.215
-
Remote address:8.8.8.8:53Requestimproving.duckduckgo.comIN AResponseimproving.duckduckgo.comIN CNAMEduckduckgo.comduckduckgo.comIN A52.142.124.215
-
Remote address:8.8.8.8:53Requestlinks.duckduckgo.comIN AResponselinks.duckduckgo.comIN A20.223.54.233
-
Remote address:8.8.8.8:53Requestlinks.duckduckgo.comIN AResponselinks.duckduckgo.comIN A20.223.54.233
-
GEThttps://links.duckduckgo.com/d.js?q=hashtag&t=A&l=uk-en&s=0&a=h_&ct=GB&vqd=4-151242283305029547496619133909650327327&bing_market=en-GB&p_ent=&ex=-1&dp=Im1AUqql150CyiXf4StWvkYzDwSUljKMxQam45Svk0znhYUtgjHYB637nslfuuvI-iLWhUJI3hz2G4r9Eye1GQOPq6O0WvXR8QcpPCTSWTY.q32ldJvtALitSby-97iaEg&wpa=Hashtag&perf_id=ffe15d9f2825766d&parent_perf_id=978745ccc019525d&host_region=eun&sp=0&dfrsp=1&baa=1&bcca=1&bpa=1&btaa=1&wrap=1&aps=0&aboutmapsexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&eclsexp=a&litexp=a&mapsmapsexp=b&msvrtexp=bfirefox.exeRemote address:20.223.54.233:443RequestGET /d.js?q=hashtag&t=A&l=uk-en&s=0&a=h_&ct=GB&vqd=4-151242283305029547496619133909650327327&bing_market=en-GB&p_ent=&ex=-1&dp=Im1AUqql150CyiXf4StWvkYzDwSUljKMxQam45Svk0znhYUtgjHYB637nslfuuvI-iLWhUJI3hz2G4r9Eye1GQOPq6O0WvXR8QcpPCTSWTY.q32ldJvtALitSby-97iaEg&wpa=Hashtag&perf_id=ffe15d9f2825766d&parent_perf_id=978745ccc019525d&host_region=eun&sp=0&dfrsp=1&baa=1&bcca=1&bpa=1&btaa=1&wrap=1&aps=0&aboutmapsexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&eclsexp=a&litexp=a&mapsmapsexp=b&msvrtexp=b HTTP/2.0
host: links.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: application/x-javascript; charset=UTF-8
vary: Accept-Encoding
expires: Sat, 21 Dec 2024 14:52:40 GMT
server-timing: total;dur=516;desc="Backend Total [n]"
strict-transport-security: max-age=31536000
x-robots-tag: noindex
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ; report-uri https://duckduckgo.com/csp_report_ed.js
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
cache-control: no-cache
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:8.8.8.8:53Requestlinks.duckduckgo.comIN AResponselinks.duckduckgo.comIN A20.223.54.233
-
Remote address:8.8.8.8:53Requestlinks.duckduckgo.comIN AResponselinks.duckduckgo.comIN A20.223.54.233
-
Remote address:8.8.8.8:53Requestlinks.duckduckgo.comIN AAAAResponse
-
Remote address:52.142.124.215:443RequestGET /dist/locale/en_US.08371c3326b19c07e64bca39bbdd38e5.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: application/x-javascript
content-length: 29292
last-modified: Thu, 28 Nov 2024 15:47:51 GMT
vary: Accept-Encoding
etag: "674890a7-726c"
content-encoding: br
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
vary: Accept-Encoding
-
Remote address:52.142.124.215:443RequestGET /font/ProximaNova-Sbold-webfont.woff2 HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: font
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: font/woff2
last-modified: Thu, 31 Oct 2024 00:22:30 GMT
vary: Accept-Encoding
etag: W/"6722cdc6-46ec"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
cache-control: public
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /dist/wpmv.76080f364d2af8dfd75f.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: application/x-javascript
content-length: 67751
last-modified: Mon, 04 Nov 2024 16:05:56 GMT
vary: Accept-Encoding
etag: "6728f0e4-108a7"
content-encoding: br
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
vary: Accept-Encoding
-
Remote address:52.142.124.215:443RequestGET /dist/b.76f7b32785935b9052d8.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: application/x-javascript
content-length: 11227
last-modified: Fri, 20 Dec 2024 21:41:16 GMT
vary: Accept-Encoding
etag: "6765e47c-2bdb"
content-encoding: br
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
vary: Accept-Encoding
-
Remote address:52.142.124.215:443RequestGET /dist/wpm.main.87246e50269b255c4907.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: application/x-javascript
content-length: 172199
last-modified: Fri, 20 Dec 2024 21:49:22 GMT
vary: Accept-Encoding
etag: "6765e662-2a0a7"
content-encoding: br
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
vary: Accept-Encoding
-
Remote address:52.142.124.215:443RequestGET /dist/lib/l.32113981e35aa54fc221.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: application/x-javascript
content-length: 45797
last-modified: Tue, 06 Aug 2024 15:56:47 GMT
vary: Accept-Encoding
etag: "66b247bf-b2e5"
content-encoding: br
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
vary: Accept-Encoding
-
Remote address:52.142.124.215:443RequestGET /dist/util/u.a94849abb631fa45ce7f.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: application/x-javascript
content-length: 36802
last-modified: Fri, 20 Dec 2024 16:18:41 GMT
vary: Accept-Encoding
etag: "676598e1-8fc2"
content-encoding: br
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
vary: Accept-Encoding
-
Remote address:52.142.124.215:443RequestGET /dist/g.62d9645a1bff91d0117a.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: application/x-javascript
content-length: 217898
last-modified: Fri, 20 Dec 2024 19:29:23 GMT
vary: Accept-Encoding
etag: "6765c593-3532a"
content-encoding: br
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
vary: Accept-Encoding
-
Remote address:52.142.124.215:443RequestGET /dist/d.4fd7fada0d09b048b9a3.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: application/x-javascript
content-length: 90021
last-modified: Fri, 20 Dec 2024 18:45:00 GMT
vary: Accept-Encoding
etag: "6765bb2c-15fa5"
content-encoding: br
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
vary: Accept-Encoding
-
Remote address:52.142.124.215:443RequestGET /assets/logo_header.v109.svg HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/svg+xml
last-modified: Thu, 31 Oct 2024 00:22:29 GMT
vary: Accept-Encoding
etag: W/"6722cdc5-1174"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
cache-control: public
content-encoding: br
-
GEThttps://duckduckgo.com/t.js?q=hashtag&t=A&l=uk-en&s=0&ct=GB&bing_market=en-GB&p_ent=&ex=-1&dp=Im1AUqql150CyiXf4StWvkYzDwSUljKMxQam45Svk0znhYUtgjHYB637nslfuuvI-iLWhUJI3hz2G4r9Eye1GQOPq6O0WvXR8QcpPCTSWTY.q32ldJvtALitSby-97iaEg&wpa=Hashtag&perf_id=ffe15d9f2825766d&parent_perf_id=978745ccc019525d&host_region=eun&dfrsp=1&baa=1&bcca=1&btaa=1&aps=0&aboutmapsexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&eclsexp=a&litexp=a&mapsmapsexp=b&msvrtexp=bfirefox.exeRemote address:52.142.124.215:443RequestGET /t.js?q=hashtag&t=A&l=uk-en&s=0&ct=GB&bing_market=en-GB&p_ent=&ex=-1&dp=Im1AUqql150CyiXf4StWvkYzDwSUljKMxQam45Svk0znhYUtgjHYB637nslfuuvI-iLWhUJI3hz2G4r9Eye1GQOPq6O0WvXR8QcpPCTSWTY.q32ldJvtALitSby-97iaEg&wpa=Hashtag&perf_id=ffe15d9f2825766d&parent_perf_id=978745ccc019525d&host_region=eun&dfrsp=1&baa=1&bcca=1&btaa=1&aps=0&aboutmapsexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&eclsexp=a&litexp=a&mapsmapsexp=b&msvrtexp=b HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: application/x-javascript
content-length: 0
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sat, 21 Dec 2024 14:52:40 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
Remote address:52.142.124.215:443RequestGET /post3.html HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
upgrade-insecure-requests: 1
sec-fetch-dest: iframe
sec-fetch-mode: navigate
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: text/html; charset=UTF-8
content-length: 136
vary: Accept-Encoding
etag: "6765f12e-88"
content-encoding: br
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://search.duckduckgo.com ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sat, 21 Dec 2024 14:52:40 GMT
cache-control: no-cache
-
Remote address:52.142.124.215:443RequestGET /dist/s.bf8da8d2f90d4dcd31ba.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: application/x-javascript
content-length: 11991
last-modified: Tue, 24 Sep 2024 14:59:12 GMT
vary: Accept-Encoding
etag: "66f2d3c0-2ed7"
content-encoding: br
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
vary: Accept-Encoding
-
Remote address:52.142.124.215:443RequestGET /dist/react-assets/fe21b530ba74e4553643.svg HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/svg+xml
last-modified: Thu, 16 May 2024 20:11:05 GMT
vary: Accept-Encoding
etag: W/"66466859-283"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
cache-control: public
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /dist/react-assets/212874b7047e393bacb8.svg HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/svg+xml
last-modified: Thu, 16 May 2024 20:11:05 GMT
vary: Accept-Encoding
etag: W/"66466859-591"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
cache-control: public
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /dist/react-assets/23d563f964108cbb5b74.svg HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/svg+xml
last-modified: Thu, 16 May 2024 20:11:05 GMT
vary: Accept-Encoding
etag: W/"66466859-215"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
cache-control: public
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /assets/onboarding/data-for-sale@2x.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/png
content-length: 46602
last-modified: Thu, 31 Oct 2024 00:22:29 GMT
etag: "6722cdc5-b60a"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
cache-control: public
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /assets/install_arrow.svg HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/svg+xml
last-modified: Thu, 31 Oct 2024 00:22:29 GMT
vary: Accept-Encoding
etag: W/"6722cdc5-4ea"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
cache-control: public
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /assets/onboarding/atb-check.svg HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/svg+xml
last-modified: Thu, 31 Oct 2024 00:22:29 GMT
vary: Accept-Encoding
etag: W/"6722cdc5-193"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
cache-control: public
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /dist/p.f5b58579149e7488209f.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: application/x-javascript
content-length: 157
last-modified: Fri, 27 Oct 2023 12:03:07 GMT
vary: Accept-Encoding
etag: "653ba6fb-9d"
content-encoding: br
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
vary: Accept-Encoding
-
Remote address:52.142.124.215:443RequestGET /assets/icons/meta/DDG-iOS-icon_152x152.png?v=2 HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/png
content-length: 3576
last-modified: Thu, 31 Oct 2024 00:22:29 GMT
etag: "6722cdc5-df8"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
cache-control: public
accept-ranges: bytes
-
POSThttps://improving.duckduckgo.com/t/serp_browser_support?9152291&csssupports=1&csscustomproperties=1&cssgrid=1&cssgridadvanced=1&jsmodules=1&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/serp_browser_support?9152291&csssupports=1&csscustomproperties=1&cssgrid=1&cssgridadvanced=1&jsmodules=1&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Sat, 21 Dec 2024 14:52:40 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/atbsi_firefox_v461-4?2862572&l=en_US&p=windows&ax=false&pre_va=_&pre_atbva=_&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/atbsi_firefox_v461-4?2862572&l=en_US&p=windows&ax=false&pre_va=_&pre_atbva=_&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Sat, 21 Dec 2024 14:52:40 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/si?3611500&b=firefox&atbi=true&i=false&d=d&l=en_US&p=windows&pre_atb=v461-4&ax=false&ak=false&serp_return=0&pre_va=_&pre_atbva=_&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/si?3611500&b=firefox&atbi=true&i=false&d=d&l=en_US&p=windows&pre_atb=v461-4&ax=false&ak=false&serp_return=0&pre_va=_&pre_atbva=_&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/gif
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/apss_f?4333506&preloaded=1&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/apss_f?4333506&preloaded=1&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Sat, 21 Dec 2024 14:52:40 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/l_d_re?335189&iao=1&rl=uk-en&dl=&ck=0&atbi=true&i=false&q=hashtag&ct=GB&kl=uk-en&kp=-1&serp_return=0&djsd=0&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/l_d_re?335189&iao=1&rl=uk-en&dl=&ck=0&atbi=true&i=false&q=hashtag&ct=GB&kl=uk-en&kp=-1&serp_return=0&djsd=0&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Sat, 21 Dec 2024 14:52:40 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/ias_web?4044520&fromWebTab=1&initialState=active&timeSincePageLoad=140&timeSinceDeepStarted=8&timeSinceDeepFinished=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/ias_web?4044520&fromWebTab=1&initialState=active&timeSincePageLoad=140&timeSinceDeepStarted=8&timeSinceDeepFinished=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/gif
server-timing: total;dur=0;desc="Backend Total [n]"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sat, 21 Dec 2024 14:52:40 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/ias_images?703954&fromWebTab=1&initialState=inactive&timeSincePageLoad=140&timeSinceDeepStarted=8&timeSinceDeepFinished=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/ias_images?703954&fromWebTab=1&initialState=inactive&timeSincePageLoad=140&timeSinceDeepStarted=8&timeSinceDeepFinished=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Sat, 21 Dec 2024 14:52:40 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/ias_videos?6115492&fromWebTab=1&initialState=inactive&timeSincePageLoad=141&timeSinceDeepStarted=9&timeSinceDeepFinished=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/ias_videos?6115492&fromWebTab=1&initialState=inactive&timeSincePageLoad=141&timeSinceDeepStarted=9&timeSinceDeepFinished=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Sat, 21 Dec 2024 14:52:40 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/ias_news?4463112&fromWebTab=1&initialState=inactive&timeSincePageLoad=141&timeSinceDeepStarted=9&timeSinceDeepFinished=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/ias_news?4463112&fromWebTab=1&initialState=inactive&timeSincePageLoad=141&timeSinceDeepStarted=9&timeSinceDeepFinished=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Sat, 21 Dec 2024 14:52:40 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/ias_maps_expanded?8252694&fromWebTab=1&initialState=inactive&timeSincePageLoad=142&timeSinceDeepStarted=10&timeSinceDeepFinished=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/ias_maps_expanded?8252694&fromWebTab=1&initialState=inactive&timeSincePageLoad=142&timeSinceDeepStarted=10&timeSinceDeepFinished=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Sat, 21 Dec 2024 14:52:40 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/ias_products?334100&fromWebTab=1&initialState=inactive&timeSincePageLoad=142&timeSinceDeepStarted=10&timeSinceDeepFinished=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/ias_products?334100&fromWebTab=1&initialState=inactive&timeSincePageLoad=142&timeSinceDeepStarted=10&timeSinceDeepFinished=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Sat, 21 Dec 2024 14:52:40 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/ias_chat?3272444&fromWebTab=1&initialState=inactive&timeSincePageLoad=142&timeSinceDeepStarted=10&timeSinceDeepFinished=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/ias_chat?3272444&fromWebTab=1&initialState=inactive&timeSincePageLoad=142&timeSinceDeepStarted=10&timeSinceDeepFinished=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Sat, 21 Dec 2024 14:52:40 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
Remote address:52.142.124.215:443RequestGET /i/7cb3af6667f33259.jpg HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/png
content-length: 320
last-modified: Thu, 31 Oct 2024 00:22:29 GMT
etag: "6722cdc5-140"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
cache-control: public
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /assets/icons/favicons/wikipedia.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/jpeg
content-length: 24758
x-amz-id-2: D+UCh6fbkN/nff9c6LNDJKSi3W5JYFP/7TbeUaS+NrK38l7XRX/sUX2pOYYp+UK44wv0p3+S/JY=
x-amz-request-id: C0TXACF29PQ693V4
last-modified: Fri, 09 Feb 2024 18:05:45 GMT
etag: "1222ed4dfea43fa50c971bc759b87fd6"
x-amz-server-side-encryption: AES256
cache-control: max-age=2592000
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Mon, 20 Jan 2025 14:52:41 GMT
accept-ranges: bytes
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-duckduckgo-locale: en_US
-
Remote address:52.142.124.215:443RequestGET /assets/icons/favicons/youtube.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/png
content-length: 287
last-modified: Thu, 31 Oct 2024 00:22:29 GMT
etag: "6722cdc5-11f"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
cache-control: public
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /assets/icons/related/loupe-grey.svg HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/svg+xml
last-modified: Thu, 31 Oct 2024 00:22:29 GMT
vary: Accept-Encoding
etag: W/"6722cdc5-2f9"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
cache-control: public
content-encoding: br
-
POSThttps://improving.duckduckgo.com/t/ad_bingv7aa?6808854&n=1&rl=uk-en&sld=0&d=brand24.com&ds=brand24.com&debug=%5B%7B%22siteLinksLength%22%3A0%2C%22type%22%3A%22%22%7D%5D&q=hashtag&ct=GB&kl=uk-en&kp=-1&serp_return=0&bing_market=en-GB&blay=a1dic1w2v1w8r1,e1&ad_unit_index=8&isig=about:m&click_source=ad&instant_answers_shown=about%2Cvideos%2Crelated_searches&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/ad_bingv7aa?6808854&n=1&rl=uk-en&sld=0&d=brand24.com&ds=brand24.com&debug=%5B%7B%22siteLinksLength%22%3A0%2C%22type%22%3A%22%22%7D%5D&q=hashtag&ct=GB&kl=uk-en&kp=-1&serp_return=0&bing_market=en-GB&blay=a1dic1w2v1w8r1,e1&ad_unit_index=8&isig=about:m&click_source=ad&instant_answers_shown=about%2Cvideos%2Crelated_searches&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/gif
server-timing: total;dur=0;desc="Backend Total [n]"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sat, 21 Dec 2024 14:52:40 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
GEThttps://duckduckgo.com/y.js?ifu=%7B3%7Dappid%3D055AAD1BA669BEB8B048128DC89A107C678B527B%26rguid%3D03ee7f5a6852419d91d3017c61b6a4b5&iurl=%7B2%7DIG%3D7333678FF73344319EE73F71200F96F1%26CID%3D2D6B855AE21D6B6836169006E3506AC9%26Type%3DEvent.CPT%26DATA%3D0&impr=1m%3A6firefox.exeRemote address:52.142.124.215:443RequestGET /y.js?ifu=%7B3%7Dappid%3D055AAD1BA669BEB8B048128DC89A107C678B527B%26rguid%3D03ee7f5a6852419d91d3017c61b6a4b5&iurl=%7B2%7DIG%3D7333678FF73344319EE73F71200F96F1%26CID%3D2D6B855AE21D6B6836169006E3506AC9%26Type%3DEvent.CPT%26DATA%3D0&impr=1m%3A6 HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
x-requested-with: XMLHttpRequest
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Sat, 21 Dec 2024 14:52:40 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/iaoi_wikipedia_fathead?7218733&id=about&fot=i&lot=i&dev=sidebar:relocated&fsig=m&ss=0&sp=0&im=1&ism=1&px=0&ul=0&wt=Hashtag&ibv=0&adc=1&default=1&area=mainline&wide=0&index=1&vertical=web&placeholder=0&placeholdertimeout=0&loadingTime=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&serp_return=0&bing_market=en-GB&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/iaoi_wikipedia_fathead?7218733&id=about&fot=i&lot=i&dev=sidebar:relocated&fsig=m&ss=0&sp=0&im=1&ism=1&px=0&ul=0&wt=Hashtag&ibv=0&adc=1&default=1&area=mainline&wide=0&index=1&vertical=web&placeholder=0&placeholdertimeout=0&loadingTime=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&serp_return=0&bing_market=en-GB&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Sat, 21 Dec 2024 14:52:40 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/iaoi_videos?4365888&id=videos&fot=i&lot=i&dev=mainline:slotted&fsig=na&ss=0&sp=0&im=1&ism=0&px=0&ul=0&adc=1&default=1&area=mainline&wide=0&index=4&vertical=web&placeholder=0&placeholdertimeout=0&loadingTime=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&serp_return=0&bing_market=en-GB&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/iaoi_videos?4365888&id=videos&fot=i&lot=i&dev=mainline:slotted&fsig=na&ss=0&sp=0&im=1&ism=0&px=0&ul=0&adc=1&default=1&area=mainline&wide=0&index=4&vertical=web&placeholder=0&placeholdertimeout=0&loadingTime=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&serp_return=0&bing_market=en-GB&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Sat, 21 Dec 2024 14:52:40 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/iaoi_related_searches?8732386&id=related_searches&fot=i&lot=i&dev=mainline:slotted&fsig=na&ss=0&sp=0&im=1&ism=0&px=0&ul=0&adc=1&default=1&area=mainline&wide=0&index=13&vertical=web&placeholder=0&placeholdertimeout=0&loadingTime=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&serp_return=0&bing_market=en-GB&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/iaoi_related_searches?8732386&id=related_searches&fot=i&lot=i&dev=mainline:slotted&fsig=na&ss=0&sp=0&im=1&ism=0&px=0&ul=0&adc=1&default=1&area=mainline&wide=0&index=13&vertical=web&placeholder=0&placeholdertimeout=0&loadingTime=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&serp_return=0&bing_market=en-GB&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Sat, 21 Dec 2024 14:52:40 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/moreresults?950438&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/moreresults?950438&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Sat, 21 Dec 2024 14:52:40 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/l2_d_re?3715292&osl=1&u=bingv7aa&rc=10&oll=en:10&q=hashtag&ct=GB&rl=uk-en&serp_return=0&organic_above_fold=0&bing_market=en-GB&has_rich_facts=false&djsd=0&blay=a1dic1w2v1w8r1,e1&isig=about:m&fsig=about%3Am%2Cvideos%3An%2Crelated_searches%3An&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/l2_d_re?3715292&osl=1&u=bingv7aa&rc=10&oll=en:10&q=hashtag&ct=GB&rl=uk-en&serp_return=0&organic_above_fold=0&bing_market=en-GB&has_rich_facts=false&djsd=0&blay=a1dic1w2v1w8r1,e1&isig=about:m&fsig=about%3Am%2Cvideos%3An%2Crelated_searches%3An&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Sat, 21 Dec 2024 14:52:40 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/adsummary?3722905&page=1&mainline_ad=1&mainline_products=0&mainline_products_middle=0&mainline_autoads=0&mainline_toursactivities=0&mainline_creditcards=0&sidebar_ad=0&sidebar_products=0&sidebar_products_middle=0&sidebar_autoads=0&sidebar_toursactivities=0&sidebar_creditcards=0&sidebar_multimedia_ad=0&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/adsummary?3722905&page=1&mainline_ad=1&mainline_products=0&mainline_products_middle=0&mainline_autoads=0&mainline_toursactivities=0&mainline_creditcards=0&sidebar_ad=0&sidebar_products=0&sidebar_products_middle=0&sidebar_autoads=0&sidebar_toursactivities=0&sidebar_creditcards=0&sidebar_multimedia_ad=0&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Sat, 21 Dec 2024 14:52:40 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/dev?3211213&fsig=about%3Am%2Cvideos%3An%2Crelated_searches%3An&nerrors=0&ntimeouts=0&nconflicts=0&nextras=0&nsuperseded=0&pole=na&wide=na&extras=na&mainline=a1about1w2v1w8r1&sidebar=na&nshifts=0&d=dictionary_definition%3Aother%3Amainline%3Adata%3A0%2Cvideos%3Amodule%3Amainline%3Aslotted%3A0%2Crelated_searches%3Amodule%3Amainline%3Aslotted%3A0%2Cabout%3Amodule%3Asidebar%3Arelocated%3A0&q=hashtag&serp_return=0&organic_above_fold=0&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/dev?3211213&fsig=about%3Am%2Cvideos%3An%2Crelated_searches%3An&nerrors=0&ntimeouts=0&nconflicts=0&nextras=0&nsuperseded=0&pole=na&wide=na&extras=na&mainline=a1about1w2v1w8r1&sidebar=na&nshifts=0&d=dictionary_definition%3Aother%3Amainline%3Adata%3A0%2Cvideos%3Amodule%3Amainline%3Aslotted%3A0%2Crelated_searches%3Amodule%3Amainline%3Aslotted%3A0%2Cabout%3Amodule%3Asidebar%3Arelocated%3A0&q=hashtag&serp_return=0&organic_above_fold=0&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Sat, 21 Dec 2024 14:52:40 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/iaui?683383&missing=en_wikipedia_queries%2Cnlp_fathead%2Cnlp_wiki%2Cwikinlp%2Cdictionary_definition&shown=about%2Cvideos%2Crelated_searches&r1=en_wikipedia_queries,nlp_fathead,nlp_wiki,wikinlp&r2=wikinlp&r4=dictionary_definition&r6=dictionary_definition,wikinlp&r8=wikinlp&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/iaui?683383&missing=en_wikipedia_queries%2Cnlp_fathead%2Cnlp_wiki%2Cwikinlp%2Cdictionary_definition&shown=about%2Cvideos%2Crelated_searches&r1=en_wikipedia_queries,nlp_fathead,nlp_wiki,wikinlp&r2=wikinlp&r4=dictionary_definition&r6=dictionary_definition,wikinlp&r8=wikinlp&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: application/x-javascript; charset=UTF-8
vary: Accept-Encoding
expires: Sat, 21 Dec 2024 14:52:40 GMT
server-timing: total;dur=151;desc="Backend Total [n]"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://html.duckduckgo.com; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
cache-control: no-cache
x-duckduckgo-locale: en_US
content-encoding: br
-
POSThttps://improving.duckduckgo.com/t/im_s?7403124&bfcache=0&bounce=0&vertical=web&retry=0&page=1&layoutready=1&abaready=1&aba=0&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/im_s?7403124&bfcache=0&bounce=0&vertical=web&retry=0&page=1&layoutready=1&abaready=1&aba=0&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:42 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Sat, 21 Dec 2024 14:52:41 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/webvitals?7053917&fromWebTab=1&TTFB=110.0000&FCP=692.0000&LCP=834.0000&has_performance=1&is_cached=0&navigation_type=navigate&has_back_data=1&is_loaded_from_bfcache=0&is_bounce_back=0&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/webvitals?7053917&fromWebTab=1&TTFB=110.0000&FCP=692.0000&LCP=834.0000&has_performance=1&is_cached=0&navigation_type=navigate&has_back_data=1&is_loaded_from_bfcache=0&is_bounce_back=0&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:56 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Sat, 21 Dec 2024 14:52:55 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/serp_hidden?2651758&fromWebTab=1&vistedAltTab=na&visitedAltTabInitiallyVisible=na&nTabsVisited=1&ddgTabs=web_0&nTabs=7&altTabVisitDuration=na&darkMode=false&fsig=about%3Am%2Cvideos%3An%2Crelated_searches%3An&nerrors=0&ntimeouts=0&nconflicts=0&nextras=0&nsuperseded=0&pole=na&wide=na&extras=na&mainline=a1about1w2v1w8r1&sidebar=na&nshifts=0&q=hashtag&ct=GB&rl=uk-en&duckassist=0&ads=1&organics=1&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/serp_hidden?2651758&fromWebTab=1&vistedAltTab=na&visitedAltTabInitiallyVisible=na&nTabsVisited=1&ddgTabs=web_0&nTabs=7&altTabVisitDuration=na&darkMode=false&fsig=about%3Am%2Cvideos%3An%2Crelated_searches%3An&nerrors=0&ntimeouts=0&nconflicts=0&nextras=0&nsuperseded=0&pole=na&wide=na&extras=na&mainline=a1about1w2v1w8r1&sidebar=na&nshifts=0&q=hashtag&ct=GB&rl=uk-en&duckassist=0&ads=1&organics=1&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:56 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Sat, 21 Dec 2024 14:52:55 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
Remote address:8.8.8.8:53Request233.54.223.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestexternal-content.duckduckgo.comIN AResponseexternal-content.duckduckgo.comIN A52.142.125.222
-
GEThttps://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Fwww.bing.com%2Fth%3Fpid%3DAdsPlus%26id%3DODLS.43603529-9bfa-422a-bee1-1dfb8baf1ad8%26w%3D32%26h%3D32&f=1firefox.exeRemote address:52.142.125.222:443RequestGET /iu/?u=https%3A%2F%2Fwww.bing.com%2Fth%3Fpid%3DAdsPlus%26id%3DODLS.43603529-9bfa-422a-bee1-1dfb8baf1ad8%26w%3D32%26h%3D32&f=1 HTTP/2.0
host: external-content.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/x-icon
vary: Accept-Encoding
vary: Accept-Encoding
expires: Mon, 20 Jan 2025 14:52:41 GMT
cache-control: max-age=2592000
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/favicons/
x-duckduckgo-locale: en_US
content-encoding: br
-
GEThttps://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOVP.6lSWTHIpJqlPry2FuZ-mdAHgFo%26pid%3DApi%26h%3D120&f=1&ipt=5b1c61bd4969a4d9d6757be05c584edce04a60d5d99860ece2b2796b5192bc1b&ipo=videosfirefox.exeRemote address:52.142.125.222:443RequestGET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOVP.6lSWTHIpJqlPry2FuZ-mdAHgFo%26pid%3DApi%26h%3D120&f=1&ipt=5b1c61bd4969a4d9d6757be05c584edce04a60d5d99860ece2b2796b5192bc1b&ipo=videos HTTP/2.0
host: external-content.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/x-icon
vary: Accept-Encoding
vary: Accept-Encoding
expires: Mon, 20 Jan 2025 14:52:41 GMT
cache-control: max-age=2592000
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/favicons/
x-duckduckgo-locale: en_US
content-encoding: br
-
GEThttps://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOVP.oVmL5RBb3tk-zb9fu6_SWAHgFo%26pid%3DApi%26h%3D120&f=1&ipt=59dfa7a2c5d0e43eb5d98167a444fabf01a88bf6f6cd6286e6a04fe8e8029d67&ipo=videosfirefox.exeRemote address:52.142.125.222:443RequestGET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOVP.oVmL5RBb3tk-zb9fu6_SWAHgFo%26pid%3DApi%26h%3D120&f=1&ipt=59dfa7a2c5d0e43eb5d98167a444fabf01a88bf6f6cd6286e6a04fe8e8029d67&ipo=videos HTTP/2.0
host: external-content.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/x-icon
vary: Accept-Encoding
vary: Accept-Encoding
expires: Mon, 20 Jan 2025 14:52:41 GMT
cache-control: max-age=2592000
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/favicons/
x-duckduckgo-locale: en_US
content-encoding: br
-
GEThttps://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOVP.-3bGaMXiHqeXdCXO4JJqVgEkII%26pid%3DApi%26h%3D120&f=1&ipt=d3943bfbfab4bcc5042bc2e7cd2357d330af3c990955b6b255a49ac2a420e1b3&ipo=videosfirefox.exeRemote address:52.142.125.222:443RequestGET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOVP.-3bGaMXiHqeXdCXO4JJqVgEkII%26pid%3DApi%26h%3D120&f=1&ipt=d3943bfbfab4bcc5042bc2e7cd2357d330af3c990955b6b255a49ac2a420e1b3&ipo=videos HTTP/2.0
host: external-content.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/x-icon
vary: Accept-Encoding
vary: Accept-Encoding
expires: Mon, 20 Jan 2025 14:52:41 GMT
cache-control: max-age=2592000
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/favicons/
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.125.222:443RequestGET /ip3/www.tiktok.com.ico HTTP/2.0
host: external-content.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 404
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/png
content-length: 1478
etag: "673f4227-5c6"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
-
GEThttps://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOVP.fmFB0flDQgaeP_XJEUFIXQHgFo%26pid%3DApi%26h%3D120&f=1&ipt=8af6dd4ae6faac70e73918a7112bd5b9068646eb8380b45425050ee8d0c4d2af&ipo=videosfirefox.exeRemote address:52.142.125.222:443RequestGET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOVP.fmFB0flDQgaeP_XJEUFIXQHgFo%26pid%3DApi%26h%3D120&f=1&ipt=8af6dd4ae6faac70e73918a7112bd5b9068646eb8380b45425050ee8d0c4d2af&ipo=videos HTTP/2.0
host: external-content.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/png
content-length: 1935
content-disposition: inline; filename="th-3790160371"; filename*=UTF-8''th-3790160371
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
-
Remote address:52.142.125.222:443RequestGET /ip3/www.merriam-webster.com.ico HTTP/2.0
host: external-content.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/jpeg
content-disposition: inline; filename="th-23195324"; filename*=UTF-8''th-23195324
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
-
Remote address:52.142.125.222:443RequestGET /ip3/www.wix.com.ico HTTP/2.0
host: external-content.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/jpeg
content-disposition: inline; filename="th-2134012118"; filename*=UTF-8''th-2134012118
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
-
Remote address:52.142.125.222:443RequestGET /ip3/kaydee.net.ico HTTP/2.0
host: external-content.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/x-icon
vary: Accept-Encoding
vary: Accept-Encoding
expires: Mon, 20 Jan 2025 14:52:41 GMT
cache-control: max-age=2592000
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/favicons/
x-duckduckgo-locale: en_US
content-encoding: br
-
GEThttps://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOVP.cBEW4e8NrYwZUF2uITDATQHgFo%26pid%3DApi%26h%3D120&f=1&ipt=35c71e22b0dc653e41ed826613c9173b502bed55d043d1f83efed88e4225c5b6&ipo=videosfirefox.exeRemote address:52.142.125.222:443RequestGET /iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOVP.cBEW4e8NrYwZUF2uITDATQHgFo%26pid%3DApi%26h%3D120&f=1&ipt=35c71e22b0dc653e41ed826613c9173b502bed55d043d1f83efed88e4225c5b6&ipo=videos HTTP/2.0
host: external-content.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/jpeg
content-disposition: inline; filename="th-2286227587"; filename*=UTF-8''th-2286227587
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
-
GEThttps://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOVP.zEGBH_hDdxJ_KKnZ7wwdCQHgFo%26pid%3DApi%26h%3D120&f=1&ipt=fd6c7d3b328fbd199e8dded8ef4cfa383377c7a5406d63defdd37e4c9469cb6f&ipo=videosfirefox.exeRemote address:52.142.125.222:443RequestGET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOVP.zEGBH_hDdxJ_KKnZ7wwdCQHgFo%26pid%3DApi%26h%3D120&f=1&ipt=fd6c7d3b328fbd199e8dded8ef4cfa383377c7a5406d63defdd37e4c9469cb6f&ipo=videos HTTP/2.0
host: external-content.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/x-icon
vary: Accept-Encoding
vary: Accept-Encoding
expires: Mon, 20 Jan 2025 14:52:41 GMT
cache-control: max-age=2592000
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/favicons/
x-duckduckgo-locale: en_US
content-encoding: br
-
GEThttps://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOVP.i9CTD0EqpE7NyNKOSfcinQHgFo%26pid%3DApi%26h%3D120&f=1&ipt=2c55c7b7c44ef2f0d803a77d4415bfc9ba2ad4fdd33194ad941cee9100c9b461&ipo=videosfirefox.exeRemote address:52.142.125.222:443RequestGET /iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOVP.i9CTD0EqpE7NyNKOSfcinQHgFo%26pid%3DApi%26h%3D120&f=1&ipt=2c55c7b7c44ef2f0d803a77d4415bfc9ba2ad4fdd33194ad941cee9100c9b461&ipo=videos HTTP/2.0
host: external-content.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/x-icon
vary: Accept-Encoding
vary: Accept-Encoding
expires: Mon, 20 Jan 2025 14:52:41 GMT
cache-control: max-age=2592000
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/favicons/
x-duckduckgo-locale: en_US
content-encoding: br
-
GEThttps://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOVP.QfNbDvfDIW3R4gHclrMc6wHgFo%26pid%3DApi%26h%3D120&f=1&ipt=4bf2c823d82051c995a30b3703059f969eb7de0c179352d2c9225086c7d7918e&ipo=videosfirefox.exeRemote address:52.142.125.222:443RequestGET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOVP.QfNbDvfDIW3R4gHclrMc6wHgFo%26pid%3DApi%26h%3D120&f=1&ipt=4bf2c823d82051c995a30b3703059f969eb7de0c179352d2c9225086c7d7918e&ipo=videos HTTP/2.0
host: external-content.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/jpeg
content-disposition: inline; filename="th-2902188370"; filename*=UTF-8''th-2902188370
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
-
GEThttps://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOVP.CP1DuyiNb0BJ-Cy5rqq_8AHgFo%26pid%3DApi%26h%3D120&f=1&ipt=742987b8f11c36311794f4c14d6989af638785f094d8911679f99380b6534a93&ipo=videosfirefox.exeRemote address:52.142.125.222:443RequestGET /iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOVP.CP1DuyiNb0BJ-Cy5rqq_8AHgFo%26pid%3DApi%26h%3D120&f=1&ipt=742987b8f11c36311794f4c14d6989af638785f094d8911679f99380b6534a93&ipo=videos HTTP/2.0
host: external-content.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/jpeg
content-disposition: inline; filename="th-2137558134"; filename*=UTF-8''th-2137558134
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
-
GEThttps://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOVP.bpwSf5b3PfM1JLjUp49P9wHgFo%26pid%3DApi%26h%3D120&f=1&ipt=efa9cedca54bc1d303aa66932b16a1e95e9da644168eb1449acecaa07958254a&ipo=videosfirefox.exeRemote address:52.142.125.222:443RequestGET /iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOVP.bpwSf5b3PfM1JLjUp49P9wHgFo%26pid%3DApi%26h%3D120&f=1&ipt=efa9cedca54bc1d303aa66932b16a1e95e9da644168eb1449acecaa07958254a&ipo=videos HTTP/2.0
host: external-content.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/jpeg
content-disposition: inline; filename="th-2827203979"; filename*=UTF-8''th-2827203979
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
-
Remote address:52.142.125.222:443RequestGET /ip3/www.britannica.com.ico HTTP/2.0
host: external-content.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/jpeg
content-disposition: inline; filename="th-73648526"; filename*=UTF-8''th-73648526
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
-
Remote address:52.142.125.222:443RequestGET /ip3/www.hashtags.org.ico HTTP/2.0
host: external-content.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/jpeg
content-disposition: inline; filename="th-3814497973"; filename*=UTF-8''th-3814497973
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
-
Remote address:52.142.125.222:443RequestGET /ip3/blog.hootsuite.com.ico HTTP/2.0
host: external-content.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/jpeg
content-disposition: inline; filename="th-3204663147"; filename*=UTF-8''th-3204663147
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
-
Remote address:52.142.125.222:443RequestGET /ip3/www.socialpilot.co.ico HTTP/2.0
host: external-content.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/jpeg
content-disposition: inline; filename="th-951213016"; filename*=UTF-8''th-951213016
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Sun, 21 Dec 2025 14:52:41 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
-
Remote address:52.142.125.222:443RequestGET /ip3/dictionary.cambridge.org.ico HTTP/2.0
host: external-content.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Sat, 21 Dec 2024 14:52:41 GMT
content-type: image/x-icon
vary: Accept-Encoding
vary: Accept-Encoding
expires: Mon, 20 Jan 2025 14:52:41 GMT
cache-control: max-age=2592000
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/favicons/
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:8.8.8.8:53Requestexternal-content.duckduckgo.comIN AResponseexternal-content.duckduckgo.comIN A52.142.125.222
-
Remote address:8.8.8.8:53Requestexternal-content.duckduckgo.comIN AResponseexternal-content.duckduckgo.comIN A52.142.125.222
-
Remote address:8.8.8.8:53Requestexternal-content.duckduckgo.comIN AAAAResponse
-
Remote address:8.8.8.8:53Request222.125.142.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestlocation.services.mozilla.comIN AResponselocation.services.mozilla.comIN CNAMEprod.classify-client.prod.webservices.mozgcp.netprod.classify-client.prod.webservices.mozgcp.netIN A35.190.72.216
-
Remote address:8.8.8.8:53Requestprod.balrog.prod.cloudops.mozgcp.netIN AResponseprod.balrog.prod.cloudops.mozgcp.netIN A35.244.181.201
-
Remote address:8.8.8.8:53Requestprod.classify-client.prod.webservices.mozgcp.netIN AResponseprod.classify-client.prod.webservices.mozgcp.netIN A35.190.72.216
-
Remote address:8.8.8.8:53Requestprod.classify-client.prod.webservices.mozgcp.netIN AResponseprod.classify-client.prod.webservices.mozgcp.netIN A35.190.72.216
-
Remote address:8.8.8.8:53Requestprod.balrog.prod.cloudops.mozgcp.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestprod.balrog.prod.cloudops.mozgcp.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestprod.classify-client.prod.webservices.mozgcp.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestredirector.gvt1.comIN AResponseredirector.gvt1.comIN A172.217.20.174
-
Remote address:8.8.8.8:53Requestredirector.gvt1.comIN AResponseredirector.gvt1.comIN A172.217.20.174
-
Remote address:8.8.8.8:53Requestciscobinary.openh264.orgIN AResponseciscobinary.openh264.orgIN CNAMEa21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.comIN CNAMEa17.rackcdn.coma17.rackcdn.comIN CNAMEa17.rackcdn.com.mdc.edgesuite.neta17.rackcdn.com.mdc.edgesuite.netIN CNAMEa19.dscg10.akamai.neta19.dscg10.akamai.netIN A88.221.134.209a19.dscg10.akamai.netIN A88.221.134.155
-
Remote address:8.8.8.8:53Requestciscobinary.openh264.orgIN AResponseciscobinary.openh264.orgIN CNAMEa21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.comIN CNAMEa17.rackcdn.coma17.rackcdn.comIN CNAMEa17.rackcdn.com.mdc.edgesuite.neta17.rackcdn.com.mdc.edgesuite.netIN CNAMEa19.dscg10.akamai.neta19.dscg10.akamai.netIN A88.221.134.209a19.dscg10.akamai.netIN A88.221.134.155
-
Remote address:172.217.20.174:443RequestGET /edgedl/widevine-cdm/4.10.2710.0-win-x64.zip HTTP/2.0
host: redirector.gvt1.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
te: trailers
-
Remote address:8.8.8.8:53Requestredirector.gvt1.comIN AResponseredirector.gvt1.comIN A172.217.20.174
-
Remote address:8.8.8.8:53Requestredirector.gvt1.comIN AResponseredirector.gvt1.comIN A172.217.20.174
-
GEThttp://ciscobinary.openh264.org/openh264-win64-31c4d2e4a037526fd30d4e5c39f60885986cf865.zipfirefox.exeRemote address:88.221.134.209:80RequestGET /openh264-win64-31c4d2e4a037526fd30d4e5c39f60885986cf865.zip HTTP/1.1
Host: ciscobinary.openh264.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
ResponseHTTP/1.1 200 OK
ETag: 09372174e83dbbf696ee732fd2e875bb
Content-Length: 491284
Accept-Ranges: bytes
X-Timestamp: 1731033473.13891
Content-Type: application/zip
X-Trans-Id: txe2d6fd5524464f55a6fac-00673047f0dfw1
Cache-Control: public, max-age=235946
Expires: Tue, 24 Dec 2024 08:25:15 GMT
Date: Sat, 21 Dec 2024 14:52:49 GMT
Connection: keep-alive
-
Remote address:8.8.8.8:53Requesta19.dscg10.akamai.netIN AResponsea19.dscg10.akamai.netIN A88.221.134.209a19.dscg10.akamai.netIN A88.221.134.155
-
Remote address:8.8.8.8:53Requesta19.dscg10.akamai.netIN AResponsea19.dscg10.akamai.netIN A88.221.134.155a19.dscg10.akamai.netIN A88.221.134.209
-
Remote address:8.8.8.8:53Requestredirector.gvt1.comIN AAAAResponseredirector.gvt1.comIN AAAA2a00:1450:4007:80c::200e
-
Remote address:8.8.8.8:53Requestredirector.gvt1.comIN AAAAResponseredirector.gvt1.comIN AAAA2a00:1450:4007:80c::200e
-
Remote address:8.8.8.8:53Requesta19.dscg10.akamai.netIN AAAAResponsea19.dscg10.akamai.netIN AAAA2a02:26f0:a1::58dd:86d1a19.dscg10.akamai.netIN AAAA2a02:26f0:a1::58dd:869b
-
Remote address:8.8.8.8:53Requesta19.dscg10.akamai.netIN AAAAResponsea19.dscg10.akamai.netIN AAAA2a02:26f0:a1::58dd:869ba19.dscg10.akamai.netIN AAAA2a02:26f0:a1::58dd:86d1
-
Remote address:8.8.8.8:53Requestr4---sn-aigzrnsz.gvt1.comIN AResponser4---sn-aigzrnsz.gvt1.comIN CNAMEr4.sn-aigzrnsz.gvt1.comr4.sn-aigzrnsz.gvt1.comIN A74.125.175.169
-
Remote address:8.8.8.8:53Requestr4---sn-aigzrnsz.gvt1.comIN AResponser4---sn-aigzrnsz.gvt1.comIN CNAMEr4.sn-aigzrnsz.gvt1.comr4.sn-aigzrnsz.gvt1.comIN A74.125.175.169
-
GEThttps://r4---sn-aigzrnsz.gvt1.com/edgedl/widevine-cdm/4.10.2710.0-win-x64.zip?cms_redirect=yes&met=1734792769,&mh=R8&mip=181.215.176.83&mm=28&mn=sn-aigzrnsz&ms=nvh&mt=1734792259&mv=m&mvi=4&pl=27&rmhost=r1---sn-aigzrnsz.gvt1.com&rms=nvh,nvh&shardbypass=sd&smhost=r2---sn-aigzrn7s.gvt1.comfirefox.exeRemote address:74.125.175.169:443RequestGET /edgedl/widevine-cdm/4.10.2710.0-win-x64.zip?cms_redirect=yes&met=1734792769,&mh=R8&mip=181.215.176.83&mm=28&mn=sn-aigzrnsz&ms=nvh&mt=1734792259&mv=m&mvi=4&pl=27&rmhost=r1---sn-aigzrnsz.gvt1.com&rms=nvh,nvh&shardbypass=sd&smhost=r2---sn-aigzrn7s.gvt1.com HTTP/1.1
Host: r4---sn-aigzrnsz.gvt1.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
ResponseHTTP/1.1 200 OK
Cache-Control: public,max-age=86400
Content-Disposition: attachment
Content-Length: 14485862
Content-Security-Policy: default-src 'none'
Content-Type: application/zip
Etag: "1d3918c"
Server: downloads
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-Xss-Protection: 0
Date: Sat, 21 Dec 2024 11:59:27 GMT
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Last-Modified: Thu, 05 Oct 2023 00:56:47 GMT
Connection: keep-alive
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
Vary: Origin
-
Remote address:8.8.8.8:53Requestr4.sn-aigzrnsz.gvt1.comIN AResponser4.sn-aigzrnsz.gvt1.comIN A74.125.175.169
-
Remote address:8.8.8.8:53Requestr4.sn-aigzrnsz.gvt1.comIN AResponser4.sn-aigzrnsz.gvt1.comIN A74.125.175.169
-
Remote address:8.8.8.8:53Requestr4.sn-aigzrnsz.gvt1.comIN AAAAResponser4.sn-aigzrnsz.gvt1.comIN AAAA2a00:1450:4009:1b::9
-
Remote address:8.8.8.8:53Requestr4.sn-aigzrnsz.gvt1.comIN AAAAResponser4.sn-aigzrnsz.gvt1.comIN AAAA2a00:1450:4009:1b::9
-
Remote address:8.8.8.8:53Request216.72.190.35.in-addr.arpaIN PTRResponse216.72.190.35.in-addr.arpaIN PTR2167219035bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Request216.72.190.35.in-addr.arpaIN PTRResponse216.72.190.35.in-addr.arpaIN PTR2167219035bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Request209.134.221.88.in-addr.arpaIN PTRResponse209.134.221.88.in-addr.arpaIN PTRa88-221-134-209deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request209.134.221.88.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request174.20.217.172.in-addr.arpaIN PTRResponse174.20.217.172.in-addr.arpaIN PTRwaw02s07-in-f141e100net174.20.217.172.in-addr.arpaIN PTRpar10s49-in-f14�I174.20.217.172.in-addr.arpaIN PTRwaw02s07-in-f174�I
-
Remote address:8.8.8.8:53Request174.20.217.172.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request169.175.125.74.in-addr.arpaIN PTRResponse169.175.125.74.in-addr.arpaIN PTRlhr48s34-in-f91e100net
-
Remote address:8.8.8.8:53Request169.175.125.74.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request169.175.125.74.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request201.181.244.35.in-addr.arpaIN PTRResponse201.181.244.35.in-addr.arpaIN PTR20118124435bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Request201.181.244.35.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Requestduckduckgo.comIN AResponseduckduckgo.comIN A52.142.124.215
-
Remote address:8.8.8.8:53Requestduckduckgo.comIN AResponseduckduckgo.comIN A52.142.124.215
-
Remote address:8.8.8.8:53Requestduckduckgo.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestduckduckgo.comIN AAAAResponse
-
Remote address:8.8.8.8:53Request168.253.116.51.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestgofile.ioIN AResponsegofile.ioIN A45.112.123.126
-
Remote address:8.8.8.8:53Requestgofile.ioIN AResponsegofile.ioIN A45.112.123.126
-
Remote address:45.112.123.126:80RequestGET / HTTP/1.1
Host: gofile.io
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1
ResponseHTTP/1.1 301 Moved Permanently
Date: Sat, 21 Dec 2024 14:54:32 GMT
Content-Type: text/html
Content-Length: 169
Connection: keep-alive
Location: https://gofile.io/
-
Remote address:8.8.8.8:53Requestgofile.ioIN AResponsegofile.ioIN A45.112.123.126
-
Remote address:8.8.8.8:53Requestgofile.ioIN AAAAResponse
-
Remote address:8.8.8.8:53Request126.123.112.45.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requests.gofile.ioIN AResponses.gofile.ioIN A51.75.242.210
-
Remote address:8.8.8.8:53Requests.gofile.ioIN AResponses.gofile.ioIN A51.75.242.210
-
Remote address:8.8.8.8:53Requests.gofile.ioIN AAAAResponse
-
Remote address:8.8.8.8:53Requestapi.gofile.ioIN AResponseapi.gofile.ioIN A45.112.123.126
-
Remote address:8.8.8.8:53Requestapi.gofile.ioIN AResponseapi.gofile.ioIN A45.112.123.126
-
Remote address:8.8.8.8:53Requestapi.gofile.ioIN AResponseapi.gofile.ioIN A45.112.123.126
-
Remote address:8.8.8.8:53Requestapi.gofile.ioIN AAAAResponse
-
Remote address:8.8.8.8:53Request210.242.75.51.in-addr.arpaIN PTRResponse210.242.75.51.in-addr.arpaIN PTRmailgofileio
-
Remote address:8.8.8.8:53Requestduckduckgo.comIN AResponseduckduckgo.comIN A52.142.124.215
-
Remote address:8.8.8.8:53Requestduckduckgo.comIN AResponseduckduckgo.comIN A52.142.124.215
-
Remote address:8.8.8.8:53Requestduckduckgo.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestduckduckgo.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requests.gofile.ioIN AAAAResponse
-
Remote address:8.8.8.8:53Requeststore3.gofile.ioIN AResponsestore3.gofile.ioIN A94.139.32.11
-
Remote address:8.8.8.8:53Requeststore3.gofile.ioIN AResponsestore3.gofile.ioIN A94.139.32.11
-
Remote address:8.8.8.8:53Requeststore3.gofile.ioIN AResponsestore3.gofile.ioIN A94.139.32.11
-
Remote address:8.8.8.8:53Requeststore3.gofile.ioIN AResponsestore3.gofile.ioIN A94.139.32.11
-
Remote address:8.8.8.8:53Requeststore3.gofile.ioIN AAAAResponse
-
Remote address:8.8.8.8:53Request11.32.139.94.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request11.32.139.94.in-addr.arpaIN PTRResponse
-
3.0kB 9.8kB 23 20
HTTP Request
POST https://checkappexec.microsoft.com/windows/shell/actionsHTTP Response
200 -
151.101.3.19:443https://www.mozilla.org/media/img/favicons/firefox/browser/favicon.f093404c0135.icotls, http2firefox.exe10.2kB 621.8kB 115 506
HTTP Request
GET https://www.mozilla.org/firefox/welcome/21/HTTP Response
302HTTP Request
GET https://www.mozilla.org/en-US/firefox/welcome/21/HTTP Response
200HTTP Request
GET https://www.mozilla.org/media/js/site.b49d941e3374.jsHTTP Request
GET https://www.mozilla.org/media/css/m24-root.77a146bcaf17.cssHTTP Request
GET https://www.mozilla.org/media/css/m24-navigation-and-footer.bbc50722799f.cssHTTP Request
GET https://www.mozilla.org/media/css/protocol-firefox.8fb2966e28e1.cssHTTP Request
GET https://www.mozilla.org/media/css/protocol-picto.cfee40a3cd36.cssHTTP Request
GET https://www.mozilla.org/media/css/firefox_welcome_page19_to_24.3bad9ee2f487.cssHTTP Request
GET https://www.mozilla.org/media/js/gtm-snippet.b5b7c885f8fa.jsHTTP Request
GET https://www.mozilla.org/media/img/logos/firefox/logo-word-hor.f3b18871b657.svgHTTP Request
GET https://www.mozilla.org/media/js/sentry.1fd5e9589639.jsHTTP Request
GET https://www.mozilla.org/media/js/lib.7cb1e204ce21.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.mozilla.org/media/js/fxa.6cacc544775b.jsHTTP Request
GET https://www.mozilla.org/media/js/data.438fd3539700.jsHTTP Request
GET https://www.mozilla.org/media/js/m24-ui.daf79f0fefd7.jsHTTP Request
GET https://www.mozilla.org/media/js/glean.f0ce2425d2c8.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.mozilla.org/media/js/firefox_welcome_page19_to_24.87e13c35e608.jsHTTP Request
GET https://www.mozilla.org/media/js/consent-banner.f74bb4c07d16.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.mozilla.org/media/protocol/fonts/Inter-Bold.0564381b22b2.woff2HTTP Response
200HTTP Request
GET https://www.mozilla.org/media/protocol/img/icons/social/x/white.7f50edd82090.svgHTTP Request
GET https://www.mozilla.org/media/protocol/img/icons/social/instagram/white.a7014a6150b3.svgHTTP Response
200HTTP Response
200HTTP Request
GET https://www.mozilla.org/media/protocol/img/icons/social/linkedin/white.cdc0e910cc1e.svgHTTP Response
200HTTP Request
GET https://www.mozilla.org/media/protocol/img/icons/social/tiktok/white.599403de7ac0.svgHTTP Response
200HTTP Request
GET https://www.mozilla.org/media/protocol/img/icons/social/spotify/white.aa5334e85bae.svgHTTP Request
GET https://www.mozilla.org/media/protocol/img/icons/social/youtube/white.4f314c43c69d.svgHTTP Request
GET https://www.mozilla.org/media/img/icons/m24-small/globe-white.a76258f6a4cc.svgHTTP Request
GET https://www.mozilla.org/media/img/icons/m24-small/down-caret-white.3aab868855c7.svgHTTP Request
GET https://www.mozilla.org/media/protocol/fonts/Inter-Regular.d55e957612a3.woff2HTTP Request
GET https://www.mozilla.org/media/protocol/fonts/Metropolis-Bold.6a80125e795a.woff2HTTP Request
GET https://www.mozilla.org/media/fonts/m24/mozilla-text/MozillaText-SemiBold.c9ce5296db65.woff2HTTP Request
GET https://www.mozilla.org/media/fonts/m24/mozilla-text/MozillaText-Regular.3fa5c88b0954.woff2HTTP Request
GET https://www.mozilla.org/media/img/firefox/welcome/page20-21/back-up.b351cf7c2c5c.svgHTTP Request
GET https://www.mozilla.org/media/img/firefox/welcome/page20-21/add-ons.809f56bff087.svgHTTP Request
GET https://www.mozilla.org/media/img/firefox/welcome/page20-21/community.bf0cb1c38902.svgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.mozilla.org/media/img/favicons/firefox/browser/favicon-196x196.59e3822720be.pngHTTP Request
GET https://www.mozilla.org/media/img/favicons/firefox/browser/favicon.f093404c0135.icoHTTP Response
200HTTP Response
200 -
1.5kB 3.9kB 13 12
-
1.8kB 5.9kB 16 17
-
-
-
3.2kB 12.8kB 24 34
HTTP Request
GET https://www.google.com/search?client=firefox-b-d&q=hashtagHTTP Request
GET https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fclient%3Dfirefox-b-d%26q%3Dhashtag&q=EgS117BTGKysm7sGIjCCffrXHOhN71vu-jeogGdygaVg01jum0_3L9xnIs_Hys3M9ndSkUpFfEq02Grtt_QyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429HTTP Request
GET https://www.google.com/recaptcha/api.js -
1.4kB 5.2kB 11 10
-
190 B 92 B 4 2
-
662 B 735 B 7 6
HTTP Request
GET http://ddg.gg/HTTP Response
301 -
78.3kB 3.4MB 1190 2570
HTTP Request
GET https://duckduckgo.com/HTTP Response
200HTTP Request
GET https://duckduckgo.com/static-assets/font/ProximaNova-RegIt-webfont.woff2HTTP Request
GET https://duckduckgo.com/static-assets/font/ProximaNova-ExtraBold-webfont.woff2HTTP Request
GET https://duckduckgo.com/static-assets/font/ProximaNova-Reg-webfont.woff2HTTP Request
GET https://duckduckgo.com/static-assets/font/ProximaNova-Sbold-webfont.woff2HTTP Request
GET https://duckduckgo.com/static-assets/font/ProximaNova-Bold-webfont.woff2HTTP Request
GET https://duckduckgo.com/_next/static/css/c64e3cce46526948.cssHTTP Request
GET https://duckduckgo.com/_next/static/css/5fd9baeedf731742.cssHTTP Request
GET https://duckduckgo.com/_next/static/css/a907368db829f88f.cssHTTP Request
GET https://duckduckgo.com/_next/static/css/d7a778b86846a7fd.cssHTTP Request
GET https://duckduckgo.com/_next/static/css/de1cb19794fd83e5.cssHTTP Request
GET https://duckduckgo.com/_next/static/chunks/webpack-64c3d5bb8874f665.jsHTTP Request
GET https://duckduckgo.com/_next/static/chunks/framework-f8115f7fae64930e.jsHTTP Request
GET https://duckduckgo.com/_next/static/chunks/main-d4b13818a262f8be.jsHTTP Request
GET https://duckduckgo.com/_next/static/chunks/pages/_app-52b84a5dde876133.jsHTTP Request
GET https://duckduckgo.com/_next/static/chunks/12636-61ed9ec1b956b494.jsHTTP Request
GET https://duckduckgo.com/_next/static/chunks/41664-0c7a5cf8f744007e.jsHTTP Request
GET https://duckduckgo.com/_next/static/chunks/97179-5b6e68d94b3b6b3a.jsHTTP Request
GET https://duckduckgo.com/_next/static/chunks/27575-a47bc7c3d905054b.jsHTTP Request
GET https://duckduckgo.com/_next/static/chunks/81125-b74d1b6f4908497b.jsHTTP Request
GET https://duckduckgo.com/_next/static/chunks/53343-e1b28b68883ff9df.jsHTTP Request
GET https://duckduckgo.com/_next/static/chunks/62957-7d68a586e2f806a1.jsHTTP Request
GET https://duckduckgo.com/_next/static/chunks/22868-cbd9348122d77c1b.jsHTTP Request
GET https://duckduckgo.com/_next/static/chunks/25892-f67fb82768f62af4.jsHTTP Request
GET https://duckduckgo.com/_next/static/chunks/41917-1597d070817d9087.jsHTTP Request
GET https://duckduckgo.com/_next/static/chunks/73381-b9157a6253c5d3e8.jsHTTP Request
GET https://duckduckgo.com/_next/static/chunks/64149-6960cae1da870bb4.jsHTTP Request
GET https://duckduckgo.com/_next/static/chunks/26634-d8525d31fbb19710.jsHTTP Request
GET https://duckduckgo.com/_next/static/chunks/59349-2b554244a2ef63c8.jsHTTP Request
GET https://duckduckgo.com/_next/static/chunks/95639-17f30bca65bd9ea4.jsHTTP Response
200HTTP Request
GET https://duckduckgo.com/_next/static/chunks/55204-ae0eef26f1bc26ef.jsHTTP Request
GET https://duckduckgo.com/_next/static/chunks/pages/%5Blocale%5D-9c044649ecb45850.jsHTTP Request
GET https://duckduckgo.com/_next/static/oD1VI4kCyPoypb_amISYf/_buildManifest.jsHTTP Request
GET https://duckduckgo.com/_next/static/oD1VI4kCyPoypb_amISYf/_ssgManifest.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://duckduckgo.com/_next/static/media/firefox-extension.8e658fcd.svgHTTP Request
GET https://duckduckgo.com/static-assets/image/pages/home/devices-light.pngHTTP Request
GET https://duckduckgo.com/static-assets/backgrounds/homepage-btf-mobile-light.pngHTTP Request
GET https://duckduckgo.com/_next/static/media/macos.61889438.pngHTTP Request
GET https://duckduckgo.com/_next/static/media/windows.477fa143.pngHTTP Request
POST https://improving.duckduckgo.com/t/page_home_impression?5689491&b=firefox&d=d&l=en&p=windows&atb=v461-4&pre_va=_&pre_atbva=_&atbi=true&i=false&ak=false&mobileHomepageBannerDismissed=falseHTTP Request
GET https://duckduckgo.com/_next/static/media/app-store.501fe17a.pngHTTP Request
GET https://duckduckgo.com/_next/static/media/play-store.e5d5ed36.pngHTTP Request
GET https://duckduckgo.com/_next/static/media/chrome-lg.a4859fb2.pngHTTP Request
GET https://duckduckgo.com/_next/static/media/edge-lg.36af7682.pngHTTP Request
GET https://duckduckgo.com/_next/static/media/firefox-lg.8efad702.pngHTTP Request
GET https://duckduckgo.com/_next/static/media/opera-lg.237c4418.pngHTTP Response
200HTTP Request
GET https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/search-protection-ios-light.pngHTTP Response
200HTTP Request
GET https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-back-light.pngHTTP Request
GET https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-front-light.pngHTTP Request
GET https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/web-protection-ios-light.pngHTTP Request
GET https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-front-light.pngHTTP Request
GET https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-back-light.pngHTTP Request
GET https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/email-protection-ios-light.pngHTTP Request
GET https://duckduckgo.com/_next/static/chunks/78597.c875db33140f7df5.jsHTTP Request
GET https://duckduckgo.com/static-assets/backgrounds/homepage-btf-light.pngHTTP Request
GET https://duckduckgo.com/_next/static/media/flame-narrow.70589b7c.pngHTTP Request
GET https://duckduckgo.com/_next/static/media/flame.1241f020.pngHTTP Request
GET https://duckduckgo.com/_next/static/media/burn@2x.be0bd36d.pngHTTP Request
GET https://duckduckgo.com/_next/static/media/flame@2x.40e1cfa0.pngHTTP Request
GET https://duckduckgo.com/_next/static/media/widget-small@2x.07c865df.pngHTTP Request
GET https://duckduckgo.com/_next/static/media/widget-big@2x.a260ccf6.pngHTTP Response
200HTTP Request
GET https://duckduckgo.com/_next/static/media/night@2x.4ca79636.pngHTTP Request
GET https://duckduckgo.com/_next/static/media/dark-mode@2x.3e150d01.pngHTTP Request
GET https://duckduckgo.com/_next/static/media/WIRED-LIGHT-DEFAULT.3870e504.pngHTTP Request
GET https://duckduckgo.com/_next/static/media/VERGE-LIGHT-DEFAULT.cc76af3b.pngHTTP Request
GET https://duckduckgo.com/_next/static/media/UT-LIGHT-DEFAULT.83ecce6a.pngHTTP Request
GET https://duckduckgo.com/_next/static/media/CNET-LIGHT-DEFAULT.7f370c49.pngHTTP Request
GET https://duckduckgo.com/country.jsonHTTP Request
POST https://improving.duckduckgo.com/t/atb_home_impression?379630&b=firefox&d=d&l=en&p=windows&atb=v461-4&pre_va=_&pre_atbva=_&atbi=true&i=false&ak=false&mobileHomepageBannerDismissed=false&locale=en&origin=funnel_homeHTTP Request
POST https://improving.duckduckgo.com/t/atb_home_download_impression?63473&b=firefox&d=d&l=en&p=windows&atb=v461-4&pre_va=_&pre_atbva=_&atbi=true&i=false&locale=en&origin=funnel_homeHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-back-light.pngHTTP Request
GET https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-front-light.pngHTTP Request
GET https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-front-light.pngHTTP Request
GET https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-back-light.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://duckduckgo.com/_next/static/media/WIRED-LIGHT-DEFAULT.3870e504.pngHTTP Request
GET https://duckduckgo.com/_next/static/media/VERGE-LIGHT-DEFAULT.cc76af3b.pngHTTP Request
GET https://duckduckgo.com/_next/static/media/UT-LIGHT-DEFAULT.83ecce6a.pngHTTP Request
GET https://duckduckgo.com/_next/static/media/CNET-LIGHT-DEFAULT.7f370c49.pngHTTP Request
GET https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/search-protection-front-light.pngHTTP Request
GET https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/search-protection-back-light.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://duckduckgo.com/_next/data/oD1VI4kCyPoypb_amISYf/about.jsonHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/app-protection-android-light.pngHTTP Request
GET https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/app-protection-back-light.pngHTTP Request
GET https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/app-protection-front-light.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://duckduckgo.com/static-assets/favicons/DDG-iOS-icon_152x152.pngHTTP Request
GET https://duckduckgo.com/favicon.icoHTTP Response
200HTTP Response
200HTTP Request
GET https://duckduckgo.com/ac/?q=h&kl=wt-wtHTTP Response
200HTTP Request
POST https://improving.duckduckgo.com/t/page_home_searchbox_suggest?5411334&b=firefox&d=d&l=en&p=windows&atb=v461-4&pre_va=_&pre_atbva=_&atbi=true&i=false&ak=false&mobileHomepageBannerDismissed=falseHTTP Request
GET https://duckduckgo.com/ac/?q=ha&kl=wt-wtHTTP Response
200HTTP Request
GET https://duckduckgo.com/ac/?q=has&kl=wt-wtHTTP Response
200HTTP Response
200HTTP Request
GET https://duckduckgo.com/ac/?q=hash&kl=wt-wtHTTP Response
200HTTP Request
GET https://duckduckgo.com/ac/?q=hasht&kl=wt-wtHTTP Request
GET https://duckduckgo.com/ac/?q=hashta&kl=wt-wtHTTP Response
200HTTP Response
200HTTP Request
GET https://duckduckgo.com/ac/?q=hashtag&kl=wt-wtHTTP Response
200HTTP Request
POST https://improving.duckduckgo.com/t/page_home_searchbox_submit?7641488&b=firefox&d=d&l=en&p=windows&atb=v461-4&pre_va=_&pre_atbva=_&atbi=true&i=false&ak=false&mobileHomepageBannerDismissed=falseHTTP Request
GET https://duckduckgo.com/?t=h_&q=hashtagHTTP Response
200HTTP Response
200HTTP Request
GET https://duckduckgo.com/dist/s.54d8dbeb4d33865059b6.cssHTTP Request
GET https://duckduckgo.com/dist/r.cb0b70e9c969a49a8655.cssHTTP Request
GET https://duckduckgo.com/dist/wpl.main.61734e925b14fbd21f05.cssHTTP Request
GET https://duckduckgo.com/font/ProximaNova-Reg-webfont.woff2HTTP Request
GET https://duckduckgo.com/font/ProximaNova-Sbold-webfont.woff2HTTP Request
GET https://duckduckgo.com/dist/b.76f7b32785935b9052d8.jsHTTP Request
GET https://duckduckgo.com/dist/lib/l.32113981e35aa54fc221.jsHTTP Request
GET https://duckduckgo.com/dist/locale/en_US.08371c3326b19c07e64bca39bbdd38e5.jsHTTP Request
GET https://duckduckgo.com/dist/util/u.a94849abb631fa45ce7f.jsHTTP Request
GET https://duckduckgo.com/dist/wpmv.76080f364d2af8dfd75f.jsHTTP Request
GET https://duckduckgo.com/dist/wpm.main.87246e50269b255c4907.jsHTTP Request
GET https://duckduckgo.com/dist/d.4fd7fada0d09b048b9a3.jsHTTP Request
GET https://duckduckgo.com/dist/g.62d9645a1bff91d0117a.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
1.6kB 6.1kB 14 10
-
1.4kB 6.1kB 11 11
-
20.223.54.233:443https://links.duckduckgo.com/d.js?q=hashtag&t=A&l=uk-en&s=0&a=h_&ct=GB&vqd=4-151242283305029547496619133909650327327&bing_market=en-GB&p_ent=&ex=-1&dp=Im1AUqql150CyiXf4StWvkYzDwSUljKMxQam45Svk0znhYUtgjHYB637nslfuuvI-iLWhUJI3hz2G4r9Eye1GQOPq6O0WvXR8QcpPCTSWTY.q32ldJvtALitSby-97iaEg&wpa=Hashtag&perf_id=ffe15d9f2825766d&parent_perf_id=978745ccc019525d&host_region=eun&sp=0&dfrsp=1&baa=1&bcca=1&bpa=1&btaa=1&wrap=1&aps=0&aboutmapsexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&eclsexp=a&litexp=a&mapsmapsexp=b&msvrtexp=btls, http2firefox.exe2.3kB 17.8kB 16 22
HTTP Request
GET https://links.duckduckgo.com/d.js?q=hashtag&t=A&l=uk-en&s=0&a=h_&ct=GB&vqd=4-151242283305029547496619133909650327327&bing_market=en-GB&p_ent=&ex=-1&dp=Im1AUqql150CyiXf4StWvkYzDwSUljKMxQam45Svk0znhYUtgjHYB637nslfuuvI-iLWhUJI3hz2G4r9Eye1GQOPq6O0WvXR8QcpPCTSWTY.q32ldJvtALitSby-97iaEg&wpa=Hashtag&perf_id=ffe15d9f2825766d&parent_perf_id=978745ccc019525d&host_region=eun&sp=0&dfrsp=1&baa=1&bcca=1&bpa=1&btaa=1&wrap=1&aps=0&aboutmapsexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&eclsexp=a&litexp=a&mapsmapsexp=b&msvrtexp=bHTTP Response
200 -
52.142.124.215:443https://improving.duckduckgo.com/t/serp_hidden?2651758&fromWebTab=1&vistedAltTab=na&visitedAltTabInitiallyVisible=na&nTabsVisited=1&ddgTabs=web_0&nTabs=7&altTabVisitDuration=na&darkMode=false&fsig=about%3Am%2Cvideos%3An%2Crelated_searches%3An&nerrors=0&ntimeouts=0&nconflicts=0&nextras=0&nsuperseded=0&pole=na&wide=na&extras=na&mainline=a1about1w2v1w8r1&sidebar=na&nshifts=0&q=hashtag&ct=GB&rl=uk-en&duckassist=0&ads=1&organics=1&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=btls, http2firefox.exe22.0kB 874.7kB 198 705
HTTP Request
GET https://duckduckgo.com/dist/locale/en_US.08371c3326b19c07e64bca39bbdd38e5.jsHTTP Request
GET https://duckduckgo.com/font/ProximaNova-Sbold-webfont.woff2HTTP Request
GET https://duckduckgo.com/dist/wpmv.76080f364d2af8dfd75f.jsHTTP Request
GET https://duckduckgo.com/dist/b.76f7b32785935b9052d8.jsHTTP Request
GET https://duckduckgo.com/dist/wpm.main.87246e50269b255c4907.jsHTTP Request
GET https://duckduckgo.com/dist/lib/l.32113981e35aa54fc221.jsHTTP Request
GET https://duckduckgo.com/dist/util/u.a94849abb631fa45ce7f.jsHTTP Request
GET https://duckduckgo.com/dist/g.62d9645a1bff91d0117a.jsHTTP Request
GET https://duckduckgo.com/dist/d.4fd7fada0d09b048b9a3.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://duckduckgo.com/assets/logo_header.v109.svgHTTP Request
GET https://duckduckgo.com/t.js?q=hashtag&t=A&l=uk-en&s=0&ct=GB&bing_market=en-GB&p_ent=&ex=-1&dp=Im1AUqql150CyiXf4StWvkYzDwSUljKMxQam45Svk0znhYUtgjHYB637nslfuuvI-iLWhUJI3hz2G4r9Eye1GQOPq6O0WvXR8QcpPCTSWTY.q32ldJvtALitSby-97iaEg&wpa=Hashtag&perf_id=ffe15d9f2825766d&parent_perf_id=978745ccc019525d&host_region=eun&dfrsp=1&baa=1&bcca=1&btaa=1&aps=0&aboutmapsexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&eclsexp=a&litexp=a&mapsmapsexp=b&msvrtexp=bHTTP Request
GET https://duckduckgo.com/post3.htmlHTTP Request
GET https://duckduckgo.com/dist/s.bf8da8d2f90d4dcd31ba.jsHTTP Response
200HTTP Request
GET https://duckduckgo.com/dist/react-assets/fe21b530ba74e4553643.svgHTTP Request
GET https://duckduckgo.com/dist/react-assets/212874b7047e393bacb8.svgHTTP Request
GET https://duckduckgo.com/dist/react-assets/23d563f964108cbb5b74.svgHTTP Response
200HTTP Response
200HTTP Request
GET https://duckduckgo.com/assets/onboarding/data-for-sale@2x.pngHTTP Response
200HTTP Request
GET https://duckduckgo.com/assets/install_arrow.svgHTTP Request
GET https://duckduckgo.com/assets/onboarding/atb-check.svgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://duckduckgo.com/dist/p.f5b58579149e7488209f.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://duckduckgo.com/assets/icons/meta/DDG-iOS-icon_152x152.png?v=2HTTP Request
POST https://improving.duckduckgo.com/t/serp_browser_support?9152291&csssupports=1&csscustomproperties=1&cssgrid=1&cssgridadvanced=1&jsmodules=1&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bHTTP Request
POST https://improving.duckduckgo.com/t/atbsi_firefox_v461-4?2862572&l=en_US&p=windows&ax=false&pre_va=_&pre_atbva=_&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bHTTP Request
POST https://improving.duckduckgo.com/t/si?3611500&b=firefox&atbi=true&i=false&d=d&l=en_US&p=windows&pre_atb=v461-4&ax=false&ak=false&serp_return=0&pre_va=_&pre_atbva=_&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bHTTP Response
200HTTP Request
POST https://improving.duckduckgo.com/t/apss_f?4333506&preloaded=1&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bHTTP Request
POST https://improving.duckduckgo.com/t/l_d_re?335189&iao=1&rl=uk-en&dl=&ck=0&atbi=true&i=false&q=hashtag&ct=GB&kl=uk-en&kp=-1&serp_return=0&djsd=0&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bHTTP Request
POST https://improving.duckduckgo.com/t/ias_web?4044520&fromWebTab=1&initialState=active&timeSincePageLoad=140&timeSinceDeepStarted=8&timeSinceDeepFinished=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bHTTP Request
POST https://improving.duckduckgo.com/t/ias_images?703954&fromWebTab=1&initialState=inactive&timeSincePageLoad=140&timeSinceDeepStarted=8&timeSinceDeepFinished=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bHTTP Request
POST https://improving.duckduckgo.com/t/ias_videos?6115492&fromWebTab=1&initialState=inactive&timeSincePageLoad=141&timeSinceDeepStarted=9&timeSinceDeepFinished=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bHTTP Request
POST https://improving.duckduckgo.com/t/ias_news?4463112&fromWebTab=1&initialState=inactive&timeSincePageLoad=141&timeSinceDeepStarted=9&timeSinceDeepFinished=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bHTTP Request
POST https://improving.duckduckgo.com/t/ias_maps_expanded?8252694&fromWebTab=1&initialState=inactive&timeSincePageLoad=142&timeSinceDeepStarted=10&timeSinceDeepFinished=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://improving.duckduckgo.com/t/ias_products?334100&fromWebTab=1&initialState=inactive&timeSincePageLoad=142&timeSinceDeepStarted=10&timeSinceDeepFinished=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bHTTP Request
POST https://improving.duckduckgo.com/t/ias_chat?3272444&fromWebTab=1&initialState=inactive&timeSincePageLoad=142&timeSinceDeepStarted=10&timeSinceDeepFinished=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://duckduckgo.com/i/7cb3af6667f33259.jpgHTTP Response
200HTTP Request
GET https://duckduckgo.com/assets/icons/favicons/wikipedia.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://duckduckgo.com/assets/icons/favicons/youtube.pngHTTP Response
200HTTP Response
200HTTP Request
GET https://duckduckgo.com/assets/icons/related/loupe-grey.svgHTTP Request
POST https://improving.duckduckgo.com/t/ad_bingv7aa?6808854&n=1&rl=uk-en&sld=0&d=brand24.com&ds=brand24.com&debug=%5B%7B%22siteLinksLength%22%3A0%2C%22type%22%3A%22%22%7D%5D&q=hashtag&ct=GB&kl=uk-en&kp=-1&serp_return=0&bing_market=en-GB&blay=a1dic1w2v1w8r1,e1&ad_unit_index=8&isig=about:m&click_source=ad&instant_answers_shown=about%2Cvideos%2Crelated_searches&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bHTTP Response
200HTTP Response
200HTTP Request
GET https://duckduckgo.com/y.js?ifu=%7B3%7Dappid%3D055AAD1BA669BEB8B048128DC89A107C678B527B%26rguid%3D03ee7f5a6852419d91d3017c61b6a4b5&iurl=%7B2%7DIG%3D7333678FF73344319EE73F71200F96F1%26CID%3D2D6B855AE21D6B6836169006E3506AC9%26Type%3DEvent.CPT%26DATA%3D0&impr=1m%3A6HTTP Request
POST https://improving.duckduckgo.com/t/iaoi_wikipedia_fathead?7218733&id=about&fot=i&lot=i&dev=sidebar:relocated&fsig=m&ss=0&sp=0&im=1&ism=1&px=0&ul=0&wt=Hashtag&ibv=0&adc=1&default=1&area=mainline&wide=0&index=1&vertical=web&placeholder=0&placeholdertimeout=0&loadingTime=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&serp_return=0&bing_market=en-GB&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bHTTP Request
POST https://improving.duckduckgo.com/t/iaoi_videos?4365888&id=videos&fot=i&lot=i&dev=mainline:slotted&fsig=na&ss=0&sp=0&im=1&ism=0&px=0&ul=0&adc=1&default=1&area=mainline&wide=0&index=4&vertical=web&placeholder=0&placeholdertimeout=0&loadingTime=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&serp_return=0&bing_market=en-GB&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bHTTP Request
POST https://improving.duckduckgo.com/t/iaoi_related_searches?8732386&id=related_searches&fot=i&lot=i&dev=mainline:slotted&fsig=na&ss=0&sp=0&im=1&ism=0&px=0&ul=0&adc=1&default=1&area=mainline&wide=0&index=13&vertical=web&placeholder=0&placeholdertimeout=0&loadingTime=0&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&kp=-1&serp_return=0&bing_market=en-GB&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bHTTP Request
POST https://improving.duckduckgo.com/t/moreresults?950438&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bHTTP Request
POST https://improving.duckduckgo.com/t/l2_d_re?3715292&osl=1&u=bingv7aa&rc=10&oll=en:10&q=hashtag&ct=GB&rl=uk-en&serp_return=0&organic_above_fold=0&bing_market=en-GB&has_rich_facts=false&djsd=0&blay=a1dic1w2v1w8r1,e1&isig=about:m&fsig=about%3Am%2Cvideos%3An%2Crelated_searches%3An&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://improving.duckduckgo.com/t/adsummary?3722905&page=1&mainline_ad=1&mainline_products=0&mainline_products_middle=0&mainline_autoads=0&mainline_toursactivities=0&mainline_creditcards=0&sidebar_ad=0&sidebar_products=0&sidebar_products_middle=0&sidebar_autoads=0&sidebar_toursactivities=0&sidebar_creditcards=0&sidebar_multimedia_ad=0&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bHTTP Request
POST https://improving.duckduckgo.com/t/dev?3211213&fsig=about%3Am%2Cvideos%3An%2Crelated_searches%3An&nerrors=0&ntimeouts=0&nconflicts=0&nextras=0&nsuperseded=0&pole=na&wide=na&extras=na&mainline=a1about1w2v1w8r1&sidebar=na&nshifts=0&d=dictionary_definition%3Aother%3Amainline%3Adata%3A0%2Cvideos%3Amodule%3Amainline%3Aslotted%3A0%2Crelated_searches%3Amodule%3Amainline%3Aslotted%3A0%2Cabout%3Amodule%3Asidebar%3Arelocated%3A0&q=hashtag&serp_return=0&organic_above_fold=0&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bHTTP Request
POST https://improving.duckduckgo.com/t/iaui?683383&missing=en_wikipedia_queries%2Cnlp_fathead%2Cnlp_wiki%2Cwikinlp%2Cdictionary_definition&shown=about%2Cvideos%2Crelated_searches&r1=en_wikipedia_queries,nlp_fathead,nlp_wiki,wikinlp&r2=wikinlp&r4=dictionary_definition&r6=dictionary_definition,wikinlp&r8=wikinlp&q=hashtag&ct=GB&d=d&kl=uk-en&rl=uk-en&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://improving.duckduckgo.com/t/im_s?7403124&bfcache=0&bounce=0&vertical=web&retry=0&page=1&layoutready=1&abaready=1&aba=0&blay=a1dic1w2v1w8r1,e1&isig=about:m&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bHTTP Response
200HTTP Request
POST https://improving.duckduckgo.com/t/webvitals?7053917&fromWebTab=1&TTFB=110.0000&FCP=692.0000&LCP=834.0000&has_performance=1&is_cached=0&navigation_type=navigate&has_back_data=1&is_loaded_from_bfcache=0&is_bounce_back=0&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bHTTP Request
POST https://improving.duckduckgo.com/t/serp_hidden?2651758&fromWebTab=1&vistedAltTab=na&visitedAltTabInitiallyVisible=na&nTabsVisited=1&ddgTabs=web_0&nTabs=7&altTabVisitDuration=na&darkMode=false&fsig=about%3Am%2Cvideos%3An%2Crelated_searches%3An&nerrors=0&ntimeouts=0&nconflicts=0&nextras=0&nsuperseded=0&pole=na&wide=na&extras=na&mainline=a1about1w2v1w8r1&sidebar=na&nshifts=0&q=hashtag&ct=GB&rl=uk-en&duckassist=0&ads=1&organics=1&aboutmapsexp=b&aiheaderexp=b&bccaexp=b&biaexp=b&btaaexp=b&direxp=b&duckchat_alpha=b&eclsexp=a&feedbackexp=b&litexp=a&localexp=b&mapsexp=b&mapsmapsexp=b&msvrtexp=bHTTP Response
200HTTP Response
200 -
52.142.125.222:443https://external-content.duckduckgo.com/ip3/dictionary.cambridge.org.icotls, http2firefox.exe6.0kB 91.4kB 43 81
HTTP Request
GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Fwww.bing.com%2Fth%3Fpid%3DAdsPlus%26id%3DODLS.43603529-9bfa-422a-bee1-1dfb8baf1ad8%26w%3D32%26h%3D32&f=1HTTP Request
GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOVP.6lSWTHIpJqlPry2FuZ-mdAHgFo%26pid%3DApi%26h%3D120&f=1&ipt=5b1c61bd4969a4d9d6757be05c584edce04a60d5d99860ece2b2796b5192bc1b&ipo=videosHTTP Request
GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOVP.oVmL5RBb3tk-zb9fu6_SWAHgFo%26pid%3DApi%26h%3D120&f=1&ipt=59dfa7a2c5d0e43eb5d98167a444fabf01a88bf6f6cd6286e6a04fe8e8029d67&ipo=videosHTTP Request
GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOVP.-3bGaMXiHqeXdCXO4JJqVgEkII%26pid%3DApi%26h%3D120&f=1&ipt=d3943bfbfab4bcc5042bc2e7cd2357d330af3c990955b6b255a49ac2a420e1b3&ipo=videosHTTP Request
GET https://external-content.duckduckgo.com/ip3/www.tiktok.com.icoHTTP Request
GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOVP.fmFB0flDQgaeP_XJEUFIXQHgFo%26pid%3DApi%26h%3D120&f=1&ipt=8af6dd4ae6faac70e73918a7112bd5b9068646eb8380b45425050ee8d0c4d2af&ipo=videosHTTP Request
GET https://external-content.duckduckgo.com/ip3/www.merriam-webster.com.icoHTTP Request
GET https://external-content.duckduckgo.com/ip3/www.wix.com.icoHTTP Request
GET https://external-content.duckduckgo.com/ip3/kaydee.net.icoHTTP Request
GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse3.mm.bing.net%2Fth%3Fid%3DOVP.cBEW4e8NrYwZUF2uITDATQHgFo%26pid%3DApi%26h%3D120&f=1&ipt=35c71e22b0dc653e41ed826613c9173b502bed55d043d1f83efed88e4225c5b6&ipo=videosHTTP Request
GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOVP.zEGBH_hDdxJ_KKnZ7wwdCQHgFo%26pid%3DApi%26h%3D120&f=1&ipt=fd6c7d3b328fbd199e8dded8ef4cfa383377c7a5406d63defdd37e4c9469cb6f&ipo=videosHTTP Request
GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse4.mm.bing.net%2Fth%3Fid%3DOVP.i9CTD0EqpE7NyNKOSfcinQHgFo%26pid%3DApi%26h%3D120&f=1&ipt=2c55c7b7c44ef2f0d803a77d4415bfc9ba2ad4fdd33194ad941cee9100c9b461&ipo=videosHTTP Request
GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOVP.QfNbDvfDIW3R4gHclrMc6wHgFo%26pid%3DApi%26h%3D120&f=1&ipt=4bf2c823d82051c995a30b3703059f969eb7de0c179352d2c9225086c7d7918e&ipo=videosHTTP Request
GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse2.mm.bing.net%2Fth%3Fid%3DOVP.CP1DuyiNb0BJ-Cy5rqq_8AHgFo%26pid%3DApi%26h%3D120&f=1&ipt=742987b8f11c36311794f4c14d6989af638785f094d8911679f99380b6534a93&ipo=videosHTTP Request
GET https://external-content.duckduckgo.com/iu/?u=https%3A%2F%2Ftse1.mm.bing.net%2Fth%3Fid%3DOVP.bpwSf5b3PfM1JLjUp49P9wHgFo%26pid%3DApi%26h%3D120&f=1&ipt=efa9cedca54bc1d303aa66932b16a1e95e9da644168eb1449acecaa07958254a&ipo=videosHTTP Request
GET https://external-content.duckduckgo.com/ip3/www.britannica.com.icoHTTP Request
GET https://external-content.duckduckgo.com/ip3/www.hashtags.org.icoHTTP Request
GET https://external-content.duckduckgo.com/ip3/blog.hootsuite.com.icoHTTP Request
GET https://external-content.duckduckgo.com/ip3/www.socialpilot.co.icoHTTP Request
GET https://external-content.duckduckgo.com/ip3/dictionary.cambridge.org.icoHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
404HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
1.4kB 6.1kB 10 12
-
1.4kB 6.2kB 10 14
-
1.5kB 6.2kB 11 12
-
1.4kB 6.2kB 10 12
-
1.5kB 6.2kB 11 12
-
172.217.20.174:443https://redirector.gvt1.com/edgedl/widevine-cdm/4.10.2710.0-win-x64.ziptls, http2firefox.exe1.6kB 8.9kB 17 21
HTTP Request
GET https://redirector.gvt1.com/edgedl/widevine-cdm/4.10.2710.0-win-x64.zip -
88.221.134.209:80http://ciscobinary.openh264.org/openh264-win64-31c4d2e4a037526fd30d4e5c39f60885986cf865.ziphttpfirefox.exe5.5kB 506.9kB 112 377
HTTP Request
GET http://ciscobinary.openh264.org/openh264-win64-31c4d2e4a037526fd30d4e5c39f60885986cf865.zipHTTP Response
200 -
74.125.175.169:443https://r4---sn-aigzrnsz.gvt1.com/edgedl/widevine-cdm/4.10.2710.0-win-x64.zip?cms_redirect=yes&met=1734792769,&mh=R8&mip=181.215.176.83&mm=28&mn=sn-aigzrnsz&ms=nvh&mt=1734792259&mv=m&mvi=4&pl=27&rmhost=r1---sn-aigzrnsz.gvt1.com&rms=nvh,nvh&shardbypass=sd&smhost=r2---sn-aigzrn7s.gvt1.comtls, httpfirefox.exe231.7kB 15.0MB 4063 10730
HTTP Request
GET https://r4---sn-aigzrnsz.gvt1.com/edgedl/widevine-cdm/4.10.2710.0-win-x64.zip?cms_redirect=yes&met=1734792769,&mh=R8&mip=181.215.176.83&mm=28&mn=sn-aigzrnsz&ms=nvh&mt=1734792259&mv=m&mvi=4&pl=27&rmhost=r1---sn-aigzrnsz.gvt1.com&rms=nvh,nvh&shardbypass=sd&smhost=r2---sn-aigzrn7s.gvt1.comHTTP Response
200 -
190 B 92 B 4 2
-
757 B 754 B 9 8
HTTP Request
GET http://gofile.io/HTTP Response
301 -
5.7kB 450.5kB 70 345
-
2.3kB 6.2kB 11 14
-
3.1kB 5.3kB 18 20
-
4.5kB 18.3kB 34 42
-
2.7kB 7.1kB 14 21
-
106.2kB 7.8kB 89 51
-
1.4kB 4.6kB 10 9
-
72 B 158 B 1 1
DNS Request
28.118.140.52.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
71.159.190.20.in-addr.arpa
-
71 B 145 B 1 1
DNS Request
97.17.167.52.in-addr.arpa
-
146 B 147 B 2 1
DNS Request
149.220.183.52.in-addr.arpa
DNS Request
149.220.183.52.in-addr.arpa
-
72 B 192 B 1 1
DNS Request
checkappexec.microsoft.com
DNS Response
172.165.61.93
-
72 B 158 B 1 1
DNS Request
93.61.165.172.in-addr.arpa
-
72 B 146 B 1 1
DNS Request
212.20.149.52.in-addr.arpa
-
72 B 146 B 1 1
DNS Request
15.164.165.52.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
83.210.23.2.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
14.227.111.52.in-addr.arpa
-
61 B 166 B 1 1
DNS Request
www.mozilla.org
DNS Response
151.101.3.19151.101.67.19151.101.131.19151.101.195.19
-
73 B 137 B 1 1
DNS Request
www-mozilla.fastly-edge.com
DNS Response
151.101.195.19151.101.3.19151.101.131.19151.101.67.19
-
73 B 185 B 1 1
DNS Request
www-mozilla.fastly-edge.com
DNS Response
2a04:4e42:600::7872a04:4e42:400::7872a04:4e42:200::7872a04:4e42::787
-
65 B 131 B 1 1
DNS Request
spocs.getpocket.com
DNS Response
34.117.188.166
-
79 B 160 B 1 1
DNS Request
firefox-api-proxy.cdn.mozilla.net
DNS Response
34.149.97.1
-
2.1kB 11.6kB 9 13
-
82 B 98 B 1 1
DNS Request
prod.ads.prod.webservices.mozgcp.net
DNS Response
34.117.188.166
-
2.1kB 12.7kB 7 13
-
68 B 116 B 1 1
DNS Request
shavar.prod.mozaws.net
DNS Response
52.40.120.14144.240.87.15844.228.225.150
-
100 B 116 B 1 1
DNS Request
firefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.net
DNS Response
34.149.97.1
-
103 B 119 B 1 1
DNS Request
prod.content-signature-chains.prod.webservices.mozgcp.net
DNS Response
34.160.144.191
-
94 B 110 B 1 1
DNS Request
prod.remote-settings.prod.webservices.mozgcp.net
DNS Response
34.149.100.209
-
82 B 175 B 1 1
DNS Request
prod.ads.prod.webservices.mozgcp.net
-
68 B 153 B 1 1
DNS Request
shavar.prod.mozaws.net
-
100 B 128 B 1 1
DNS Request
firefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.net
DNS Response
2600:1901:0:74e4::
-
103 B 131 B 1 1
DNS Request
prod.content-signature-chains.prod.webservices.mozgcp.net
DNS Response
2600:1901:0:92a9::
-
94 B 187 B 1 1
DNS Request
prod.remote-settings.prod.webservices.mozgcp.net
-
71 B 131 B 1 1
DNS Request
19.3.101.151.in-addr.arpa
-
146 B 274 B 2 2
DNS Request
150.225.228.44.in-addr.arpa
DNS Request
150.225.228.44.in-addr.arpa
-
120 B 152 B 2 2
DNS Request
www.google.com
DNS Request
www.google.com
DNS Response
172.217.20.164
DNS Response
172.217.20.164
-
60 B 76 B 1 1
DNS Request
www.google.com
DNS Response
172.217.20.164
-
120 B 176 B 2 2
DNS Request
www.google.com
DNS Request
www.google.com
DNS Response
2a00:1450:4007:80c::2004
DNS Response
2a00:1450:4007:80c::2004
-
6.7kB 54.8kB 23 54
-
73 B 171 B 1 1
DNS Request
164.20.217.172.in-addr.arpa
-
73 B 171 B 1 1
DNS Request
195.20.217.172.in-addr.arpa
-
73 B 171 B 1 1
DNS Request
163.20.217.172.in-addr.arpa
-
104 B 136 B 2 2
DNS Request
ddg.gg
DNS Request
ddg.gg
DNS Response
52.142.124.215
DNS Response
52.142.124.215
-
104 B 136 B 2 2
DNS Request
ddg.gg
DNS Request
ddg.gg
DNS Response
52.142.124.215
DNS Response
52.142.124.215
-
104 B 234 B 2 2
DNS Request
ddg.gg
DNS Request
ddg.gg
-
73 B 147 B 1 1
DNS Request
215.124.142.52.in-addr.arpa
-
60 B 76 B 1 1
DNS Request
duckduckgo.com
DNS Response
52.142.124.215
-
60 B 76 B 1 1
DNS Request
duckduckgo.com
DNS Response
52.142.124.215
-
120 B 250 B 2 2
DNS Request
duckduckgo.com
DNS Request
duckduckgo.com
-
140 B 200 B 2 2
DNS Request
improving.duckduckgo.com
DNS Request
improving.duckduckgo.com
DNS Response
52.142.124.215
DNS Response
52.142.124.215
-
132 B 164 B 2 2
DNS Request
links.duckduckgo.com
DNS Request
links.duckduckgo.com
DNS Response
20.223.54.233
DNS Response
20.223.54.233
-
132 B 164 B 2 2
DNS Request
links.duckduckgo.com
DNS Request
links.duckduckgo.com
DNS Response
20.223.54.233
DNS Response
20.223.54.233
-
66 B 131 B 1 1
DNS Request
links.duckduckgo.com
-
72 B 158 B 1 1
DNS Request
233.54.223.20.in-addr.arpa
-
77 B 93 B 1 1
DNS Request
external-content.duckduckgo.com
DNS Response
52.142.125.222
-
154 B 186 B 2 2
DNS Request
external-content.duckduckgo.com
DNS Request
external-content.duckduckgo.com
DNS Response
52.142.125.222
DNS Response
52.142.125.222
-
77 B 142 B 1 1
DNS Request
external-content.duckduckgo.com
-
73 B 147 B 1 1
DNS Request
222.125.142.52.in-addr.arpa
-
75 B 153 B 1 1
DNS Request
location.services.mozilla.com
DNS Response
35.190.72.216
-
82 B 98 B 1 1
DNS Request
prod.balrog.prod.cloudops.mozgcp.net
DNS Response
35.244.181.201
-
188 B 220 B 2 2
DNS Request
prod.classify-client.prod.webservices.mozgcp.net
DNS Response
35.190.72.216
DNS Request
prod.classify-client.prod.webservices.mozgcp.net
DNS Response
35.190.72.216
-
2.0kB 4.6kB 7 8
-
164 B 350 B 2 2
DNS Request
prod.balrog.prod.cloudops.mozgcp.net
DNS Request
prod.balrog.prod.cloudops.mozgcp.net
-
94 B 187 B 1 1
DNS Request
prod.classify-client.prod.webservices.mozgcp.net
-
130 B 162 B 2 2
DNS Request
redirector.gvt1.com
DNS Request
redirector.gvt1.com
DNS Response
172.217.20.174
DNS Response
172.217.20.174
-
140 B 572 B 2 2
DNS Request
ciscobinary.openh264.org
DNS Request
ciscobinary.openh264.org
DNS Response
88.221.134.20988.221.134.155
DNS Response
88.221.134.20988.221.134.155
-
130 B 162 B 2 2
DNS Request
redirector.gvt1.com
DNS Request
redirector.gvt1.com
DNS Response
172.217.20.174
DNS Response
172.217.20.174
-
134 B 198 B 2 2
DNS Request
a19.dscg10.akamai.net
DNS Request
a19.dscg10.akamai.net
DNS Response
88.221.134.20988.221.134.155
DNS Response
88.221.134.15588.221.134.209
-
130 B 186 B 2 2
DNS Request
redirector.gvt1.com
DNS Request
redirector.gvt1.com
DNS Response
2a00:1450:4007:80c::200e
DNS Response
2a00:1450:4007:80c::200e
-
134 B 246 B 2 2
DNS Request
a19.dscg10.akamai.net
DNS Request
a19.dscg10.akamai.net
DNS Response
2a02:26f0:a1::58dd:86d12a02:26f0:a1::58dd:869b
DNS Response
2a02:26f0:a1::58dd:869b2a02:26f0:a1::58dd:86d1
-
1.9kB 9.3kB 7 10
-
142 B 232 B 2 2
DNS Request
r4---sn-aigzrnsz.gvt1.com
DNS Request
r4---sn-aigzrnsz.gvt1.com
DNS Response
74.125.175.169
DNS Response
74.125.175.169
-
138 B 170 B 2 2
DNS Request
r4.sn-aigzrnsz.gvt1.com
DNS Request
r4.sn-aigzrnsz.gvt1.com
DNS Response
74.125.175.169
DNS Response
74.125.175.169
-
138 B 194 B 2 2
DNS Request
r4.sn-aigzrnsz.gvt1.com
DNS Request
r4.sn-aigzrnsz.gvt1.com
DNS Response
2a00:1450:4009:1b::9
DNS Response
2a00:1450:4009:1b::9
-
1.7kB 5.9kB 5 7
-
144 B 248 B 2 2
DNS Request
216.72.190.35.in-addr.arpa
DNS Request
216.72.190.35.in-addr.arpa
-
146 B 139 B 2 1
DNS Request
209.134.221.88.in-addr.arpa
DNS Request
209.134.221.88.in-addr.arpa
-
146 B 173 B 2 1
DNS Request
174.20.217.172.in-addr.arpa
DNS Request
174.20.217.172.in-addr.arpa
-
219 B 111 B 3 1
DNS Request
169.175.125.74.in-addr.arpa
DNS Request
169.175.125.74.in-addr.arpa
DNS Request
169.175.125.74.in-addr.arpa
-
146 B 126 B 2 1
DNS Request
201.181.244.35.in-addr.arpa
DNS Request
201.181.244.35.in-addr.arpa
-
120 B 152 B 2 2
DNS Request
duckduckgo.com
DNS Request
duckduckgo.com
DNS Response
52.142.124.215
DNS Response
52.142.124.215
-
120 B 250 B 2 2
DNS Request
duckduckgo.com
DNS Request
duckduckgo.com
-
73 B 159 B 1 1
DNS Request
168.253.116.51.in-addr.arpa
-
110 B 142 B 2 2
DNS Request
gofile.io
DNS Response
45.112.123.126
DNS Request
gofile.io
DNS Response
45.112.123.126
-
55 B 71 B 1 1
DNS Request
gofile.io
DNS Response
45.112.123.126
-
55 B 136 B 1 1
DNS Request
gofile.io
-
73 B 127 B 1 1
DNS Request
126.123.112.45.in-addr.arpa
-
57 B 73 B 1 1
DNS Request
s.gofile.io
DNS Response
51.75.242.210
-
57 B 73 B 1 1
DNS Request
s.gofile.io
DNS Response
51.75.242.210
-
57 B 138 B 1 1
DNS Request
s.gofile.io
-
118 B 150 B 2 2
DNS Request
api.gofile.io
DNS Response
45.112.123.126
DNS Request
api.gofile.io
DNS Response
45.112.123.126
-
59 B 75 B 1 1
DNS Request
api.gofile.io
DNS Response
45.112.123.126
-
59 B 140 B 1 1
DNS Request
api.gofile.io
-
72 B 100 B 1 1
DNS Request
210.242.75.51.in-addr.arpa
-
120 B 152 B 2 2
DNS Request
duckduckgo.com
DNS Response
52.142.124.215
DNS Request
duckduckgo.com
DNS Response
52.142.124.215
-
120 B 250 B 2 2
DNS Request
duckduckgo.com
DNS Request
duckduckgo.com
-
57 B 138 B 1 1
DNS Request
s.gofile.io
-
124 B 156 B 2 2
DNS Request
store3.gofile.io
DNS Response
94.139.32.11
DNS Request
store3.gofile.io
DNS Response
94.139.32.11
-
124 B 156 B 2 2
DNS Request
store3.gofile.io
DNS Response
94.139.32.11
DNS Request
store3.gofile.io
DNS Response
94.139.32.11
-
62 B 143 B 1 1
DNS Request
store3.gofile.io
-
142 B 262 B 2 2
DNS Request
11.32.139.94.in-addr.arpa
DNS Request
11.32.139.94.in-addr.arpa
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54ba06d41a13bc5f4ddc71cf6a48cf231
SHA1d83c4640b36339549130fcb008c6f5c8a6d67676
SHA2568e29eb9f02be51cbdc99f8ec9b90fb29f47806f9ca804590de548d5e06f47db5
SHA5129fe3e0546ece1c74b2b3f188fafb024309bb1048ce997c334a6fed9b9638f11aa0dc99784546241fc28893b207a239ed21f8189a51bd801bc65334bd082da88c
-
Filesize
655KB
MD5470443e44566ecfc7ac2ddbec240a73f
SHA127bb8d2fc02cd2bbc184d07357aaa9903d88b425
SHA256006652da0745d8672ec56598368c1f8a4896cd4a0aa5b61499d574870f94b705
SHA51222c9bc36874abb015a7e1a28e26f186f2abbd559aad53fdcf493f2178dbc6cfe5a7324d0acadcf4a641028e61787d2f4237a8c034a3a7a6d0a7162f31e05a618
-
Filesize
967KB
MD582958c604717fc0a15052e03a927cfa4
SHA1829a7eb23147c31d9746ddaa30201b7127515416
SHA256948818942a29cf21260ba389c2fdf3c001d77851500a7124c1f6a3290b8f826c
SHA51270e5118dd760e7dc86f3641da57dad00f02b703e53230bc13e0e9e21fddcba75d3e70445d90d9f13988956e4ba20e7b54ebbdaaed18c3e7aa75a4214c2e2aff9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\mg4xad17.default-release\activity-stream.discovery_stream.json
Filesize18KB
MD5e6391306c8678cf9d91c8868a51b0fa3
SHA13c914d26bf26ddebedc36baa5261731a78aa6189
SHA256635795decdb5b7857b024eaae4efcaee3285eb4acedad94af9c72467e3a9023d
SHA51223ccfb3cb58ba6a7969e4296ec80644f121eebb03b8ca59d5073c6f5458cfc31450a4450f04ea9daa49048cd8135125601344765a02825bdfdfc239cba163f1b
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg4xad17.default-release\AlternateServices.bin
Filesize7KB
MD5d5cf8ff54d7b6b14f96de558b15bdb75
SHA1051ec0be2dad04926880e137984370690a98c0d3
SHA25670cd6beaa10539f8dc9841f6827d95fff2b82e4dcc4a4300bfc075c2fb3c72ec
SHA512a259ba884bb1eea66566192bc672a691a6d2cea5c6f34e82b8e48e3f029885a3759d456de413c03e48d43b06c325d0e32512f21535a0dcade1aeea0e13700c20
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg4xad17.default-release\AlternateServices.bin
Filesize12KB
MD58fac9b89aa03271a2d3c13753a921041
SHA18c924fa53a6db97b564b1db256d3e7e60e82ab4e
SHA256c531dc3d659338e41ead4f7d5dbcc26e837ab578fa5f1d07430e9b841c7720af
SHA5128d6350de22b812455d44a8dc9a7c9c962686d89887fbe7149509f1d6405c2c6df0bc6a548421d7bfef82f1858d84f4d818bac1096ff057101ba3347b7de0ead7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg4xad17.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5aef97928bc23cc3ac99f8cbb65a1ba16
SHA1dd1998c62f9530c67136802ce5707b08dd1602ca
SHA2560c359a136adc0382515eaf85f077d7c980784fe89860c2f551383858b6f731b0
SHA512652a43b5b1dbe72b55c70ccbe98dd975437073718f3840e8af87d5eb4224be9e12b22c503ddc0007fe5315162059290e9e937350fdf70b6ab82031fc9142be5c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg4xad17.default-release\datareporting\glean\db\data.safe.tmp
Filesize16KB
MD5a554473a9ba8db7665167d9b77bdbcb7
SHA195d735753cb61eca3c143e4f73883d09fa817dbe
SHA25685df651bc25afd26405292a3097f630e10c216068406dc0e6827232c44281b3b
SHA512f661041318adb90e0622f0f6aba767ca06887d014bbba1854a509d12ad99ed0a363dc7e7bed6206c62ba6fd6216f54010e5c14559f5d5053379ff8c6c11c6e52
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg4xad17.default-release\datareporting\glean\pending_pings\4db13cd2-325b-4114-bd9b-d8fa007dba10
Filesize982B
MD50cdbddfbdb9080c1d56ff88bb001f332
SHA119fb2d5ff080485080c3a8e80080939a33f5d934
SHA256855387d01873228d1f3e3d99a23d27dafd402ea9369b597a8a9ffcc510a6eab3
SHA51213785ba4b37ed4509deb69915fdba09f0eb287a107c8d54e8bff2f9718d8464f23169372db6ebbddb17f5fde96e06ba5b04664d5e6d2e1af949742b35fc41c1b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg4xad17.default-release\datareporting\glean\pending_pings\86e22a91-e902-4e79-9f4e-39c30660a42e
Filesize671B
MD5b685e1694d5d8911025a7120a83f30fb
SHA121ca360fe9e476721b0be29c9c1e081109723123
SHA2569df6c4d855e161f0658b26526f66128b204affdf7a621555bf352fab949cbd15
SHA5122b6e0d6b6966d248d8b53e3fa543851f284a3d1ae05cafad9f32ff3d7105dbd77838e284083a8965adbaf4a0a63065f1ea21b328874f0ee3281ec0e9acb7bf02
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg4xad17.default-release\datareporting\glean\pending_pings\a8ca14c3-df33-4675-b26e-2e7a38634c3b
Filesize25KB
MD52e4cb755e405e5677c1b3f0ca6c1dc3a
SHA1f62599a1fd6f3fe2f785bb89367716aa3c6b5f84
SHA256b23c9d6e032d5a760b27a15d44c2e7e649440873e21d060ea83d1074d997e3ec
SHA512b4336a042dc8ce411667afa43f83164f8e94f206a360565a610cba852994d59c53d1803a0c93f79b18070d46c5388360f39193036e13f013ffadaf33e74e7e7a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg4xad17.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg4xad17.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg4xad17.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg4xad17.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
10KB
MD5d0fe3aecb848a6fef69470c7081d668e
SHA10e75d3403f9be5386961fa94a25418a3c9655f93
SHA2569c05c30917dd998904e1c711eac45cf4813dda6104b7d7caef638ba7a61f2d84
SHA51291810e9f07a999c43b48a427e4a8130cd11e13e896926f2877fc98d52c6bec8e702df1983435dfd098900ba5d3fce39e0001c0e682fa3e7dea63da3d95be6e25
-
Filesize
11KB
MD538018b64385d0c1ef65c7923cc64282b
SHA1c9bd9aa9a81159a5ac7b65e22ff8c4f7447c8310
SHA25661cc39de97dec39039658a3e2c74b5ad774459b0b950add312100cbe7faf0bdd
SHA512cf4346ca43ea6906bc47a5a26985a6fa31454cbc9a7884cd7ecc6fa83284de6df9df0f1ad888d1c4e6d19e9b16ab532f909e4f66f310aed5b86a350a64628dcc
-
Filesize
10KB
MD5c2859826b80f6f8d76311960f9551a8c
SHA1d1fc3650fa5fcbe902333db7a1e904fba0b96f0a
SHA2561952d60da9f37222bfc332e451f158aaf054efde13f42c649fa5bccc79009417
SHA512da87004346a155c8388c720914518276b403df4c6cbd84bc47b68d3d006de3a1cc6bd9fb2a723cea826d9e83a1e0cf4312a3c0453e5e58c8919708205861956e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg4xad17.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD5bb8b8b4d30c87ccda10f7c43232cd353
SHA1f74c44c84e7018c424802d6951e225f4957e70e4
SHA2567ac1fce19d2a3f031200e9d9502020153663954ad5e65ed92a560ac2797b6e5c
SHA51206bcdc6298bbc9a121c86137acc0f4442874793ef4cf45a3fefe9b2f8311be698f3f40d4755a7afa6e869ee73ad3219016d780621aaa09aa16510f516e7dfd87
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg4xad17.default-release\sessionstore-backups\recovery.baklz4
Filesize6KB
MD52215fa4a1153806c209f3a430a85a0ef
SHA11835e60473166a78fa9073018fe9f717eed9f8bd
SHA256450a91b87f992b9b19408406a9c041a1dd3cb13ecdaddef81ee534515a9b87bd
SHA512d5846ec14c1eab9a724ba45d25e7ba3268ded8c70a3481391cd3db62a503dfdf3ee54697bdbe2d641596892021161258a60d11538837f2bf1be5e585a194a85d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg4xad17.default-release\sessionstore-backups\recovery.baklz4
Filesize8KB
MD58959e8d3eb5b85f04ffd1750342faf15
SHA191f310cdc163f7fe4cffa73f3509ec001e2a39bb
SHA2568b469bea81bcfa98a90806ed4a8d3fe89c4bda74f18537f79fb637a3f3bf54fc
SHA5126ffe638331ca1f91881347374bc9a852855ed8d221299a7079ba289d5b28a885601117c02dd2831ab58ab424556ce82f9daa38eda58d0a72e74b68f3f84e6c58
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg4xad17.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD5f7239801953111cb6341bf1c1a31c4fe
SHA115a252ef6d8cb5e853158dd174bbe6fd60fc8aec
SHA256511274f4a955f90359ab51c0751b6f78c44907b7584f279462d967d03c666732
SHA512557913c8525e1888c1a07e13cf21185631ad6b2715c238a7dd769300829e5116ccbdb5e62c0133f490dc87da93ceea24a88d3f1ab90d993fc9612fd035830733
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg4xad17.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD53bbc3876b7ac1337be0e633c0c3e716c
SHA1330b2e05733690f8f0c55937545feedcbcbfc3b3
SHA2569720d276e71970a0df8a3c26e093d5ede6bf6e5ad279e2171feddfa859b5c605
SHA512fa25d05b50ac383274dcf48922e8d79431a870a8f19bff28679437e84b8a151e3cf0967931e4ecb1e1a8d040309bdebd080a0d0f8d75fdacc08091fcd29ab227
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg4xad17.default-release\sessionstore-backups\recovery.baklz4
Filesize8KB
MD52da7cb0d3690ddd216284c55d0f54b37
SHA16ef895c3ee38f7b5723348b6d5ba6884987bb8df
SHA2567fcf5294dffa34ebf8a91f9cd8d13eb4c1ee3aa94725f78aa1e5a2704b1fe4c2
SHA512070ec7e80e436971e107691f820c20ef3884a95b03fe0bf62fc1c44250e3a50d307dfd1a7abb2fdc1367bafbdbdac0d8b87fb9767a83ff7f5e85f4082638e274
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg4xad17.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD57f1be722f324b243fb8293962ed6df08
SHA1ac262f4ad9a4717c2e4584db3e458b50bf4540d9
SHA25620359646cd0ee84a4276b0906e60f17211f2bbab1a93c1ba9cfa51db25534a69
SHA512655ac93a07773c4f4efe63da1cc8aaac7f69d83e3b9971e2504be7c9d9ee14d9c7eb3c5c1b7348eaa6cfc7392c81362783e0e5999369929080eb67730b35866f
-
Filesize
1023KB
MD508378cd36fdbf69dba24d14393ad564d
SHA1c698e08ff114499e9fecf39fcbf23f652f1cdad8
SHA256764b1117262d33f0a69b4f4c72fad607b7c71c262f60b9b2b35a21e7f4967786
SHA512ef831fc12ad4831e180c9e5e9babbf1a2d8675a918992fc6f5306447b30e12de63e5034124e31a2d9517db4322e7aaf4a01cecf3239f2c6f6d459358849ef197
-
Filesize
97KB
MD5e47bd5a40495d4d754e2204dd76eb059
SHA14b14d26ef936233bfe7fca3b779c450273f04e45
SHA2563b36211aadd352af6af3da8f1ee4ad32ab84023b5b1e7a756f0d385c71efa5b8
SHA5129f5c47a462ed7508de6a0dc6a78212d7a83a93a00fec53265282bcb4cb38823b19c000c0cdeed3ca236e683cee318f5d7126ac9d2cfd9ba168e02ec2756a0dc5