Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
24/03/2025, 00:09 UTC
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://mf56.pxsdgfr.es/rhpb/#ZXJpYy5rcmV0c2NobWFuQGNldmFsb2dpc3RpY3MuY29t
Resource
win10v2004-20250314-en
General
-
Target
https://mf56.pxsdgfr.es/rhpb/#ZXJpYy5rcmV0c2NobWFuQGNldmFsb2dpc3RpY3MuY29t
Malware Config
Signatures
-
Drops file in Program Files directory 12 IoCs
description ioc Process File created C:\Program Files\chrome_Unpacker_BeginUnzipping3500_1070820060\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3500_1070820060\protocols.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3500_216292964\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3500_216292964\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3500_257833303\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3500_257833303\office_endpoints_list.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3500_175042408\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3500_175042408\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3500_1070820060\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3500_216292964\nav_config.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3500_257833303\smart_switch_list.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3500_257833303\manifest.fingerprint msedge.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133872485885845011" msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3218366390-1258052702-4267193707-1000\{135237BA-85EF-454F-812D-46FD91661E1B} msedge.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1340 msedge.exe 1340 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3500 wrote to memory of 3676 3500 msedge.exe 87 PID 3500 wrote to memory of 3676 3500 msedge.exe 87 PID 3500 wrote to memory of 2916 3500 msedge.exe 88 PID 3500 wrote to memory of 2916 3500 msedge.exe 88 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 696 3500 msedge.exe 89 PID 3500 wrote to memory of 4764 3500 msedge.exe 90 PID 3500 wrote to memory of 4764 3500 msedge.exe 90 PID 3500 wrote to memory of 4764 3500 msedge.exe 90 PID 3500 wrote to memory of 4764 3500 msedge.exe 90 PID 3500 wrote to memory of 4764 3500 msedge.exe 90
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://mf56.pxsdgfr.es/rhpb/#ZXJpYy5rcmV0c2NobWFuQGNldmFsb2dpc3RpY3MuY29t1⤵
- Drops file in Program Files directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x260,0x7ffbb617f208,0x7ffbb617f214,0x7ffbb617f2202⤵PID:3676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1820,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=2564 /prefetch:32⤵PID:2916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2276,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=2584 /prefetch:82⤵PID:696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2536,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=2532 /prefetch:22⤵PID:4764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3544,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=3576 /prefetch:12⤵PID:3920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3560,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=3588 /prefetch:12⤵PID:432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4212,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=4160 /prefetch:12⤵PID:4344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4268,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=4228 /prefetch:22⤵PID:4004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5228,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=5260 /prefetch:82⤵PID:3956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5424,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=5412 /prefetch:82⤵PID:4188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5076,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=5432 /prefetch:82⤵PID:5116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5408,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=5488 /prefetch:82⤵PID:4364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5928,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=5724 /prefetch:82⤵PID:1456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5928,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=5724 /prefetch:82⤵PID:64
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6048,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=6160 /prefetch:82⤵PID:4284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6152,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=6248 /prefetch:82⤵PID:2820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6264,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=6492 /prefetch:82⤵PID:4256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6452,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=6304 /prefetch:82⤵PID:4752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6244,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=6456 /prefetch:82⤵PID:3128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6636,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=6660 /prefetch:82⤵PID:3920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6660,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=6832 /prefetch:82⤵PID:2416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6560,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=6180 /prefetch:82⤵PID:4844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4348,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=4520 /prefetch:82⤵PID:3468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4584,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=5088 /prefetch:82⤵PID:1656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3992,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=4652 /prefetch:82⤵PID:3956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5088,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=5504 /prefetch:82⤵PID:3764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6800,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=5480 /prefetch:82⤵PID:3348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6800,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=5480 /prefetch:82⤵PID:3720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6808,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=5456 /prefetch:82⤵PID:5052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --always-read-main-dll --field-trial-handle=5456,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=6772 /prefetch:12⤵PID:1164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6432,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=6252 /prefetch:82⤵PID:5068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --always-read-main-dll --field-trial-handle=5992,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=6288 /prefetch:12⤵PID:552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5436,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=2476 /prefetch:82⤵PID:1636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6208,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=6644 /prefetch:82⤵PID:1520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6380,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=7008 /prefetch:82⤵PID:3732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6988,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=6860 /prefetch:82⤵PID:3752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6300,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=4608 /prefetch:82⤵PID:3252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --always-read-main-dll --field-trial-handle=6792,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=764 /prefetch:12⤵PID:3348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3736,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=5496 /prefetch:82⤵PID:3440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=3640,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=6848 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5660,i,65730024780786021,9392961495515431977,262144 --variations-seed-version --mojo-platform-channel-handle=2260 /prefetch:82⤵PID:3556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:2492
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:3128
Network
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN AResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.netedge-microsoft-com.ax-0002.ax-msedge.netIN CNAMEax-0002.ax-msedge.netax-0002.ax-msedge.netIN A150.171.27.11ax-0002.ax-msedge.netIN A150.171.28.11
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN UnknownResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.dual-a-0036.a-msedge.net
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN AResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.netedge-microsoft-com.ax-0002.ax-msedge.netIN CNAMEax-0002.ax-msedge.netax-0002.ax-msedge.netIN A150.171.28.11ax-0002.ax-msedge.netIN A150.171.27.11
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN UnknownResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.dual-a-0036.a-msedge.net
-
Remote address:8.8.8.8:53Requestmf56.pxsdgfr.esIN AResponsemf56.pxsdgfr.esIN A104.21.96.1mf56.pxsdgfr.esIN A104.21.32.1mf56.pxsdgfr.esIN A104.21.64.1mf56.pxsdgfr.esIN A104.21.112.1mf56.pxsdgfr.esIN A104.21.48.1mf56.pxsdgfr.esIN A104.21.16.1mf56.pxsdgfr.esIN A104.21.80.1
-
Remote address:8.8.8.8:53Requestmf56.pxsdgfr.esIN UnknownResponsemf56.pxsdgfr.esIN Unknownh3h2hh h0h@hPh`hpGE� An ���<�.˿���CUO����R��7֫[��'E`cloudflare-ech.comp&G00h&G00h &G00h0&G00h@&G00hP&G00h`&G00hp
-
Remote address:8.8.8.8:53Requestclients2.google.comIN AResponseclients2.google.comIN CNAMEclients.l.google.comclients.l.google.comIN A142.250.200.46
-
Remote address:8.8.8.8:53Requestclients2.google.comIN UnknownResponseclients2.google.comIN CNAMEclients.l.google.com
-
GEThttps://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromiumcrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Dghbmnnjooekpmoecnnnilnnbdlolhkhi%26v%3D0.0.0.0%26installedby%3Dexternal%26ucmsedge.exeRemote address:142.250.200.46:443RequestGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromiumcrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Dghbmnnjooekpmoecnnnilnnbdlolhkhi%26v%3D0.0.0.0%26installedby%3Dexternal%26uc HTTP/2.0
host: clients2.google.com
x-goog-update-interactivity: fg
x-goog-update-appid: ghbmnnjooekpmoecnnnilnnbdlolhkhi
x-goog-update-updater: chromiumcrx-133.0.3065.69
ms-cv: uUEnIqdo03m3ivVrM/p4Mb
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
-
GEThttps://edge.microsoft.com/serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.19041&devicefamily=desktop&installdate=1741933579&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0msedge.exeRemote address:150.171.28.11:443RequestGET /serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.19041&devicefamily=desktop&installdate=1741933579&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0 HTTP/2.0
host: edge.microsoft.com
pragma: no-cache
cache-control: no-cache
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.19041
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
x-client-data: eyIxIjoiMCIsIjIiOiIwIiwiMyI6IjAiLCI0IjoiNTI1OTQxMTIwODk0MjAwMzY1OSIsIjYiOiJzdGFibGUiLCI5IjoiZGVza3RvcCJ9
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 1422
content-type: application/json; charset=utf-8
content-security-policy: base-uri 'self';block-all-mixed-content;default-src 'self';img-src 'self';object-src 'none';script-src 'none';style-src 'self';upgrade-insecure-requests;
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: EB4DA76563C447628F317993105AE84B Ref B: LON04EDGE0819 Ref C: 2025-03-24T00:09:47Z
date: Mon, 24 Mar 2025 00:09:46 GMT
-
GEThttp://edge.microsoft.com/browsernetworktime/time/1/current?cup2key=2:RZZKmPFe0IXcmMk2M_S3qjw9MKgMGiGnxGU2g6b_2CM&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855msedge.exeRemote address:150.171.27.11:80RequestGET /browsernetworktime/time/1/current?cup2key=2:RZZKmPFe0IXcmMk2M_S3qjw9MKgMGiGnxGU2g6b_2CM&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 HTTP/1.1
Host: edge.microsoft.com
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
Sec-Mesh-Client-Edge-Version: 133.0.3065.69
Sec-Mesh-Client-Edge-Channel: stable
Sec-Mesh-Client-OS: Windows
Sec-Mesh-Client-OS-Version: 10.0.19041
Sec-Mesh-Client-Arch: x86_64
Sec-Mesh-Client-WebView: 0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
Accept-Encoding: gzip, deflate
ResponseHTTP/1.1 200 OK
Pragma: no-cache
Content-Length: 96
Content-Type: application/json
Content-Encoding: gzip
Expires: Mon, 01 Jan 1990 00:00:00 GMT
X-Frame-Options: sameorigin
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
x-cup-server-proof: 3044022026745AAF3DD0C3DC728E90C1554AFFDF85755B0556F4FB4BB827C32760E1DF88022021FAD025C08DE736986B3CCACFC98EA4DBBAABDC298389960703016FD709A61F:e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Content-Disposition: attachment; filename='json.txt'
X-Cache: CONFIG_NOCACHE
X-MSEdge-Ref: Ref A: D4055FBE0C114DECBBD24848C82323DF Ref B: LON04EDGE0715 Ref C: 2025-03-24T00:09:47Z
Date: Mon, 24 Mar 2025 00:09:46 GMT
-
Remote address:8.8.8.8:53Requestcopilot.microsoft.comIN AResponsecopilot.microsoft.comIN CNAMEcopilot-copilot-msft-com.trafficmanager.netcopilot-copilot-msft-com.trafficmanager.netIN CNAMEcopilot.microsoft.com.edgekey.netcopilot.microsoft.com.edgekey.netIN CNAMEe107108.dscx.akamaiedge.nete107108.dscx.akamaiedge.netIN A95.100.153.132e107108.dscx.akamaiedge.netIN A95.100.153.183
-
Remote address:8.8.8.8:53Requestcopilot.microsoft.comIN UnknownResponsecopilot.microsoft.comIN CNAMEcopilot-copilot-msft-com.trafficmanager.netcopilot-copilot-msft-com.trafficmanager.netIN CNAMEcopilot.microsoft.com.edgekey.netcopilot.microsoft.com.edgekey.netIN CNAMEe107108.dscx.akamaiedge.net
-
Remote address:95.100.153.132:443RequestGET /c/api/user/eligibility HTTP/2.0
host: copilot.microsoft.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
sec-fetch-storage-access: active
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 0
date: Mon, 24 Mar 2025 00:09:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.8498645f.1742774987.17841c5c
-
GEThttps://edge.microsoft.com/extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1msedge.exeRemote address:150.171.28.11:443RequestGET /extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/2.0
host: edge.microsoft.com
edgefeatureflags: {"ExtensionUseNewStoreKeys":true,"UseHttpsForDownload":true}
update-interactivity: fg
ms-cv: z0ZOpZeaAcWIdNtPHY71tt
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
content-length: 778
content-type: text/xml; charset=utf-8
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 2F133E4CEA1D4DE0B3746CB6B4E68CFC Ref B: LON04EDGE0716 Ref C: 2025-03-24T00:09:47Z
date: Mon, 24 Mar 2025 00:09:46 GMT
-
Remote address:8.8.8.8:53Requesta.nel.cloudflare.comIN AResponsea.nel.cloudflare.comIN A35.190.80.1
-
Remote address:8.8.8.8:53Requesta.nel.cloudflare.comIN UnknownResponse
-
Remote address:8.8.8.8:53Requestclients2.googleusercontent.comIN AResponseclients2.googleusercontent.comIN CNAMEgooglehosted.l.googleusercontent.comgooglehosted.l.googleusercontent.comIN A172.217.16.225
-
Remote address:8.8.8.8:53Requestclients2.googleusercontent.comIN UnknownResponseclients2.googleusercontent.comIN CNAMEgooglehosted.l.googleusercontent.com
-
Remote address:8.8.8.8:53Request165.92.21.104.in-addr.arpaIN PTRResponse
-
OPTIONShttps://a.nel.cloudflare.com/report/v4?s=OBFgsr29tn%2F7qJWZHkvF%2FLNhWa03XnsUhlXSC7D1KUp4BJHFisvg1YY77I%2BPLz37XcG9l7TdJDOmEcHD%2BwkVgAWdVNZj%2FUaD3CQHxmmy%2BCht1eqAzBWhhLKf%2FQaoAp4XjGI%3Dmsedge.exeRemote address:35.190.80.1:443RequestOPTIONS /report/v4?s=OBFgsr29tn%2F7qJWZHkvF%2FLNhWa03XnsUhlXSC7D1KUp4BJHFisvg1YY77I%2BPLz37XcG9l7TdJDOmEcHD%2BwkVgAWdVNZj%2FUaD3CQHxmmy%2BCht1eqAzBWhhLKf%2FQaoAp4XjGI%3D HTTP/2.0
host: a.nel.cloudflare.com
origin: https://mf56.pxsdgfr.es
access-control-request-method: POST
access-control-request-headers: content-type
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
POSThttps://a.nel.cloudflare.com/report/v4?s=OBFgsr29tn%2F7qJWZHkvF%2FLNhWa03XnsUhlXSC7D1KUp4BJHFisvg1YY77I%2BPLz37XcG9l7TdJDOmEcHD%2BwkVgAWdVNZj%2FUaD3CQHxmmy%2BCht1eqAzBWhhLKf%2FQaoAp4XjGI%3Dmsedge.exeRemote address:35.190.80.1:443RequestPOST /report/v4?s=OBFgsr29tn%2F7qJWZHkvF%2FLNhWa03XnsUhlXSC7D1KUp4BJHFisvg1YY77I%2BPLz37XcG9l7TdJDOmEcHD%2BwkVgAWdVNZj%2FUaD3CQHxmmy%2BCht1eqAzBWhhLKf%2FQaoAp4XjGI%3D HTTP/2.0
host: a.nel.cloudflare.com
content-length: 396
content-type: application/reports+json
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
GEThttps://clients2.googleusercontent.com/crx/blobs/Ad_brx3-BuL0c-lurTuHDvLGx_3o1po6xdCJ6biVPWmOWpEAIO3qQwYr84tWN8xt3Y-b4FBELB16YJo65m5b1LlifuobAPibVoX_4l94iArbx2Gsn4X-g9109tXuJL65PgYAxlKa5UnJV70rV6RKReARs98yYD2dVaKO/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_90_1_0.crxmsedge.exeRemote address:172.217.16.225:443RequestGET /crx/blobs/Ad_brx3-BuL0c-lurTuHDvLGx_3o1po6xdCJ6biVPWmOWpEAIO3qQwYr84tWN8xt3Y-b4FBELB16YJo65m5b1LlifuobAPibVoX_4l94iArbx2Gsn4X-g9109tXuJL65PgYAxlKa5UnJV70rV6RKReARs98yYD2dVaKO/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_90_1_0.crx HTTP/2.0
host: clients2.googleusercontent.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
-
Remote address:8.8.8.8:53Requestmsedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comIN AResponsemsedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comIN CNAMEstar.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.comstar.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.comIN CNAMEcdp-f-ssl-tlu-net.trafficmanager.netcdp-f-ssl-tlu-net.trafficmanager.netIN CNAMEstar.sb.tlu.dl.delivery.mp.microsoft.com.edgesuite.netstar.sb.tlu.dl.delivery.mp.microsoft.com.edgesuite.netIN CNAMEa2033.dscd.akamai.neta2033.dscd.akamai.netIN A2.18.190.174a2033.dscd.akamai.netIN A2.18.190.170
-
Remote address:8.8.8.8:53Requestmsedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comIN UnknownResponsemsedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comIN CNAMEstar.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.comstar.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.comIN CNAMEcdp-f-ssl-tlu-net.trafficmanager.netcdp-f-ssl-tlu-net.trafficmanager.netIN CNAMEstar.sb.tlu.dl.delivery.mp.microsoft.com.edgesuite.netstar.sb.tlu.dl.delivery.mp.microsoft.com.edgesuite.netIN CNAMEa2033.dscd.akamai.net
-
GEThttps://msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1743379787&P2=404&P3=2&P4=KJLvydCGyBUQuV41vdlJgFnFkMNnr9ov0z7k8I9y7KSnzunC30hKIh3EsI%2fj4FdOdMwZ0Oar%2f8Wu6qa3G7%2bNSQ%3d%3dmsedge.exeRemote address:2.18.190.174:443RequestGET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1743379787&P2=404&P3=2&P4=KJLvydCGyBUQuV41vdlJgFnFkMNnr9ov0z7k8I9y7KSnzunC30hKIh3EsI%2fj4FdOdMwZ0Oar%2f8Wu6qa3G7%2bNSQ%3d%3d HTTP/2.0
host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
ms-cv: z0ZOpZeaAcWIdNtPHY71tt
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
last-modified: Wed, 24 Jan 2024 00:25:37 GMT
accept-ranges: bytes
etag: "Gv3jDkaZdFLRHkoq2781zOehQE8="
server: Microsoft-IIS/10.0
x-aspnetmvc-version: 5.3
ms-correlationid: d4d8169a-d260-4770-a8d4-cb5099504e86
ms-requestid: c04b8ff0-1e59-4ecd-bad0-22e29dacece2
ms-cv: tgti6XzGtH28HquVyrDeRa.0
x-aspnet-version: 4.0.30319
x-powered-by: ASP.NET
x-powered-by: ARR/3.0
x-powered-by: ASP.NET
content-length: 11185
cache-control: public, max-age=86347
date: Mon, 24 Mar 2025 00:09:47 GMT
alt-svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,quic=":443"; ma=93600; v="43"
akamai-request-bc: [a=2.18.181.170,b=4038065681,c=g,n=GB_EN_LONDON,o=20940],[c=p,n=GB_EN_LONDON,o=20940]
msregion:
x-ccc:
x-cid: 3
akamai-grn: 0.aab51202.1742774987.f0affe11
access-control-max-age: 86400
access-control-allow-credentials: true
access-control-expose-headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
access-control-allow-headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
access-control-allow-methods: GET,POST,OPTIONS
access-control-allow-origin: *
-
GEThttps://www.bing.com/api/shopping/v1/user/shoppingsettings?EnabledServiceFeaturesv2=edgeServerUX.shopping.aablockth,edgeServerUX.shopping.block99,edgeServerUX.shopping.disableCashbackOnCouponCopy,edgeServerUX.shopping.enableColdStartCohort,edgeServerUX.shopping.highttaablockth,edgeServerUX.shopping.migrateClippingToOmnibox,edgeServerUX.shopping.msEdgeShoppingCashbackDismissTimeout2s,edgeServerUX.shopping.nrtLogging,edgeServerUX.shopping.snDataFromOS,edgeServerUX.shopping.useExpSNDatamsedge.exeRemote address:95.100.153.159:443RequestGET /api/shopping/v1/user/shoppingsettings?EnabledServiceFeaturesv2=edgeServerUX.shopping.aablockth,edgeServerUX.shopping.block99,edgeServerUX.shopping.disableCashbackOnCouponCopy,edgeServerUX.shopping.enableColdStartCohort,edgeServerUX.shopping.highttaablockth,edgeServerUX.shopping.migrateClippingToOmnibox,edgeServerUX.shopping.msEdgeShoppingCashbackDismissTimeout2s,edgeServerUX.shopping.nrtLogging,edgeServerUX.shopping.snDataFromOS,edgeServerUX.shopping.useExpSNData HTTP/2.0
host: www.bing.com
cookie: ANON=
cookie: MUID=
cookie: _RwBf=
cookie:
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
sec-fetch-storage-access: active
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zsdch, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
content-encoding: br
vary: Accept-Encoding
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F3E541DA85FC46BCA74DD6D13B872C9C Ref B: LON04EDGE1118 Ref C: 2025-03-24T00:09:49Z
date: Mon, 24 Mar 2025 00:09:49 GMT
content-length: 425
set-cookie: _EDGE_S=F=1&SID=0A560ADFFE006C8C2B321F66FFE06DF8; path=/; httponly; domain=bing.com
set-cookie: _EDGE_V=1; path=/; httponly; expires=Sat, 18-Apr-2026 00:09:49 GMT; domain=bing.com
set-cookie: MUID=1CB7C008F04B65CA2F1BD5B1F1AB645E; samesite=none; path=/; secure; expires=Sat, 18-Apr-2026 00:09:49 GMT; domain=bing.com
set-cookie: MUIDB=1CB7C008F04B65CA2F1BD5B1F1AB645E; path=/; httponly; expires=Sat, 18-Apr-2026 00:09:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.9d98645f.1742774989.12dc6324
-
GEThttps://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=arbitration_priority_list&version=24.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362msedge.exeRemote address:150.171.28.11:443RequestGET /entityextractiontemplates/api/v1/assets/find-assets?name=arbitration_priority_list&version=24.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362 HTTP/2.0
host: edge.microsoft.com
edge-asset-group: ArbitrationService
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 271
content-type: application/json; charset=utf-8
x-cache: TCP_HIT
x-frame-options: sameorigin
x-msedge-ref: Ref A: A5C32A0CE4B74ADFB7CEAF1E4F9F1759 Ref B: LON04EDGE0918 Ref C: 2025-03-24T00:09:49Z
date: Mon, 24 Mar 2025 00:09:48 GMT
-
GEThttps://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=domains_config_gz&version=3.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362msedge.exeRemote address:150.171.28.11:443RequestGET /entityextractiontemplates/api/v1/assets/find-assets?name=domains_config_gz&version=3.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362 HTTP/2.0
host: edge.microsoft.com
edge-asset-group: EntityExtractionDomainsConfig
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.19041
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 265
content-type: application/json; charset=utf-8
x-cache: TCP_HIT
x-frame-options: sameorigin
x-msedge-ref: Ref A: 3F04CDF211BE471DBECD5ACAAD249F46 Ref B: LON04EDGE0918 Ref C: 2025-03-24T00:09:49Z
date: Mon, 24 Mar 2025 00:09:48 GMT
-
GEThttps://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=edge_hub_apps_manifest_gz&version=4.11.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362msedge.exeRemote address:150.171.28.11:443RequestGET /entityextractiontemplates/api/v1/assets/find-assets?name=edge_hub_apps_manifest_gz&version=4.11.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362 HTTP/2.0
host: edge.microsoft.com
edge-asset-group: Shoreline
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 266
content-type: application/json; charset=utf-8
x-cache: TCP_HIT
x-frame-options: sameorigin
x-msedge-ref: Ref A: 1CDAD378DA734FE2AA6B6D8BAF82A887 Ref B: LON04EDGE0918 Ref C: 2025-03-24T00:09:49Z
date: Mon, 24 Mar 2025 00:09:48 GMT
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN AResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.dual-a-0036.a-msedge.netedge-microsoft-com.dual-a-0036.a-msedge.netIN CNAMEdual-a-0036.a-msedge.netdual-a-0036.a-msedge.netIN A204.79.197.239dual-a-0036.a-msedge.netIN A13.107.21.239
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN UnknownResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.net
-
Remote address:204.79.197.239:443RequestGET /abusiveadblocking/api/v1/blocklist HTTP/2.0
host: edge.microsoft.com
if-none-match:
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.19041
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
sec-fetch-storage-access: active
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
content-encoding: gzip
etag: "5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B"
vary: Accept-Encoding
x-cache: TCP_HIT
x-mesh-client-ttl: 72
strict-transport-security: max-age=0
x-msedge-ref: Ref A: 58A9E3EF0FC74F41B3CF3B715B88D5F3 Ref B: LON04EDGE0706 Ref C: 2025-03-24T00:09:49Z
date: Mon, 24 Mar 2025 00:09:49 GMT
-
Remote address:8.8.8.8:53Requestedgeassetservice.azureedge.netIN AResponseedgeassetservice.azureedge.netIN CNAMEedgeassetservice.afd.azureedge.netedgeassetservice.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestedgeassetservice.azureedge.netIN UnknownResponseedgeassetservice.azureedge.netIN CNAMEedgeassetservice.afd.azureedge.netedgeassetservice.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.net
-
GEThttps://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.11.74/asset?assetgroup=Shorelinemsedge.exeRemote address:13.107.246.64:443RequestGET /assets/edge_hub_apps_manifest_gz/4.11.74/asset?assetgroup=Shoreline HTTP/2.0
host: edgeassetservice.azureedge.net
edge-asset-group: Shoreline
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/octet-stream
content-length: 195931
content-encoding: gzip
last-modified: Sat, 08 Mar 2025 04:18:28 GMT
etag: 0x8DD5DF8473B74BB
x-ms-request-id: 4ab152b4-401e-0042-23df-954313000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20250324T000949Z-157d97d486clnp8xhC1LONahtw0000000sw000000000bt27
cache-control: public, max-age=604800
x-fd-int-roxy-purgeid: 0
x-cache: TCP_HIT
accept-ranges: bytes
-
GEThttps://edgeassetservice.azureedge.net/assets/arbitration_priority_list/24.0.4/asset?assetgroup=ArbitrationServicemsedge.exeRemote address:13.107.246.64:443RequestGET /assets/arbitration_priority_list/24.0.4/asset?assetgroup=ArbitrationService HTTP/2.0
host: edgeassetservice.azureedge.net
edge-asset-group: ArbitrationService
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/octet-stream
content-length: 20242
last-modified: Thu, 20 Mar 2025 17:16:21 GMT
etag: 0x8DD67D2EF6CF554
x-ms-request-id: 9c4996bb-d01e-0003-425c-9b6b00000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20250324T000949Z-157d97d486clnp8xhC1LONahtw0000000sw000000000bt28
cache-control: public, max-age=604800
x-fd-int-roxy-purgeid: 69316365
x-cache: TCP_HIT
accept-ranges: bytes
-
Remote address:150.171.28.11:443RequestPOST /extensioninstallverifier/v1.1/installverify HTTP/2.0
host: edge.microsoft.com
content-length: 119
content-type: application/json
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
sec-fetch-storage-access: active
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 420
content-type: application/json; charset=utf-8
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: F9E529C379364EFE9C9DBB70025B72DB Ref B: LON04EDGE1016 Ref C: 2025-03-24T00:09:50Z
date: Mon, 24 Mar 2025 00:09:50 GMT
-
Remote address:150.171.28.11:443RequestPOST /extensioninstallverifier/v1.1/installverify HTTP/2.0
host: edge.microsoft.com
content-length: 154
content-type: application/json
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
sec-fetch-storage-access: active
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 420
content-type: application/json; charset=utf-8
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: C423564815FB4E8A846E61A4D0C9287D Ref B: LON04EDGE1016 Ref C: 2025-03-24T00:11:02Z
date: Mon, 24 Mar 2025 00:11:02 GMT
-
GEThttps://edge.microsoft.com/extensionwebstorebase/v1/logextensionreliability?success=true&cv=z0ZOpZeaAcWIdNtPHY71tt&errorString=&crxId=jmjflgjpcpepeafmmgdpfkogkghcpiha&os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puffmsedge.exeRemote address:204.79.197.239:443RequestGET /extensionwebstorebase/v1/logextensionreliability?success=true&cv=z0ZOpZeaAcWIdNtPHY71tt&errorString=&crxId=jmjflgjpcpepeafmmgdpfkogkghcpiha&os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff HTTP/2.0
host: edge.microsoft.com
scenario: Update
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
content-type: text/plain; charset=utf-8
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 6BE4F619FF9747D9B7DD1DD7B7CE84AD Ref B: LON04EDGE1115 Ref C: 2025-03-24T00:09:50Z
date: Mon, 24 Mar 2025 00:09:49 GMT
-
POSThttps://edge.microsoft.com/componentupdater/api/v1/update?cup2key=7:-LA8CdfOV4ExHuS-2GQS17EP2WpkyJHVG_9WaPBgwgQ&cup2hreq=da4c239f354ae1631e29f4a5cea71f758d70fbe72028692c63ea10590f9bfce7msedge.exeRemote address:204.79.197.239:443RequestPOST /componentupdater/api/v1/update?cup2key=7:-LA8CdfOV4ExHuS-2GQS17EP2WpkyJHVG_9WaPBgwgQ&cup2hreq=da4c239f354ae1631e29f4a5cea71f758d70fbe72028692c63ea10590f9bfce7 HTTP/2.0
host: edge.microsoft.com
content-length: 10684
x-microsoft-update-appid: mkcgfaeepibomfapiapjaceihcojnphg,ahmaebgpfccdhgidjaidaoojjcijckba,ndikpojcjlepofdkaaldkinkjbeeebkl,lfmeghnikdkbonehgjihjebgioakijgn,kpfehajjjbbcifeehjgfgnabifknmdad,fppmbhmldokgmleojlplaaodlkibgikh,jbfaflocpnkhbgcijpkiafdpbjkedane,ohckeflnhegojcjlcpbfpciadgikcohk,lkkdlcloifjinapabfonaibjijloebfb,cllppcmmlnkggcmljjfigkcigaajjmid,oankkpibpaokgecfckkdkgaoafllipag,jcmcegpcehdchljeldgmmfbgcpnmgedo,gllimckfbolmioaaihpppacjccghejen,fgbafbciocncjfbbonhocjaohoknlaco,eeobbhfgfagbclfofmgbdfoicabjdbkn,ojblfafjmiikbkepnnolpgbbhejhlcim,alpjnmnfbgfkmmpcfpejmmoebdndedno,mpicjakjneaggahlnmbojhjpnileolnb,kmkacjgmmfchkbeglfbjjeidfckbnkca,pbdgbpmpeenomngainidcjmopnklimmf,plbmmhnabegcabfbcejohgjpkamkddhn,llmidpclgepbgbgoecnhcmgfhmfplfao,omnckhpgfmaoelhddliebabpgblmmnjp,hjaimielcgmceiphgjjfddlgjklfpdei,hajigopbbjhghbfimgkfmpenfkclmohk,pdfjdcjjjegpclfiilihfkmdfndkneei
x-microsoft-update-interactivity: bg
x-microsoft-update-service-cohort: 3015
x-microsoft-update-updater: msedge-133.0.3065.69
content-type: application/json
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.19041
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
x-client-data: COjeygE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 6964
content-type: application/json
content-encoding: gzip
expires: Mon, 01 Jan 1990 00:00:00 GMT
etag: 304402201F59F7B07E79699C31005371F7A74E921A3E716A4763DAC11668A31612F795810220229A6E72EDD6F33F7D8FE716E171FA126672C713CE53F1DD8AB5C43AB991481A:da4c239f354ae1631e29f4a5cea71f758d70fbe72028692c63ea10590f9bfce7
x-frame-options: sameorigin
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-cup-server-proof: 304402201F59F7B07E79699C31005371F7A74E921A3E716A4763DAC11668A31612F795810220229A6E72EDD6F33F7D8FE716E171FA126672C713CE53F1DD8AB5C43AB991481A:da4c239f354ae1631e29f4a5cea71f758d70fbe72028692c63ea10590f9bfce7
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: ACB42DCDAD164D4EAC0C359D4BC861E3 Ref B: LON04EDGE1115 Ref C: 2025-03-24T00:10:46Z
date: Mon, 24 Mar 2025 00:10:45 GMT
-
Remote address:204.79.197.239:443RequestPOST /componentupdater/api/v1/update HTTP/2.0
host: edge.microsoft.com
content-length: 1350
x-microsoft-update-service-cohort: 3015
content-type: application/json
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.19041
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
x-client-data: COjeygE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 178
content-type: application/json
content-encoding: gzip
expires: Mon, 01 Jan 1990 00:00:00 GMT
x-frame-options: sameorigin
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 84EFEE1660804A4082D8A3429B1B08A1 Ref B: LON04EDGE1115 Ref C: 2025-03-24T00:10:59Z
date: Mon, 24 Mar 2025 00:10:58 GMT
-
GEThttps://edge.microsoft.com/extensionwebstorebase/v1/logextensionreliability?success=true&cv=j6P/OCHTrRNNkB9KpMr5jo&errorString=&crxId=kfbdpdaobnofkbopebjglnaadopfikhh&os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puffmsedge.exeRemote address:204.79.197.239:443RequestGET /extensionwebstorebase/v1/logextensionreliability?success=true&cv=j6P/OCHTrRNNkB9KpMr5jo&errorString=&crxId=kfbdpdaobnofkbopebjglnaadopfikhh&os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff HTTP/2.0
host: edge.microsoft.com
scenario: Update
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
content-type: text/plain; charset=utf-8
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 6D02AA348FFC4833AE5499CBBAE41A37 Ref B: LON04EDGE1115 Ref C: 2025-03-24T00:11:02Z
date: Mon, 24 Mar 2025 00:11:01 GMT
-
Remote address:204.79.197.239:443RequestPOST /componentupdater/api/v1/update HTTP/2.0
host: edge.microsoft.com
content-length: 1349
x-microsoft-update-service-cohort: 3015
content-type: application/json
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.19041
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
x-client-data: COjeygE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 180
content-type: application/json
content-encoding: gzip
expires: Mon, 01 Jan 1990 00:00:00 GMT
x-frame-options: sameorigin
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 45A47CACE8B5461181A9C2E8848B97CD Ref B: LON04EDGE1115 Ref C: 2025-03-24T00:11:15Z
date: Mon, 24 Mar 2025 00:11:14 GMT
-
Remote address:204.79.197.239:443RequestPOST /componentupdater/api/v1/update HTTP/2.0
host: edge.microsoft.com
content-length: 1349
x-microsoft-update-service-cohort: 3015
content-type: application/json
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.19041
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
x-client-data: COjeygE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 179
content-type: application/json
content-encoding: gzip
expires: Mon, 01 Jan 1990 00:00:00 GMT
x-frame-options: sameorigin
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: ECFF0D89444E4CC09136878A1BD3239C Ref B: LON04EDGE1115 Ref C: 2025-03-24T00:11:36Z
date: Mon, 24 Mar 2025 00:11:35 GMT
-
Remote address:204.79.197.239:443RequestPOST /componentupdater/api/v1/update HTTP/2.0
host: edge.microsoft.com
content-length: 1349
x-microsoft-update-service-cohort: 3015
content-type: application/json
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.19041
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
x-client-data: COjeygE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 178
content-type: application/json
content-encoding: gzip
expires: Mon, 01 Jan 1990 00:00:00 GMT
x-frame-options: sameorigin
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: E3A00AB137C44BF98DFA83387E411E97 Ref B: LON04EDGE1115 Ref C: 2025-03-24T00:12:00Z
date: Mon, 24 Mar 2025 00:11:59 GMT
-
Remote address:8.8.8.8:53Requestg.bing.comIN AResponseg.bing.comIN CNAMEg-bing-com.ax-0001.ax-msedge.netg-bing-com.ax-0001.ax-msedge.netIN CNAMEax-0001.ax-msedge.netax-0001.ax-msedge.netIN A150.171.27.10ax-0001.ax-msedge.netIN A150.171.28.10
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=c0e7c960d67a4435af24253c50ebb848&localId=w:06EA7CA6-BA87-3CF1-1EE1-03E628C99C60&deviceId=6966580997104353&anid=Remote address:150.171.27.10:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=c0e7c960d67a4435af24253c50ebb848&localId=w:06EA7CA6-BA87-3CF1-1EE1-03E628C99C60&deviceId=6966580997104353&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MUID=03115D5D5A4A65CC37A348E45BAA64F5; domain=.bing.com; expires=Sat, 18-Apr-2026 00:09:51 GMT; path=/; SameSite=None; Secure; Priority=High;
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: DAA10B7E235944DE993784F46727BB0A Ref B: LON04EDGE1019 Ref C: 2025-03-24T00:09:51Z
date: Mon, 24 Mar 2025 00:09:51 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=c0e7c960d67a4435af24253c50ebb848&localId=w:06EA7CA6-BA87-3CF1-1EE1-03E628C99C60&deviceId=6966580997104353&anid=Remote address:150.171.27.10:443RequestGET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=c0e7c960d67a4435af24253c50ebb848&localId=w:06EA7CA6-BA87-3CF1-1EE1-03E628C99C60&deviceId=6966580997104353&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=03115D5D5A4A65CC37A348E45BAA64F5
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MSPTC=CFJ4Oenm8zxYIRuUSnd_eibOuZWCciDHWnsWzDY2k0s; domain=.bing.com; expires=Sat, 18-Apr-2026 00:09:51 GMT; path=/; Partitioned; secure; SameSite=None
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F27C7A02F779418F92B0714AD1D2A87E Ref B: LON04EDGE1019 Ref C: 2025-03-24T00:09:51Z
date: Mon, 24 Mar 2025 00:09:51 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=c0e7c960d67a4435af24253c50ebb848&localId=w:06EA7CA6-BA87-3CF1-1EE1-03E628C99C60&deviceId=6966580997104353&anid=Remote address:150.171.27.10:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=c0e7c960d67a4435af24253c50ebb848&localId=w:06EA7CA6-BA87-3CF1-1EE1-03E628C99C60&deviceId=6966580997104353&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=03115D5D5A4A65CC37A348E45BAA64F5; MSPTC=CFJ4Oenm8zxYIRuUSnd_eibOuZWCciDHWnsWzDY2k0s
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: EBAC9D8EA1CD4BD28B5705109397DAB8 Ref B: LON04EDGE1019 Ref C: 2025-03-24T00:09:51Z
date: Mon, 24 Mar 2025 00:09:51 GMT
-
Remote address:8.8.8.8:53Requestcode.jquery.comIN AResponsecode.jquery.comIN A151.101.2.137code.jquery.comIN A151.101.194.137code.jquery.comIN A151.101.130.137code.jquery.comIN A151.101.66.137
-
Remote address:8.8.8.8:53Requestcode.jquery.comIN UnknownResponse
-
Remote address:151.101.2.137:443RequestGET /jquery-3.6.0.min.js HTTP/2.0
host: code.jquery.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
intervention: <https://permanently-removed.invalid/feature/5718547946799104>; level="warning"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: active
referer: https://mf56.pxsdgfr.es/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1
ResponseHTTP/2.0 200
content-type: application/javascript; charset=utf-8
last-modified: Fri, 18 Oct 1991 12:00:00 GMT
etag: W/"28feccc0-15d9d"
cache-control: public, max-age=31536000, stale-while-revalidate=604800
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 24 Mar 2025 00:09:55 GMT
age: 4016653
x-served-by: cache-lga21931-LGA, cache-lon420115-LON
x-cache: HIT, HIT
x-cache-hits: 68, 224683
x-timer: S1742774996.830966,VS0,VE0
vary: Accept-Encoding
content-length: 30875
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN AResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.netedge-microsoft-com.ax-0002.ax-msedge.netIN CNAMEax-0002.ax-msedge.netax-0002.ax-msedge.netIN A150.171.27.11ax-0002.ax-msedge.netIN A150.171.28.11
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN UnknownResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.net
-
GEThttps://edge.microsoft.com/autofillservice/core/page/3361489643268489835/551895786644505663?CIdAlgoVersion=2msedge.exeRemote address:150.171.27.11:443RequestGET /autofillservice/core/page/3361489643268489835/551895786644505663?CIdAlgoVersion=2 HTTP/2.0
host: edge.microsoft.com
x-client-data: COjeygE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 20
content-type: application/json; charset=utf-8
x-cache: TCP_MISS
x-msedge-ref: Ref A: 532E416F8A474C42BD4CBD834CA35441 Ref B: LON04EDGE1014 Ref C: 2025-03-24T00:09:56Z
date: Mon, 24 Mar 2025 00:09:56 GMT
-
GEThttps://edge.microsoft.com/autofillservice/core/page/3361489643268489835/1382961086958936550%7C-536689676114136560?CIdAlgoVersion=2msedge.exeRemote address:150.171.27.11:443RequestGET /autofillservice/core/page/3361489643268489835/1382961086958936550%7C-536689676114136560?CIdAlgoVersion=2 HTTP/2.0
host: edge.microsoft.com
x-client-data: COjeygE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 20
content-type: application/json; charset=utf-8
x-cache: TCP_MISS
x-msedge-ref: Ref A: 290F1CC401DA4D81817CD8A6F7494C37 Ref B: LON04EDGE1014 Ref C: 2025-03-24T00:10:11Z
date: Mon, 24 Mar 2025 00:10:11 GMT
-
Remote address:8.8.8.8:53Requestnleditor.osi.office.netIN AResponsenleditor.osi.office.netIN CNAMEprod1.naturallanguageeditorservice.osi.office.net.akadns.netprod1.naturallanguageeditorservice.osi.office.net.akadns.netIN CNAMEprod-eu-resolver.naturallanguageeditorservice.osi.office.net.akadns.netprod-eu-resolver.naturallanguageeditorservice.osi.office.net.akadns.netIN A52.111.243.40prod-eu-resolver.naturallanguageeditorservice.osi.office.net.akadns.netIN A52.111.243.42prod-eu-resolver.naturallanguageeditorservice.osi.office.net.akadns.netIN A52.111.243.41prod-eu-resolver.naturallanguageeditorservice.osi.office.net.akadns.netIN A52.111.243.43
-
Remote address:8.8.8.8:53Requestnleditor.osi.office.netIN UnknownResponsenleditor.osi.office.netIN CNAMEprod1.naturallanguageeditorservice.osi.office.net.akadns.netprod1.naturallanguageeditorservice.osi.office.net.akadns.netIN CNAMEprod-eu-resolver.naturallanguageeditorservice.osi.office.net.akadns.net
-
Remote address:52.111.243.40:443RequestPOST /NLEditor/TileCheck/V1 HTTP/2.0
host: nleditor.osi.office.net
content-length: 375
content-type: application/json
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
pragma: no-cache
content-type: application/json; charset=utf-8
expires: -1
server: Microsoft-IIS/10.0
x-correlationid: 1580b923-853f-4ead-9edc-3e234f280fc1
x-aspnet-version: 4.0.30319
x-powered-by: ASP.NET
x-content-type-options: nosniff
content-security-policy: default-src 'none'; base-uri 'none'; sandbox; report-uri https://csp.microsoft.com/report/OfficeNaturalLanguageEditor-PROD
date: Mon, 24 Mar 2025 00:10:00 GMT
-
Remote address:52.111.243.40:443RequestPOST /NLEditor/TileCheck/V1 HTTP/2.0
host: nleditor.osi.office.net
content-length: 379
content-type: application/json
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
pragma: no-cache
content-type: application/json; charset=utf-8
expires: -1
server: Microsoft-IIS/10.0
x-correlationid: 62bae95d-8d0e-40fa-bf50-c3612d844334
x-aspnet-version: 4.0.30319
x-powered-by: ASP.NET
x-content-type-options: nosniff
content-security-policy: default-src 'none'; base-uri 'none'; sandbox; report-uri https://csp.microsoft.com/report/OfficeNaturalLanguageEditor-PROD
date: Mon, 24 Mar 2025 00:10:03 GMT
-
Remote address:8.8.8.8:53Requestaj3w7.ajcffp.ruIN AResponseaj3w7.ajcffp.ruIN A104.21.92.165aj3w7.ajcffp.ruIN A172.67.196.11
-
Remote address:8.8.8.8:53Requestaj3w7.ajcffp.ruIN UnknownResponseaj3w7.ajcffp.ruIN Unknownh3h2h\��C�GE� An ���<�.˿���CUO����R��7֫[��'E`cloudflare-ech.com &G07h\�&G07�C�
-
Remote address:8.8.8.8:53Requestcdnjs.cloudflare.comIN AResponsecdnjs.cloudflare.comIN A104.17.25.14cdnjs.cloudflare.comIN A104.17.24.14
-
Remote address:8.8.8.8:53Requestcdnjs.cloudflare.comIN UnknownResponsecdnjs.cloudflare.comIN Unknownh3h2hh &Gh&Gh
-
Remote address:8.8.8.8:53Requestgithub.comIN AResponsegithub.comIN A20.26.156.215
-
Remote address:8.8.8.8:53Requestgithub.comIN UnknownResponse
-
Remote address:8.8.8.8:53Requestok4static.oktacdn.comIN AResponseok4static.oktacdn.comIN CNAMEd19d360lklgih4.cloudfront.netd19d360lklgih4.cloudfront.netIN A18.239.208.27d19d360lklgih4.cloudfront.netIN A18.239.208.23d19d360lklgih4.cloudfront.netIN A18.239.208.81d19d360lklgih4.cloudfront.netIN A18.239.208.77
-
Remote address:8.8.8.8:53Requestok4static.oktacdn.comIN UnknownResponseok4static.oktacdn.comIN CNAMEd19d360lklgih4.cloudfront.net
-
Remote address:20.26.156.215:443RequestGET /fent/randexp.js/releases/download/v0.4.3/randexp.min.js HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
intervention: <https://permanently-removed.invalid/feature/5718547946799104>; level="warning"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: active
referer: https://mf56.pxsdgfr.es/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1
ResponseHTTP/2.0 302
date: Mon, 24 Mar 2025 00:10:07 GMT
content-type: text/html; charset=utf-8
content-length: 0
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250324%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250324T001007Z&X-Amz-Expires=300&X-Amz-Signature=a6ff30cbb1086b4522e9fc5dd0a6484ded6ce5879be3a3d18791e030579116a5&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
x-github-request-id: 433C:202F1E:3DC008:4EFB4D:67E0A2DE
-
GEThttps://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.cssmsedge.exeRemote address:18.239.208.27:443RequestGET /assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css HTTP/2.0
host: ok4static.oktacdn.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
sec-fetch-storage-access: active
referer: https://mf56.pxsdgfr.es/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
content-length: 10796
date: Wed, 12 Mar 2025 01:00:17 GMT
server: nginx
last-modified: Tue, 23 Feb 2021 04:20:08 GMT
etag: "12bdacc832185d0367ecc23fd24c86ce"
expires: Thu, 12 Mar 2026 01:00:17 GMT
cache-control: max-age=31536000
cache-control: public,max-age=31536000,s-maxage=1814400
strict-transport-security: max-age=315360000; includeSubDomains
access-control-allow-origin: *
content-security-policy: default-src 'none'; img-src 'self'; require-trusted-types-for 'script'; report-uri https://oktacsp.report-uri.com/r/t/csp/enforce
x-content-type-options: nosniff
accept-ranges: bytes
x-cache: Hit from cloudfront
via: 1.1 b2759d0b84d9378c5df10333918381e0.cloudfront.net (CloudFront)
x-amz-cf-pop: BRU50-P1
x-amz-cf-id: gmLcex-lBpgR6TzBnUu1vwnboP3GXGgOBpF3u-6_94VarH_D5KrRHQ==
age: 1033789
-
GEThttps://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.cssmsedge.exeRemote address:18.239.208.27:443RequestGET /assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css HTTP/2.0
host: ok4static.oktacdn.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
sec-fetch-storage-access: active
referer: https://mf56.pxsdgfr.es/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
server: nginx
last-modified: Tue, 14 May 2024 21:48:24 GMT
x-amz-meta-sha1sum: 7b5499b46660a0348cc2b22cae927dcc3fda8b20
strict-transport-security: max-age=315360000; includeSubDomains
access-control-allow-origin: *
content-encoding: gzip
date: Tue, 18 Mar 2025 03:22:46 GMT
expires: Wed, 18 Mar 2026 03:22:46 GMT
cache-control: max-age=31536000
cache-control: public,max-age=31536000,s-maxage=1814400
etag: W/"0329c939fca7c78756b94fbcd95e322b"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 b2759d0b84d9378c5df10333918381e0.cloudfront.net (CloudFront)
x-amz-cf-pop: BRU50-P1
x-amz-cf-id: LfNmPHDY3YZzcjdcX-KGGUL71SSXAfbWHlK8sEt5ckXXYFL6946VfA==
age: 506839
-
Remote address:18.239.208.27:443RequestGET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/2.0
host: ok4static.oktacdn.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://mf56.pxsdgfr.es/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
server: nginx
last-modified: Thu, 14 Mar 2024 00:03:58 GMT
x-amz-meta-sha1sum: 4301f0d2b729ae22adece657d79eccaa25f429b1
strict-transport-security: max-age=315360000; includeSubDomains
access-control-allow-origin: *
content-encoding: gzip
date: Tue, 18 Mar 2025 00:00:41 GMT
expires: Wed, 18 Mar 2026 00:00:41 GMT
cache-control: max-age=31536000
cache-control: public,max-age=31536000,s-maxage=1814400
etag: W/"e0d37a504604ef874bad26435d62011f"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 b2759d0b84d9378c5df10333918381e0.cloudfront.net (CloudFront)
x-amz-cf-pop: BRU50-P1
x-amz-cf-id: ML5wcxYrwj7Pz78hYB5AQS-92wlDK4iUcGsaAcjArYM-G-OMGcKzdw==
age: 518965
-
GEThttps://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css.mapmsedge.exeRemote address:18.239.208.27:443RequestGET /assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css.map HTTP/2.0
host: ok4static.oktacdn.com
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
sec-fetch-storage-access: active
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 295567
date: Sat, 22 Mar 2025 20:29:28 GMT
server: nginx
last-modified: Tue, 14 May 2024 21:48:24 GMT
etag: "526165ce7dea3ffaacffb21b782d33ee"
x-amz-meta-sha1sum: c39fddb5b7b93d3d43b3335d4acbfbd50a865e39
expires: Sun, 22 Mar 2026 20:29:28 GMT
cache-control: max-age=31536000
cache-control: public,max-age=31536000,s-maxage=1814400
strict-transport-security: max-age=315360000; includeSubDomains
access-control-allow-origin: *
accept-ranges: bytes
x-cache: Hit from cloudfront
via: 1.1 b2759d0b84d9378c5df10333918381e0.cloudfront.net (CloudFront)
x-amz-cf-pop: BRU50-P1
x-amz-cf-id: BVxOTUSBjpXAbY3wH5eR71HoN0MK7bmNeiRW3OdZNJ9RPjrSz8X6Qg==
age: 99712
-
Remote address:18.239.208.27:443RequestGET /assets/loginpage/css/loginpage-theme.css.map HTTP/2.0
host: ok4static.oktacdn.com
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
sec-fetch-storage-access: active
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 1937
server: nginx
last-modified: Tue, 06 Aug 2024 22:51:28 GMT
x-amz-meta-sha1sum: 689ab2e2f83a0c356b8cc530d6bd451b2ab4f082
strict-transport-security: max-age=315360000; includeSubDomains
access-control-allow-origin: *
accept-ranges: bytes
date: Sun, 16 Mar 2025 10:58:34 GMT
expires: Mon, 16 Mar 2026 10:58:34 GMT
cache-control: max-age=31536000
cache-control: public,max-age=31536000,s-maxage=1814400
etag: "6150d1f5140859ec465e0eef3b2baa6d"
x-cache: Hit from cloudfront
via: 1.1 b2759d0b84d9378c5df10333918381e0.cloudfront.net (CloudFront)
x-amz-cf-pop: BRU50-P1
x-amz-cf-id: DSv8Ct5n5rdfqoqD4scsHeOR-FQev0ATbC1mmU6WSInbNmg-GPz8UA==
age: 652366
-
Remote address:8.8.8.8:53Requestobjects.githubusercontent.comIN AResponseobjects.githubusercontent.comIN A185.199.108.133objects.githubusercontent.comIN A185.199.109.133objects.githubusercontent.comIN A185.199.111.133objects.githubusercontent.comIN A185.199.110.133
-
Remote address:8.8.8.8:53Requestobjects.githubusercontent.comIN UnknownResponse
-
GEThttps://objects.githubusercontent.com/github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250324%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250324T001007Z&X-Amz-Expires=300&X-Amz-Signature=a6ff30cbb1086b4522e9fc5dd0a6484ded6ce5879be3a3d18791e030579116a5&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-streammsedge.exeRemote address:185.199.108.133:443RequestGET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250324%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250324T001007Z&X-Amz-Expires=300&X-Amz-Signature=a6ff30cbb1086b4522e9fc5dd0a6484ded6ce5879be3a3d18791e030579116a5&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/2.0
host: objects.githubusercontent.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
intervention: <https://permanently-removed.invalid/feature/5718547946799104>; level="warning"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: active
referer: https://mf56.pxsdgfr.es/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1
ResponseHTTP/2.0 200
last-modified: Tue, 07 Dec 2021 16:38:45 GMT
etag: "0x8D9B9A009499A1E"
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d91f6eaf-e01e-0032-2f18-13e122000000
x-ms-version: 2023-11-03
x-ms-creation-time: Tue, 17 Aug 2021 14:57:31 GMT
x-ms-blob-content-md5: bCCivoupALwKcRiJOisQcg==
x-ms-lease-status: unlocked
x-ms-lease-state: available
x-ms-blob-type: BlockBlob
content-disposition: attachment; filename=randexp.min.js
x-ms-server-encrypted: true
via: 1.1 varnish, 1.1 varnish
fastly-restarts: 1
accept-ranges: bytes
age: 1036
date: Mon, 24 Mar 2025 00:10:07 GMT
x-served-by: cache-iad-kiad7000045-IAD, cache-lcy-eglc8600029-LCY
x-cache: HIT, HIT
x-cache-hits: 20813, 0
x-timer: S1742775007.273598,VS0,VE77
content-length: 10245
-
Remote address:8.8.8.8:53Requestedge-consumer-static.azureedge.netIN AResponseedge-consumer-static.azureedge.netIN CNAMEedge-consumer-static.afd.azureedge.netedge-consumer-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestedge-consumer-static.azureedge.netIN UnknownResponseedge-consumer-static.azureedge.netIN CNAMEedge-consumer-static.afd.azureedge.netedge-consumer-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.net
-
Remote address:13.107.246.64:443RequestGET /mouse-gesture/config.json HTTP/2.0
host: edge-consumer-static.azureedge.net
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
sec-fetch-storage-access: active
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/json
content-length: 101
last-modified: Tue, 24 Oct 2023 08:27:00 GMT
etag: 0x8DBD46AFE482320
x-ms-request-id: cf69c985-401e-001c-3d59-94e017000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20250324T001016Z-157d97d486cvdskmhC1LONp2kw0000000t5g000000005f10
x-fd-int-roxy-purgeid: 83582889
x-cache: TCP_HIT
cache-control: public, max-age=432000
accept-ranges: bytes
-
Remote address:8.8.8.8:53Requesttse1.mm.bing.netIN AResponsetse1.mm.bing.netIN CNAMEmm-mm.bing.net.trafficmanager.netmm-mm.bing.net.trafficmanager.netIN CNAMEax-0001.ax-msedge.netax-0001.ax-msedge.netIN A150.171.28.10ax-0001.ax-msedge.netIN A150.171.27.10
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239354418797_1DICTY2QIH6AGNHVC&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:150.171.28.10:443RequestGET /th?id=OADD2.10239354418797_1DICTY2QIH6AGNHVC&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 818413
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 67606915B3704BE08FD993B9468472DF Ref B: LON04EDGE1114 Ref C: 2025-03-24T00:10:26Z
date: Mon, 24 Mar 2025 00:10:25 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239340418535_1J3FI1BHYFKNLDX7C&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:150.171.28.10:443RequestGET /th?id=OADD2.10239340418535_1J3FI1BHYFKNLDX7C&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 248362
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: BCF2442A19B14CE782FA6F3685F90290 Ref B: LON04EDGE1114 Ref C: 2025-03-24T00:10:26Z
date: Mon, 24 Mar 2025 00:10:25 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239360265014_1I9L6MC65FHDFQ9Z7&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:150.171.28.10:443RequestGET /th?id=OADD2.10239360265014_1I9L6MC65FHDFQ9Z7&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 195935
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: ECCA0FF2AC694F64948E9B2543A4FDD4 Ref B: LON04EDGE1114 Ref C: 2025-03-24T00:10:26Z
date: Mon, 24 Mar 2025 00:10:25 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239354418798_1JO9319RHF3SDD3SE&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:150.171.28.10:443RequestGET /th?id=OADD2.10239354418798_1JO9319RHF3SDD3SE&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 855873
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 087E29CB1E5642D7ACED3667D5C3770C Ref B: LON04EDGE1114 Ref C: 2025-03-24T00:10:26Z
date: Mon, 24 Mar 2025 00:10:25 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239360265013_1UVY69FM05I7V26BP&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:150.171.28.10:443RequestGET /th?id=OADD2.10239360265013_1UVY69FM05I7V26BP&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 193575
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 7CE9340F164F47EEBB9E990D98B27561 Ref B: LON04EDGE1114 Ref C: 2025-03-24T00:10:26Z
date: Mon, 24 Mar 2025 00:10:25 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239340418536_1RXQC5FWNJZBHVB3M&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:150.171.28.10:443RequestGET /th?id=OADD2.10239340418536_1RXQC5FWNJZBHVB3M&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
-
Remote address:8.8.8.8:53Requeststatic.edge.microsoftapp.netIN AResponsestatic.edge.microsoftapp.netIN CNAMEedge-cloud-resource-static.azureedge.netedge-cloud-resource-static.azureedge.netIN CNAMEedge-cloud-resource-static.afd.azureedge.netedge-cloud-resource-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requeststatic.edge.microsoftapp.netIN UnknownResponsestatic.edge.microsoftapp.netIN CNAMEedge-cloud-resource-static.azureedge.netedge-cloud-resource-static.azureedge.netIN CNAMEedge-cloud-resource-static.afd.azureedge.netedge-cloud-resource-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.net
-
Remote address:13.107.246.64:443RequestHEAD /default/cloud_config_observers.json HTTP/2.0
host: static.edge.microsoftapp.net
pragma: no-cache
cache-control: no-cache
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/json
content-length: 493
content-md5: GGsaCyXCYnduY1fUnwywjA==
last-modified: Thu, 20 Mar 2025 10:04:25 GMT
etag: 0x8DD67969883BED8
x-ms-request-id: e1fe3aef-501e-006b-2f7f-99e9e2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20250324T001046Z-157d97d486chd4l8hC1LONhxsn0000000ke000000000v2yy
x-fd-int-roxy-purgeid: 83582889
x-cache: TCP_HIT
accept-ranges: bytes
-
Remote address:13.107.246.64:443RequestGET /default/cloud_config_observers.json HTTP/2.0
host: static.edge.microsoftapp.net
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/json
content-length: 493
last-modified: Thu, 20 Mar 2025 10:04:25 GMT
etag: 0x8DD67969883BED8
x-ms-request-id: 2c8c17c9-c01e-001b-1c85-995015000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20250324T001046Z-157d97d486chd4l8hC1LONhxsn0000000ke000000000v2z3
x-fd-int-roxy-purgeid: 83582889
x-cache: TCP_HIT
accept-ranges: bytes
-
Remote address:8.8.8.8:53Requestedge-mobile-static.azureedge.netIN AResponseedge-mobile-static.azureedge.netIN CNAMEedge-mobile-static.afd.azureedge.netedge-mobile-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestedge-mobile-static.azureedge.netIN UnknownResponseedge-mobile-static.azureedge.netIN CNAMEedge-mobile-static.afd.azureedge.netedge-mobile-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.net
-
Remote address:8.8.8.8:53Requestedge-cloud-resource-static.azureedge.netIN AResponseedge-cloud-resource-static.azureedge.netIN CNAMEedge-cloud-resource-static.afd.azureedge.netedge-cloud-resource-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestedge-cloud-resource-static.azureedge.netIN UnknownResponseedge-cloud-resource-static.azureedge.netIN CNAMEedge-cloud-resource-static.afd.azureedge.netedge-cloud-resource-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.net
-
GEThttps://edge-cloud-resource-static.azureedge.net/default/operation_config/default.jsonmsedge.exeRemote address:13.107.246.64:443RequestGET /default/operation_config/default.json HTTP/2.0
host: edge-cloud-resource-static.azureedge.net
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/json
vary: Accept-Encoding
last-modified: Thu, 20 Mar 2025 10:04:30 GMT
x-ms-request-id: 8ba7a46f-601e-0002-6c85-99d0ae000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20250324T001046Z-157d97d486czgxgnhC1LON3gpc0000000qag00000000cb2n
x-fd-int-roxy-purgeid: 83582889
x-cache: TCP_HIT
content-encoding: br
-
GEThttps://edge-mobile-static.azureedge.net/eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stablemsedge.exeRemote address:13.107.246.64:443RequestGET /eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stable HTTP/2.0
host: edge-mobile-static.azureedge.net
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/json
vary: Accept-Encoding
last-modified: Fri, 21 Mar 2025 14:27:15 GMT
x-ms-request-id: ef26a79a-601e-0020-0f82-9a393d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20250324T001046Z-157d97d486cpwqn4hC1LONeh0c0000000690000000000mbs
x-fd-int-roxy-purgeid: 83582889
x-cache: TCP_HIT
content-encoding: br
-
Remote address:8.8.8.8:53Requestmsedge.b.tlu.dl.delivery.mp.microsoft.comIN AResponsemsedge.b.tlu.dl.delivery.mp.microsoft.comIN CNAMEstar.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.comstar.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.comIN CNAMEcdp-f-tlu-net.trafficmanager.netcdp-f-tlu-net.trafficmanager.netIN CNAMEfg.microsoft.map.fastly.netfg.microsoft.map.fastly.netIN A199.232.214.172fg.microsoft.map.fastly.netIN A199.232.210.172
-
HEADhttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fb6dd03b-99d7-4cc8-a878-91c8e655c2d3?P1=1742987370&P2=404&P3=2&P4=Z5MMD7sX00X3oYzPsk0Ot3qVAQoHck0ut0qxtoH%2fITe1FLK4yuh94NoVwvlav7NRq8Hse8RwTeiNpxVC9gHw%2fQ%3d%3dRemote address:199.232.214.172:80RequestHEAD /filestreamingservice/files/fb6dd03b-99d7-4cc8-a878-91c8e655c2d3?P1=1742987370&P2=404&P3=2&P4=Z5MMD7sX00X3oYzPsk0Ot3qVAQoHck0ut0qxtoH%2fITe1FLK4yuh94NoVwvlav7NRq8Hse8RwTeiNpxVC9gHw%2fQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 1355
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
ETag: "OKGCimQvEo/MZEGQ3/m6EKhp248="
Last-Modified: Thu, 07 Nov 2024 20:24:12 GMT
MS-CorrelationId: b3687194-26b0-41b7-a2ea-b8bedcdfae42
MS-CV: HmUh1Xi4F0CmmXry.0
MS-RequestId: a1aedd18-944b-40e3-a4d5-839ba2c66804
Accept-Ranges: bytes
Date: Mon, 24 Mar 2025 00:10:51 GMT
Via: 1.1 varnish
Age: 2507747
X-Served-By: cache-lcy-eglc8600083-LCY
X-Cache: HIT
X-Cache-Hits: 1103419
X-Timer: S1742775051.183650,VS0,VE0
X-CID: 3
X-CCC: GB
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fb6dd03b-99d7-4cc8-a878-91c8e655c2d3?P1=1742987370&P2=404&P3=2&P4=Z5MMD7sX00X3oYzPsk0Ot3qVAQoHck0ut0qxtoH%2fITe1FLK4yuh94NoVwvlav7NRq8Hse8RwTeiNpxVC9gHw%2fQ%3d%3dRemote address:199.232.214.172:80RequestGET /filestreamingservice/files/fb6dd03b-99d7-4cc8-a878-91c8e655c2d3?P1=1742987370&P2=404&P3=2&P4=Z5MMD7sX00X3oYzPsk0Ot3qVAQoHck0ut0qxtoH%2fITe1FLK4yuh94NoVwvlav7NRq8Hse8RwTeiNpxVC9gHw%2fQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Thu, 07 Nov 2024 20:24:12 GMT
Range: bytes=0-1119
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 1120
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
ETag: "OKGCimQvEo/MZEGQ3/m6EKhp248="
Last-Modified: Thu, 07 Nov 2024 20:24:12 GMT
MS-CorrelationId: b3687194-26b0-41b7-a2ea-b8bedcdfae42
MS-CV: HmUh1Xi4F0CmmXry.0
MS-RequestId: a1aedd18-944b-40e3-a4d5-839ba2c66804
Accept-Ranges: bytes
Date: Mon, 24 Mar 2025 00:10:51 GMT
Via: 1.1 varnish
Age: 2507747
X-Served-By: cache-lcy-eglc8600083-LCY
X-Cache: HIT
X-Cache-Hits: 1103420
X-Timer: S1742775051.255474,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 0-1119/1355
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fb6dd03b-99d7-4cc8-a878-91c8e655c2d3?P1=1742987370&P2=404&P3=2&P4=Z5MMD7sX00X3oYzPsk0Ot3qVAQoHck0ut0qxtoH%2fITe1FLK4yuh94NoVwvlav7NRq8Hse8RwTeiNpxVC9gHw%2fQ%3d%3dRemote address:199.232.214.172:80RequestGET /filestreamingservice/files/fb6dd03b-99d7-4cc8-a878-91c8e655c2d3?P1=1742987370&P2=404&P3=2&P4=Z5MMD7sX00X3oYzPsk0Ot3qVAQoHck0ut0qxtoH%2fITe1FLK4yuh94NoVwvlav7NRq8Hse8RwTeiNpxVC9gHw%2fQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Thu, 07 Nov 2024 20:24:12 GMT
Range: bytes=1120-1354
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 235
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
ETag: "OKGCimQvEo/MZEGQ3/m6EKhp248="
Last-Modified: Thu, 07 Nov 2024 20:24:12 GMT
MS-CorrelationId: b3687194-26b0-41b7-a2ea-b8bedcdfae42
MS-CV: HmUh1Xi4F0CmmXry.0
MS-RequestId: a1aedd18-944b-40e3-a4d5-839ba2c66804
Accept-Ranges: bytes
Date: Mon, 24 Mar 2025 00:10:57 GMT
Via: 1.1 varnish
Age: 2507753
X-Served-By: cache-lcy-eglc8600083-LCY
X-Cache: HIT
X-Cache-Hits: 1103421
X-Timer: S1742775057.385620,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 1120-1354/1355
-
HEADhttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/ef5f792e-9df7-4748-accf-02ec33a4a2c4?P1=1742983786&P2=404&P3=2&P4=Le6ui5mBVZyrwP3YxOap%2bZ9MGmKomWiAME3pgpgQ2eEq8dA9YkZBzZljOJ4rjFqtjonUUuhtGtFrY7qRzr9l%2fw%3d%3dRemote address:199.232.214.172:80RequestHEAD /filestreamingservice/files/ef5f792e-9df7-4748-accf-02ec33a4a2c4?P1=1742983786&P2=404&P3=2&P4=Le6ui5mBVZyrwP3YxOap%2bZ9MGmKomWiAME3pgpgQ2eEq8dA9YkZBzZljOJ4rjFqtjonUUuhtGtFrY7qRzr9l%2fw%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 1874
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
Last-Modified: Thu, 23 Jun 2022 22:42:17 GMT
ETag: "vF1ufQ1xrhvKwTMg7iN84K3Ek/M="
MS-CorrelationId: 756d6f05-e3a5-461d-8e39-0bfc2ef7edbc
MS-RequestId: 3e719e7a-3ab5-4172-a040-b318e190e834
MS-CV: voCSSA5eZUik0hRm.0
X-Azure-Ref-OriginShield: Ref A: 16CA121B6BF34705ACEE74720B225CFA Ref B: CH1EDGE1015 Ref C: 2022-06-23T22:51:14Z
X-MSEdge-Ref: Ref A: D43DB630AA4B4A669421533B92F7027B Ref B: CH1EDGE2106 Ref C: 2022-06-23T22:51:14Z
Accept-Ranges: bytes
Date: Mon, 24 Mar 2025 00:11:11 GMT
Via: 1.1 varnish
Age: 1719838
X-Served-By: cache-lcy-eglc8600083-LCY
X-Cache: HIT
X-Cache-Hits: 805803
X-Timer: S1742775072.501483,VS0,VE0
X-CID: 3
X-CCC: GB
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/ef5f792e-9df7-4748-accf-02ec33a4a2c4?P1=1742983786&P2=404&P3=2&P4=Le6ui5mBVZyrwP3YxOap%2bZ9MGmKomWiAME3pgpgQ2eEq8dA9YkZBzZljOJ4rjFqtjonUUuhtGtFrY7qRzr9l%2fw%3d%3dRemote address:199.232.214.172:80RequestGET /filestreamingservice/files/ef5f792e-9df7-4748-accf-02ec33a4a2c4?P1=1742983786&P2=404&P3=2&P4=Le6ui5mBVZyrwP3YxOap%2bZ9MGmKomWiAME3pgpgQ2eEq8dA9YkZBzZljOJ4rjFqtjonUUuhtGtFrY7qRzr9l%2fw%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Thu, 23 Jun 2022 22:42:17 GMT
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 1874
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
Last-Modified: Thu, 23 Jun 2022 22:42:17 GMT
ETag: "vF1ufQ1xrhvKwTMg7iN84K3Ek/M="
MS-CorrelationId: 756d6f05-e3a5-461d-8e39-0bfc2ef7edbc
MS-RequestId: 3e719e7a-3ab5-4172-a040-b318e190e834
MS-CV: voCSSA5eZUik0hRm.0
X-Azure-Ref-OriginShield: Ref A: 16CA121B6BF34705ACEE74720B225CFA Ref B: CH1EDGE1015 Ref C: 2022-06-23T22:51:14Z
X-MSEdge-Ref: Ref A: D43DB630AA4B4A669421533B92F7027B Ref B: CH1EDGE2106 Ref C: 2022-06-23T22:51:14Z
Accept-Ranges: bytes
Date: Mon, 24 Mar 2025 00:11:11 GMT
Via: 1.1 varnish
Age: 1719839
X-Served-By: cache-lcy-eglc8600083-LCY
X-Cache: HIT
X-Cache-Hits: 805804
X-Timer: S1742775072.571535,VS0,VE0
X-CID: 3
X-CCC: GB
-
HEADhttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/4643befd-79b8-4e0c-a2fb-c0e3ee78dcd5?P1=1742990973&P2=404&P3=2&P4=gQT27GKR37bipn4%2fnzQaWW57oXXn31MbqIiMN0%2bT3JkVRZKvpIiLH52RaQP9eJi03v404bVUDhgpSGgOkAdOAw%3d%3dRemote address:199.232.214.172:80RequestHEAD /filestreamingservice/files/4643befd-79b8-4e0c-a2fb-c0e3ee78dcd5?P1=1742990973&P2=404&P3=2&P4=gQT27GKR37bipn4%2fnzQaWW57oXXn31MbqIiMN0%2bT3JkVRZKvpIiLH52RaQP9eJi03v404bVUDhgpSGgOkAdOAw%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 2240
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
Last-Modified: Mon, 21 Aug 2023 21:03:55 GMT
ETag: "e55r8q8+2tMBEWK2Axr9R9TCwVE="
MS-CorrelationId: 55230a5f-4da0-466c-b806-ad95a2a7072f
MS-RequestId: ed731623-c3c9-4ce0-97c0-f7f6a8911f18
MS-CV: 9bkl4wv1uku3olg+.0
X-Azure-Ref-OriginShield: Ref A: 58E20BD230D849A28DCB664FD4AA6A82 Ref B: AMS231022011031 Ref C: 2024-03-22T22:36:47Z
X-MSEdge-Ref: Ref A: D7DF94A6681646CD808E8AA872B8E2F0 Ref B: LTSEDGE1020 Ref C: 2024-03-22T22:36:47Z
Accept-Ranges: bytes
Date: Mon, 24 Mar 2025 00:11:31 GMT
Via: 1.1 varnish
Age: 1719660
X-Served-By: cache-lcy-eglc8600083-LCY
X-Cache: TCP_REMOTE_HIT, HIT
X-Cache-Hits: 314060
X-Timer: S1742775092.981998,VS0,VE0
X-CID: 3
X-CCC: GB
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/4643befd-79b8-4e0c-a2fb-c0e3ee78dcd5?P1=1742990973&P2=404&P3=2&P4=gQT27GKR37bipn4%2fnzQaWW57oXXn31MbqIiMN0%2bT3JkVRZKvpIiLH52RaQP9eJi03v404bVUDhgpSGgOkAdOAw%3d%3dRemote address:199.232.214.172:80RequestGET /filestreamingservice/files/4643befd-79b8-4e0c-a2fb-c0e3ee78dcd5?P1=1742990973&P2=404&P3=2&P4=gQT27GKR37bipn4%2fnzQaWW57oXXn31MbqIiMN0%2bT3JkVRZKvpIiLH52RaQP9eJi03v404bVUDhgpSGgOkAdOAw%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 21 Aug 2023 21:03:55 GMT
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 2240
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
Last-Modified: Mon, 21 Aug 2023 21:03:55 GMT
ETag: "e55r8q8+2tMBEWK2Axr9R9TCwVE="
MS-CorrelationId: 55230a5f-4da0-466c-b806-ad95a2a7072f
MS-RequestId: ed731623-c3c9-4ce0-97c0-f7f6a8911f18
MS-CV: 9bkl4wv1uku3olg+.0
X-Azure-Ref-OriginShield: Ref A: 58E20BD230D849A28DCB664FD4AA6A82 Ref B: AMS231022011031 Ref C: 2024-03-22T22:36:47Z
X-MSEdge-Ref: Ref A: D7DF94A6681646CD808E8AA872B8E2F0 Ref B: LTSEDGE1020 Ref C: 2024-03-22T22:36:47Z
Accept-Ranges: bytes
Date: Mon, 24 Mar 2025 00:11:32 GMT
Via: 1.1 varnish
Age: 1719660
X-Served-By: cache-lcy-eglc8600083-LCY
X-Cache: TCP_REMOTE_HIT, HIT
X-Cache-Hits: 314061
X-Timer: S1742775092.056318,VS0,VE0
X-CID: 3
X-CCC: GB
-
HEADhttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/4c4fdee0-d69c-42b7-bf5c-3ec046e9dfc9?P1=1742983778&P2=404&P3=2&P4=B%2bPMG1ft8OtOvinU13pkh046YDdYtpn59c48tFMTL9hEfHNuB5EkwOo3eU%2bDxQpmuHj53H2n7Lr2Ap04mpiwAg%3d%3dRemote address:199.232.214.172:80RequestHEAD /filestreamingservice/files/4c4fdee0-d69c-42b7-bf5c-3ec046e9dfc9?P1=1742983778&P2=404&P3=2&P4=B%2bPMG1ft8OtOvinU13pkh046YDdYtpn59c48tFMTL9hEfHNuB5EkwOo3eU%2bDxQpmuHj53H2n7Lr2Ap04mpiwAg%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 3047
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
ETag: "i0VqozXsQNS8BcbWMNeNY1RQ1L0="
Last-Modified: Mon, 14 Oct 2024 23:36:35 GMT
MS-CorrelationId: be0b8def-a66f-4442-8a72-8fb559710ccc
MS-CV: j2i01w3wt0zylt0x14thj4.0.1.1.3.1.1.1.0
MS-RequestId: 910c433b-6556-4f28-8a9f-6923c213b30e
Accept-Ranges: bytes
Date: Mon, 24 Mar 2025 00:11:56 GMT
Via: 1.1 varnish
Age: 2495693
X-Served-By: cache-lcy-eglc8600083-LCY
X-Cache: HIT
X-Cache-Hits: 326233
X-Timer: S1742775117.511851,VS0,VE0
X-CID: 3
X-CCC: GB
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/4c4fdee0-d69c-42b7-bf5c-3ec046e9dfc9?P1=1742983778&P2=404&P3=2&P4=B%2bPMG1ft8OtOvinU13pkh046YDdYtpn59c48tFMTL9hEfHNuB5EkwOo3eU%2bDxQpmuHj53H2n7Lr2Ap04mpiwAg%3d%3dRemote address:199.232.214.172:80RequestGET /filestreamingservice/files/4c4fdee0-d69c-42b7-bf5c-3ec046e9dfc9?P1=1742983778&P2=404&P3=2&P4=B%2bPMG1ft8OtOvinU13pkh046YDdYtpn59c48tFMTL9hEfHNuB5EkwOo3eU%2bDxQpmuHj53H2n7Lr2Ap04mpiwAg%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 14 Oct 2024 23:36:35 GMT
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 3047
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
ETag: "i0VqozXsQNS8BcbWMNeNY1RQ1L0="
Last-Modified: Mon, 14 Oct 2024 23:36:35 GMT
MS-CorrelationId: be0b8def-a66f-4442-8a72-8fb559710ccc
MS-CV: j2i01w3wt0zylt0x14thj4.0.1.1.3.1.1.1.0
MS-RequestId: 910c433b-6556-4f28-8a9f-6923c213b30e
Accept-Ranges: bytes
Date: Mon, 24 Mar 2025 00:11:56 GMT
Via: 1.1 varnish
Age: 2495693
X-Served-By: cache-lcy-eglc8600083-LCY
X-Cache: HIT
X-Cache-Hits: 326234
X-Timer: S1742775117.635743,VS0,VE0
X-CID: 3
X-CCC: GB
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN AResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.dual-a-0036.a-msedge.netedge-microsoft-com.dual-a-0036.a-msedge.netIN CNAMEdual-a-0036.a-msedge.netdual-a-0036.a-msedge.netIN A13.107.21.239dual-a-0036.a-msedge.netIN A204.79.197.239
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN UnknownResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.net
-
Remote address:8.8.8.8:53Requestdevtools.azureedge.netIN AResponsedevtools.azureedge.netIN CNAMEdevtools.afd.azureedge.netdevtools.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestdevtools.azureedge.netIN UnknownResponsedevtools.azureedge.netIN CNAMEdevtools.afd.azureedge.netdevtools.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0037.t-0009.t-msedge.netshed.dual-low.s-part-0037.t-0009.t-msedge.netIN CNAMEs-part-0037.t-0009.t-msedge.net
-
Remote address:13.107.246.64:443RequestGET /docs/133/stable.json HTTP/2.0
host: devtools.azureedge.net
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
origin: devtools://devtools
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
content-type: application/json
vary: Accept-Encoding
last-modified: Wed, 12 Mar 2025 14:41:49 GMT
x-ms-request-id: 2b26d2ba-001e-0046-50a5-9ac6a6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,x-ms-version,x-ms-lease-status,x-ms-blob-type
access-control-allow-origin: *
x-azure-ref: 20250324T001059Z-157d97d486c5q8b6hC1LONqpkn0000000s9g0000000010gn
x-fd-int-roxy-purgeid: 11135436
x-cache: TCP_HIT
content-encoding: br
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN AResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.dual-a-0036.a-msedge.netedge-microsoft-com.dual-a-0036.a-msedge.netIN CNAMEdual-a-0036.a-msedge.netdual-a-0036.a-msedge.netIN A204.79.197.239dual-a-0036.a-msedge.netIN A13.107.21.239
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN UnknownResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.dual-a-0036.a-msedge.net
-
GEThttps://edge.microsoft.com/extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Dkfbdpdaobnofkbopebjglnaadopfikhh%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D1.2.1%26installedby%3Dother%26ucmsedge.exeRemote address:204.79.197.239:443RequestGET /extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Dkfbdpdaobnofkbopebjglnaadopfikhh%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D1.2.1%26installedby%3Dother%26uc HTTP/2.0
host: edge.microsoft.com
edgefeatureflags: {"ExtensionUseNewStoreKeys":true,"UseHttpsForDownload":true}
update-interactivity: fg
ms-cv: j6P/OCHTrRNNkB9KpMr5jo
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
content-length: 906
content-type: text/xml; charset=utf-8
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 213A2019F4C245918A2581532B57E0B2 Ref B: LON04EDGE1214 Ref C: 2025-03-24T00:10:59Z
date: Mon, 24 Mar 2025 00:10:59 GMT
-
Remote address:13.107.246.64:443RequestGET /docs/133/whats-new-115-125-thumbnail.jpg HTTP/2.0
host: devtools.azureedge.net
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 88188
last-modified: Wed, 12 Mar 2025 14:41:49 GMT
etag: 0x8DD61740575CA28
x-ms-request-id: 5f6fdae9-a01e-0069-29db-99479c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,x-ms-version,x-ms-lease-status,x-ms-blob-type
access-control-allow-origin: *
x-azure-ref: 20250324T001100Z-157d97d486c5tn77hC1LONq3uw0000000q2g00000000sg9q
x-fd-int-roxy-purgeid: 11135436
x-cache: TCP_HIT
accept-ranges: bytes
-
Remote address:8.8.8.8:53Requestmsedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comIN AResponsemsedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comIN CNAMEstar.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.comstar.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.comIN CNAMEcdp-f-ssl-tlu-net.trafficmanager.netcdp-f-ssl-tlu-net.trafficmanager.netIN CNAMEstar.sb.tlu.dl.delivery.mp.microsoft.com.edgesuite.netstar.sb.tlu.dl.delivery.mp.microsoft.com.edgesuite.netIN CNAMEa2033.dscd.akamai.neta2033.dscd.akamai.netIN A2.18.190.170a2033.dscd.akamai.netIN A2.18.190.174
-
Remote address:8.8.8.8:53Requestmsedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comIN UnknownResponsemsedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comIN CNAMEstar.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.comstar.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.comIN CNAMEcdp-f-ssl-tlu-net.trafficmanager.netcdp-f-ssl-tlu-net.trafficmanager.netIN CNAMEstar.sb.tlu.dl.delivery.mp.microsoft.com.edgesuite.netstar.sb.tlu.dl.delivery.mp.microsoft.com.edgesuite.netIN CNAMEa2033.dscd.akamai.net
-
Remote address:8.8.8.8:53Requestdevtools.azureedge.netIN AResponsedevtools.azureedge.netIN CNAMEdevtools.afd.azureedge.netdevtools.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestdevtools.azureedge.netIN UnknownResponsedevtools.azureedge.netIN CNAMEdevtools.afd.azureedge.netdevtools.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.net
-
GEThttps://devtools.azureedge.net/serve_file/@c3f010c11f3e692835131943ed1b63d456159947/third_party/webhint/worker_frame.htmlmsedge.exeRemote address:13.107.246.64:443RequestGET /serve_file/@c3f010c11f3e692835131943ed1b63d456159947/third_party/webhint/worker_frame.html HTTP/2.0
host: devtools.azureedge.net
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
sec-fetch-storage-access: active
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0, i
ResponseHTTP/2.0 200
content-type: text/html
content-length: 472
last-modified: Sat, 15 Feb 2025 00:19:41 GMT
etag: 0x8DD4D56711C5ECB
x-ms-request-id: 4f61c308-b01e-0076-565b-999c8c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,x-ms-version,x-ms-lease-status,x-ms-blob-type
access-control-allow-origin: *
x-azure-ref: 20250324T001101Z-157d97d486clnp8xhC1LONahtw0000000stg00000000s329
x-fd-int-roxy-purgeid: 11135436
x-cache: TCP_HIT
x-cache-info: L1_T2
accept-ranges: bytes
-
GEThttps://devtools.azureedge.net/serve_file/@c3f010c11f3e692835131943ed1b63d456159947/third_party/webhint/webhint.jsmsedge.exeRemote address:13.107.246.64:443RequestGET /serve_file/@c3f010c11f3e692835131943ed1b63d456159947/third_party/webhint/webhint.js HTTP/2.0
host: devtools.azureedge.net
accept: */*
dnt: 1
sec-fetch-site: same-origin
sec-fetch-mode: same-origin
sec-fetch-dest: worker
sec-fetch-storage-access: active
referer: https://devtools.azureedge.net/serve_file/@c3f010c11f3e692835131943ed1b63d456159947/third_party/webhint/worker_frame.html
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/javascript
vary: Accept-Encoding
last-modified: Sat, 15 Feb 2025 00:19:40 GMT
x-ms-request-id: 0670c38c-801e-0013-0582-962dd1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,x-ms-version,x-ms-lease-status,x-ms-blob-type
access-control-allow-origin: *
x-azure-ref: 20250324T001101Z-157d97d486clnp8xhC1LONahtw0000000stg00000000s32q
x-fd-int-roxy-purgeid: 11135436
x-cache: TCP_HIT
content-encoding: br
x-cache-info: L1_T2
-
Remote address:8.8.8.8:53Requestc.pki.googIN AResponsec.pki.googIN CNAMEpki-goog.l.google.compki-goog.l.google.comIN A142.250.180.3
-
Remote address:142.250.180.3:80RequestGET /r/r1.crl HTTP/1.1
Cache-Control: max-age = 3000
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
User-Agent: Microsoft-CryptoAPI/10.0
Host: c.pki.goog
ResponseHTTP/1.1 304 Not Modified
Expires: Mon, 24 Mar 2025 00:43:25 GMT
Age: 1072
Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
Cache-Control: public, max-age=3000
Vary: Accept-Encoding
-
Remote address:8.8.8.8:53Requestwww.flipkart.comIN AResponsewww.flipkart.comIN CNAMEflipkart.comflipkart.comIN A103.243.32.90
-
Remote address:8.8.8.8:53Requestwww.flipkart.comIN UnknownResponsewww.flipkart.comIN CNAMEflipkart.com
-
Remote address:103.243.32.90:443ResponseHTTP/1.1 408 Request Time-out
Cache-Control: no-cache
Connection: close
Content-Type: text/html
-
Remote address:103.243.32.90:443RequestGET / HTTP/1.1
Host: www.flipkart.com
Connection: keep-alive
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
DNT: 1
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: navigate
Sec-Fetch-Dest: document
Referer: https://mf56.pxsdgfr.es/
Accept-Encoding: gzip, deflate, br, zstd
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
date: Mon, 24 Mar 2025 00:11:21 GMT
content-type: text/html; charset=utf-8
transfer-encoding: chunked
Set-Cookie: T=TI174277508132300014206648323500648318711174272102036599359193442803; Max-Age=31536000; Domain=flipkart.com; Path=/; Expires=Tue, 24 Mar 2026 00:11:21 GMT; Secure; SameSite=None
Set-Cookie: SN=2.VIA278947B7BAA472E9FC05C2591FCE470.SID80D1EF056A74224BB169D709C22CBE0.VS95BAD499C2A94FDC8E384422B1E505B7.1742775081; Max-Age=31536000; Domain=flipkart.com; Path=/; Expires=Tue, 24 Mar 2026 00:11:21 GMT; HttpOnly
Set-Cookie: at=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6ImQ2Yjk5NDViLWZmYTEtNGQ5ZC1iZDQyLTFkN2RmZTU4ZGNmYSJ9.eyJleHAiOjE3NDQ1MDMwODEsImlhdCI6MTc0Mjc3NTA4MSwiaXNzIjoia2V2bGFyIiwianRpIjoiZDFkYjc4ZDQtODRmMS00NjgwLWJlMDUtYWUwZTg5NjBhOTk0IiwidHlwZSI6IkFUIiwiZElkIjoiVEkxNzQyNzc1MDgxMzIzMDAwMTQyMDY2NDgzMjM1MDA2NDgzMTg3MTExNzQyNzIxMDIwMzY1OTkzNTkxOTM0NDI4MDMiLCJrZXZJZCI6IlZJNDdGMzY2NDI0NENFNDBGRDk1RUY4Q0UzQTg5RDQ2NTciLCJ0SWQiOiJtYXBpIiwidnMiOiJMTyIsInoiOiJIWUQiLCJtIjp0cnVlLCJnZW4iOjR9.vpGeBa5Z9hOsXMG9iH2Ry5BDbJRX2U-gnikhum0tBuo; Max-Age=31536000; Domain=flipkart.com; Path=/; Expires=Tue, 24 Mar 2026 00:11:21 GMT; HttpOnly
Set-Cookie: K-ACTION=null; Max-Age=31536000; Domain=flipkart.com; Path=/; Expires=Tue, 24 Mar 2026 00:11:21 GMT; HttpOnly
Set-Cookie: ud=5.jwsPHQLe4VbH0z-UzxwYNqhkBBb6ZKx9US1CT0qCNCp7sICP65q7yaKHJjb0FhoqNJilELl0fw4Aem6zJ1I1otkHpHbTFM2Hqv-5X1DCISWrGWSbaWbJ3NE6_ef0CkE--CdMAuT7tf1U46tavhhCqg; Max-Age=31536000; Domain=flipkart.com; Path=/; Expires=Tue, 24 Mar 2026 00:11:21 GMT; HttpOnly
content-security-policy: default-src 'self' https://*.flipkart.com https://*.flixcart.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.flixcart.com https://js-agent.newrelic.com https://bam.nr-data.net https://dpm.demdex.net https://flipkart.d1.sc.omtrdc.net https://www.youtube.com https://s.ytimg.com http://dpm.demdex.net https://smartplugin.youbora.com https://a-fds.youborafds01.com https://www.googletagmanager.com blob: 'nonce-10916293829973154249'; style-src 'self' 'unsafe-inline' https://*.flixcart.com; img-src 'self' * data: blob:; media-src 'self' https://*.flixcart.com data: blob: *; font-src 'self' https://*.flixcart.com data:; frame-src 'self' https://*.flipkart.com http://*.flipkart.com https://www.youtube.com https://cdemux.appspot.com blob: fknative://* https://*.flixcart.com https://*.surepass.io; worker-src 'self' https://*.flipkart.com blob:; connect-src 'self' *; base-uri 'self'
x-request-id: BR-cm8mbab1n1ooo1qar6vjh5nhm
cache-control: private, no-cache, no-store, must-revalidate, max-age=0
expires: Thu, 01 Jan 1970 00:00:00 GMT
pragma: no-cache
last-modified: Mon, 31 Mar 2025 00:06:54 GMT
content-encoding: gzip
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
-
Remote address:103.243.32.90:443RequestGET /sw.js?k=9c638e74afe9c62545dfa073f9d27c29 HTTP/1.1
Host: www.flipkart.com
Connection: keep-alive
Cache-Control: max-age=0
DNT: 1
Accept: */*
Service-Worker: script
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: same-origin
Sec-Fetch-Dest: serviceworker
Referer: https://www.flipkart.com/
Accept-Encoding: gzip, deflate, br, zstd
Accept-Language: en-US,en;q=0.9
Cookie: T=TI174277508132300014206648323500648318711174272102036599359193442803; SN=2.VIA278947B7BAA472E9FC05C2591FCE470.SID80D1EF056A74224BB169D709C22CBE0.VS95BAD499C2A94FDC8E384422B1E505B7.1742775081; at=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6ImQ2Yjk5NDViLWZmYTEtNGQ5ZC1iZDQyLTFkN2RmZTU4ZGNmYSJ9.eyJleHAiOjE3NDQ1MDMwODEsImlhdCI6MTc0Mjc3NTA4MSwiaXNzIjoia2V2bGFyIiwianRpIjoiZDFkYjc4ZDQtODRmMS00NjgwLWJlMDUtYWUwZTg5NjBhOTk0IiwidHlwZSI6IkFUIiwiZElkIjoiVEkxNzQyNzc1MDgxMzIzMDAwMTQyMDY2NDgzMjM1MDA2NDgzMTg3MTExNzQyNzIxMDIwMzY1OTkzNTkxOTM0NDI4MDMiLCJrZXZJZCI6IlZJNDdGMzY2NDI0NENFNDBGRDk1RUY4Q0UzQTg5RDQ2NTciLCJ0SWQiOiJtYXBpIiwidnMiOiJMTyIsInoiOiJIWUQiLCJtIjp0cnVlLCJnZW4iOjR9.vpGeBa5Z9hOsXMG9iH2Ry5BDbJRX2U-gnikhum0tBuo; K-ACTION=null; ud=5.jwsPHQLe4VbH0z-UzxwYNqhkBBb6ZKx9US1CT0qCNCp7sICP65q7yaKHJjb0FhoqNJilELl0fw4Aem6zJ1I1otkHpHbTFM2Hqv-5X1DCISWrGWSbaWbJ3NE6_ef0CkE--CdMAuT7tf1U46tavhhCqg; vh=602; vw=717; dpr=1; fonts-loaded=en_loaded; Network-Type=4g; AMCVS_17EB401053DAF4840A490D4C%40AdobeOrg=1; isH2EnabledBandwidth=false; h2NetworkBandwidth=9; AMCV_17EB401053DAF4840A490D4C%40AdobeOrg=-227196251%7CMCIDTS%7C20172%7CMCMID%7C75950636010878899899204373610108789251%7CMCAAMLH-1743379883%7C6%7CMCAAMB-1743379883%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1742782284s%7CNONE%7CMCAID%7CNONE; gpv_pn=HomePage; gpv_pn_t=FLIPKART%3AHomePage
ResponseHTTP/1.1 200 OK
date: Mon, 24 Mar 2025 00:11:25 GMT
content-type: application/javascript; charset=utf-8
transfer-encoding: chunked
content-security-policy: default-src 'self'; script-src 'self' 'unsafe-eval' https://*.flixcart.com https://*.flixcart.net https://flipkart.d1.sc.omtrdc.net https://dpm.demdex.net https://tnc.phonepe.com https://js-agent.newrelic.com https://bam.nr-data.net https://www.googletagmanager.com 'nonce-17399719701868018062'; style-src 'self' 'unsafe-inline' https://*.flixcart.com https://tnc.phonepe.com https://*.flixcart.net; img-src 'self' data: blob: https://*.flixcart.com https://*.flixcart.net https://images.ixigo.com https://flipkart.d1.sc.omtrdc.net https://www.facebook.com https://*.fkapi.net https://googleads.g.doubleclick.net https://www.google.com https://www.google.co.in https://www.googleadservices.com https://sp.analytics.yahoo.com https://bat.bing.com https://bat.r.msn.com https://pay.payzippy.com https://1.pay.payzippy.com https://tnc.phonepe.com; font-src 'self' data: https://*.flixcart.com https://tnc.phonepe.com https://*.flixcart.net; frame-src 'self' https://*.flipkart.com http://*.flipkart.com https://*.youtube.com https://youtube.com https://*.vimeo.com https://pay.payzippy.com https://1.pay.payzippy.com https://tnc.phonepe.com https://cdemux.appspot.com https://static-assets-web.flixcart.com/ https://raven-gam.shipsy.io 'nonce-17399719701868018062'; worker-src 'self' https://*.flipkart.com blob:; child-src 'self' https://*.flipkart.com 'nonce-17399719701868018062'; connect-src 'self' *; object-src 'none'; base-uri 'self'; media-src https://static-assets-web.flixcart.com/; report-uri https://csp-flkt.domdog.io/report-uri/flipkart.com/3/1-1
content-security-policy-report-only: form-action 'self'; manifest-src 'self'; report-uri https://csp-flkt.domdog.io/report-uri/flipkart.com/3/2-1
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
x-frame-options: DENY
last-modified: Tue, 18 Mar 2025 05:01:28 GMT
expires: Mon, 24 Mar 2025 00:11:24 GMT
cache-control: no-cache
content-encoding: gzip
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
-
Remote address:8.8.8.8:53Requestok4static.oktacdn.comIN AResponseok4static.oktacdn.comIN CNAMEd19d360lklgih4.cloudfront.netd19d360lklgih4.cloudfront.netIN A18.239.208.27d19d360lklgih4.cloudfront.netIN A18.239.208.23d19d360lklgih4.cloudfront.netIN A18.239.208.77d19d360lklgih4.cloudfront.netIN A18.239.208.81
-
Remote address:8.8.8.8:53Requestok4static.oktacdn.comIN UnknownResponseok4static.oktacdn.comIN CNAMEd19d360lklgih4.cloudfront.net
-
Remote address:8.8.8.8:53Requeststatic-assets-web.flixcart.comIN AResponsestatic-assets-web.flixcart.comIN CNAMEstatic-assets-web.flixcart.com-new.edgekey.netstatic-assets-web.flixcart.com-new.edgekey.netIN CNAMEe127545.h.akamaiedge.nete127545.h.akamaiedge.netIN A95.100.153.51e127545.h.akamaiedge.netIN A95.100.153.52
-
Remote address:8.8.8.8:53Requeststatic-assets-web.flixcart.comIN UnknownResponsestatic-assets-web.flixcart.comIN CNAMEstatic-assets-web.flixcart.com-new.edgekey.netstatic-assets-web.flixcart.com-new.edgekey.netIN CNAMEe127545.h.akamaiedge.net
-
Remote address:8.8.8.8:53Requestrukminim2.flixcart.comIN AResponserukminim2.flixcart.comIN CNAMErukminim2.flixcart.com.edgekey.netrukminim2.flixcart.com.edgekey.netIN CNAMEe127545.b.akamaiedge.nete127545.b.akamaiedge.netIN A95.100.195.38e127545.b.akamaiedge.netIN A95.100.195.61
-
Remote address:8.8.8.8:53Requestrukminim2.flixcart.comIN UnknownResponserukminim2.flixcart.comIN CNAMErukminim2.flixcart.com.edgekey.netrukminim2.flixcart.com.edgekey.netIN CNAMEe127545.b.akamaiedge.net
-
Remote address:8.8.8.8:53Request1.rome.api.flipkart.comIN AResponse1.rome.api.flipkart.comIN A103.243.33.5
-
Remote address:8.8.8.8:53Request1.rome.api.flipkart.comIN UnknownResponse
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/fonts/Inter-Regular.woff2msedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/fonts/Inter-Regular.woff2 HTTP/2.0
host: static-assets-web.flixcart.com
origin: https://www.flipkart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
last-modified: Tue, 24 Jan 2023 12:22:09 GMT
etag: "3f515c4acd8d707441d23a805f1fdabf"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
accept-ranges: bytes
content-encoding: gzip
content-length: 7589
cache-control: public, max-age=25642795
expires: Wed, 14 Jan 2026 19:11:18 GMT
date: Mon, 24 Mar 2025 00:11:23 GMT
vary: Accept-Encoding
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/fonts/Inter-SemiBold.woff2msedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/fonts/Inter-SemiBold.woff2 HTTP/2.0
host: static-assets-web.flixcart.com
origin: https://www.flipkart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
last-modified: Tue, 24 Jan 2023 12:22:10 GMT
etag: "6519822837c4151236c94a4c01f814a9"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
accept-ranges: bytes
content-encoding: gzip
content-length: 7842
cache-control: public, max-age=25575354
expires: Wed, 14 Jan 2026 00:27:17 GMT
date: Mon, 24 Mar 2025 00:11:23 GMT
vary: Accept-Encoding
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/fkvendor.9a9ea6.jsmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/fkvendor.9a9ea6.js HTTP/2.0
host: static-assets-web.flixcart.com
origin: https://www.flipkart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Wed, 19 Mar 2025 10:21:09 GMT
etag: W/"3d44af79ba50773e02352fae4afe24f4"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: br
content-length: 70210
cache-control: public, max-age=31215660
expires: Fri, 20 Mar 2026 07:12:23 GMT
date: Mon, 24 Mar 2025 00:11:23 GMT
-
Remote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/app.e26a1e.js HTTP/2.0
host: static-assets-web.flixcart.com
origin: https://www.flipkart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Wed, 19 Mar 2025 10:21:13 GMT
etag: W/"e22a96db814a9837228a1ba4477f56d4"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: br
content-length: 155340
cache-control: public, max-age=31215667
expires: Fri, 20 Mar 2026 07:12:30 GMT
date: Mon, 24 Mar 2025 00:11:23 GMT
-
Remote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/omniv31-1.js HTTP/2.0
host: static-assets-web.flixcart.com
origin: https://www.flipkart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: "02fa5a217d09f4ccbf6f5168171c7805"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-type: text/javascript
content-encoding: br
content-length: 17866
expires: Mon, 24 Mar 2025 00:11:23 GMT
date: Mon, 24 Mar 2025 00:11:23 GMT
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/en-js.8473a1.jsmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/en-js.8473a1.js HTTP/2.0
host: static-assets-web.flixcart.com
origin: https://www.flipkart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Wed, 19 Mar 2025 10:20:36 GMT
etag: W/"340cb93bab3d0c9ffb09f004953592d8"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: br
content-length: 8409
cache-control: public, max-age=31215743
expires: Fri, 20 Mar 2026 07:13:46 GMT
date: Mon, 24 Mar 2025 00:11:23 GMT
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/commonLazyLoadChunk.8f39a4.cssmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/commonLazyLoadChunk.8f39a4.css HTTP/2.0
host: static-assets-web.flixcart.com
origin: https://www.flipkart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
last-modified: Thu, 12 Dec 2024 07:56:51 GMT
etag: W/"4f7f9f701bfa1deac05da3fa3499b3b9"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: br
content-length: 2888
cache-control: public, max-age=25643040
expires: Wed, 14 Jan 2026 19:15:23 GMT
date: Mon, 24 Mar 2025 00:11:23 GMT
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/commonLazyLoadChunk.1cdf38.jsmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/commonLazyLoadChunk.1cdf38.js HTTP/2.0
host: static-assets-web.flixcart.com
origin: https://www.flipkart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Wed, 19 Mar 2025 10:21:00 GMT
etag: W/"9e8fcd58acd25c51e00243fd17a66154"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: br
content-length: 22671
cache-control: public, max-age=31215674
expires: Fri, 20 Mar 2026 07:12:37 GMT
date: Mon, 24 Mar 2025 00:11:23 GMT
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/MultiWidgetpage.5ff40c.cssmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/MultiWidgetpage.5ff40c.css HTTP/2.0
host: static-assets-web.flixcart.com
origin: https://www.flipkart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
last-modified: Wed, 19 Mar 2025 10:21:09 GMT
etag: W/"870430822f9eff9d5ebb16948932e7e3"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: br
content-length: 23764
cache-control: public, max-age=31215789
expires: Fri, 20 Mar 2026 07:14:32 GMT
date: Mon, 24 Mar 2025 00:11:23 GMT
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/MultiWidgetpage.b5639d.jsmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/MultiWidgetpage.b5639d.js HTTP/2.0
host: static-assets-web.flixcart.com
origin: https://www.flipkart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Thu, 06 Feb 2025 05:44:26 GMT
etag: W/"c49d546871e5a85c8a1c454f2ee2546b"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: br
content-length: 3463
cache-control: public, max-age=27593983
expires: Fri, 06 Feb 2026 09:11:06 GMT
date: Mon, 24 Mar 2025 00:11:23 GMT
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/OVHomePageTS.c0cbe8.cssmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/OVHomePageTS.c0cbe8.css HTTP/2.0
host: static-assets-web.flixcart.com
origin: https://www.flipkart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
last-modified: Wed, 19 Mar 2025 10:21:19 GMT
etag: W/"da4b7c4f21c6bab84febbf9e33aad42f"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: br
content-length: 645984
cache-control: public, max-age=31215783
expires: Fri, 20 Mar 2026 07:14:26 GMT
date: Mon, 24 Mar 2025 00:11:23 GMT
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/OVHomePageTS.bf6b86.jsmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/OVHomePageTS.bf6b86.js HTTP/2.0
host: static-assets-web.flixcart.com
origin: https://www.flipkart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Wed, 19 Mar 2025 10:21:15 GMT
etag: W/"5e721af7cf8edeff751afb66c6308aaa"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: br
content-length: 180446
cache-control: public, max-age=31215720
expires: Fri, 20 Mar 2026 07:13:23 GMT
date: Mon, 24 Mar 2025 00:11:23 GMT
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/lazyLoadChunk.3eaac2.cssmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/lazyLoadChunk.3eaac2.css HTTP/2.0
host: static-assets-web.flixcart.com
origin: https://www.flipkart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
last-modified: Mon, 16 Dec 2024 18:06:20 GMT
etag: W/"d90ce7ae6076d4aec21fbbc4fc37eb80"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: br
content-length: 1957
cache-control: public, max-age=25643040
expires: Wed, 14 Jan 2026 19:15:24 GMT
date: Mon, 24 Mar 2025 00:11:24 GMT
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/lazyLoadChunk.7b3041.jsmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/lazyLoadChunk.7b3041.js HTTP/2.0
host: static-assets-web.flixcart.com
origin: https://www.flipkart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Wed, 19 Mar 2025 10:20:37 GMT
etag: W/"85866fd954993dd7d6468cb4da3fa49a"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: br
content-length: 8362
cache-control: public, max-age=31215683
expires: Fri, 20 Mar 2026 07:12:47 GMT
date: Mon, 24 Mar 2025 00:11:24 GMT
-
Remote address:95.100.153.51:443RequestGET /www/linchpin/batman-returns/codes.json HTTP/2.0
host: static-assets-web.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
origin: https://www.flipkart.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
etag: "d09c5b5b0f2713ba0e3fac6c9aa22c9c"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-type: application/json
content-length: 3951
content-encoding: gzip
accept-ranges: bytes
expires: Mon, 24 Mar 2025 00:11:25 GMT
date: Mon, 24 Mar 2025 00:11:25 GMT
vary: Accept-Encoding
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/HomePageNonCriticalActions.7258e9.jsmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/HomePageNonCriticalActions.7258e9.js HTTP/2.0
host: static-assets-web.flixcart.com
origin: https://www.flipkart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Wed, 19 Mar 2025 10:21:09 GMT
etag: W/"c56a3cd27d3b5343e838d603eaf55649"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: br
content-length: 55113
cache-control: public, max-age=31215782
expires: Fri, 20 Mar 2026 07:14:28 GMT
date: Mon, 24 Mar 2025 00:11:26 GMT
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/BaseActionNonCritical.95b1a8.jsmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/BaseActionNonCritical.95b1a8.js HTTP/2.0
host: static-assets-web.flixcart.com
origin: https://www.flipkart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Wed, 19 Mar 2025 10:21:13 GMT
etag: W/"eaebc2f6e50ebf05d264c737c6e567ee"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: br
content-length: 127826
cache-control: public, max-age=31215694
expires: Fri, 20 Mar 2026 07:13:00 GMT
date: Mon, 24 Mar 2025 00:11:26 GMT
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/OmnitureLazyChunk.e6ac92.jsmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/OmnitureLazyChunk.e6ac92.js HTTP/2.0
host: static-assets-web.flixcart.com
origin: https://www.flipkart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Wed, 19 Mar 2025 10:20:59 GMT
etag: W/"b3673a5416394e797ee79b7866912557"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: br
content-length: 28719
cache-control: public, max-age=31215834
expires: Fri, 20 Mar 2026 07:15:20 GMT
date: Mon, 24 Mar 2025 00:11:26 GMT
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/MapiActionNonCriticalActions.f84ca2.jsmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/MapiActionNonCriticalActions.f84ca2.js HTTP/2.0
host: static-assets-web.flixcart.com
origin: https://www.flipkart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Wed, 19 Mar 2025 10:21:13 GMT
etag: W/"966aa6d1ccbf3b2fcf6fbf928d36623b"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: br
content-length: 136089
cache-control: public, max-age=31215739
expires: Fri, 20 Mar 2026 07:13:45 GMT
date: Mon, 24 Mar 2025 00:11:26 GMT
-
Remote address:8.8.8.8:53Request2.rome.api.flipkart.comIN AResponse2.rome.api.flipkart.comIN A163.53.76.64
-
Remote address:8.8.8.8:53Request2.rome.api.flipkart.comIN UnknownResponse
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/CrossCommon.3d2145.cssmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/CrossCommon.3d2145.css HTTP/2.0
host: static-assets-web.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
last-modified: Mon, 13 Jan 2025 18:08:25 GMT
etag: W/"5aeb3d7e01978bebf8795b116b4c1178"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: br
content-length: 900
cache-control: public, max-age=25635616
expires: Wed, 14 Jan 2026 17:11:38 GMT
date: Mon, 24 Mar 2025 00:11:22 GMT
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/DesktopComponents.c20e6b.cssmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/DesktopComponents.c20e6b.css HTTP/2.0
host: static-assets-web.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
last-modified: Wed, 19 Mar 2025 18:22:54 GMT
etag: W/"d351d35a421d5406971117bff10b79d4"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: br
content-length: 3556
cache-control: public, max-age=31215668
expires: Fri, 20 Mar 2026 07:12:30 GMT
date: Mon, 24 Mar 2025 00:11:22 GMT
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/fkheaderlogo_exploreplus_mobile-39120d.svgmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/images/fkheaderlogo_exploreplus_mobile-39120d.svg HTTP/2.0
host: static-assets-web.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
last-modified: Wed, 14 Aug 2024 12:02:21 GMT
etag: W/"39120d722a387f919cb76d70c1391465"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: gzip
content-length: 7357
cache-control: public, max-age=25636069
expires: Wed, 14 Jan 2026 17:19:11 GMT
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/profile-52e0dc.svgmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/images/profile-52e0dc.svg HTTP/2.0
host: static-assets-web.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
last-modified: Fri, 26 Jul 2024 16:24:52 GMT
etag: W/"52e0dc1d8f29ccfd828816572395104d"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: br
content-length: 424
cache-control: public, max-age=23820304
expires: Wed, 24 Dec 2025 16:56:26 GMT
date: Mon, 24 Mar 2025 00:11:22 GMT
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/fkplus-4ff29a.svgmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/images/fkplus-4ff29a.svg HTTP/2.0
host: static-assets-web.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
last-modified: Fri, 13 Sep 2024 16:27:16 GMT
etag: W/"4ff29a1571fcc3776bd10e8d4e4a636b"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: br
content-length: 835
cache-control: public, max-age=23758705
expires: Tue, 23 Dec 2025 23:49:47 GMT
date: Mon, 24 Mar 2025 00:11:22 GMT
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/orders-bfe8c4.svgmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/images/orders-bfe8c4.svg HTTP/2.0
host: static-assets-web.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
last-modified: Fri, 12 Jan 2024 12:32:05 GMT
etag: W/"fbd212f61b3ef01a45a2f4af4f2ddbe5"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: gzip
content-length: 561
cache-control: public, max-age=25643040
expires: Wed, 14 Jan 2026 19:15:22 GMT
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/rewards-fbd212.svgmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/images/rewards-fbd212.svg HTTP/2.0
host: static-assets-web.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
last-modified: Sat, 21 Oct 2023 15:36:24 GMT
etag: W/"bfe8c4651f2e5f1133791da625083018"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: gzip
content-length: 490
cache-control: public, max-age=23819341
expires: Wed, 24 Dec 2025 16:40:23 GMT
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/giftCard-bd87e1.svgmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/images/giftCard-bd87e1.svg HTTP/2.0
host: static-assets-web.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
last-modified: Wed, 14 Aug 2024 12:02:21 GMT
etag: W/"bd87e1f5de065000d9b6bec83e2275e1"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: br
content-length: 600
cache-control: public, max-age=25404815
expires: Mon, 12 Jan 2026 01:04:57 GMT
date: Mon, 24 Mar 2025 00:11:22 GMT
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/header_cart-eed150.svgmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/images/header_cart-eed150.svg HTTP/2.0
host: static-assets-web.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
last-modified: Mon, 16 Dec 2024 18:06:45 GMT
etag: W/"eed150d217fc11321865db4f40186f9f"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: gzip
content-length: 432
cache-control: public, max-age=25643040
expires: Wed, 14 Jan 2026 19:15:22 GMT
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/Store-9eeae2.svgmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/images/Store-9eeae2.svg HTTP/2.0
host: static-assets-web.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
last-modified: Tue, 09 Jul 2024 12:47:26 GMT
etag: W/"9eeae2a4e2bf48f9628f8f8a79027e7a"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: gzip
content-length: 599
cache-control: public, max-age=25643040
expires: Wed, 14 Jan 2026 19:15:22 GMT
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/header_3verticalDots-ea7819.svgmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/images/header_3verticalDots-ea7819.svg HTTP/2.0
host: static-assets-web.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
last-modified: Fri, 12 Jan 2024 12:32:04 GMT
etag: W/"ea7819765c5789846070bc6da5d7693e"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: gzip
content-length: 690
cache-control: public, max-age=25643040
expires: Wed, 14 Jan 2026 19:15:22 GMT
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/notificationPreferences-cfffaf.svgmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/images/notificationPreferences-cfffaf.svg HTTP/2.0
host: static-assets-web.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
last-modified: Mon, 24 Jun 2024 06:40:17 GMT
etag: W/"cfffaf46f8e4a0c412ca379784bc81dc"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: gzip
content-length: 619
cache-control: public, max-age=25165717
expires: Fri, 09 Jan 2026 06:39:59 GMT
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/helpcenter-7d90c0.svgmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/images/helpcenter-7d90c0.svg HTTP/2.0
host: static-assets-web.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
last-modified: Fri, 25 Oct 2024 08:53:30 GMT
etag: W/"7d90c0215dd0cf129006af6412ac0c1e"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: br
content-length: 611
cache-control: public, max-age=25643040
expires: Wed, 14 Jan 2026 19:15:22 GMT
date: Mon, 24 Mar 2025 00:11:22 GMT
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/advertise-298691.svgmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/images/advertise-298691.svg HTTP/2.0
host: static-assets-web.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
last-modified: Wed, 14 Aug 2024 12:02:20 GMT
etag: W/"29869182d4e5a8d26fb2a1b756d482e5"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: br
content-length: 566
cache-control: public, max-age=25319705
expires: Sun, 11 Jan 2026 01:26:27 GMT
date: Mon, 24 Mar 2025 00:11:22 GMT
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/downloadApp-2ea657.svgmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/images/downloadApp-2ea657.svg HTTP/2.0
host: static-assets-web.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
last-modified: Fri, 26 Jul 2024 16:24:50 GMT
etag: W/"2ea657a9ab4cc444164bd98870f8c361"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: br
content-length: 715
cache-control: public, max-age=23895698
expires: Thu, 25 Dec 2025 13:53:00 GMT
date: Mon, 24 Mar 2025 00:11:22 GMT
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/YoutubeLogo-8425c4.svgmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/images/YoutubeLogo-8425c4.svg HTTP/2.0
host: static-assets-web.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
last-modified: Tue, 17 Dec 2024 07:16:31 GMT
etag: W/"8425c4979340a89ae726b58f65fed29f"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: br
content-length: 500
cache-control: public, max-age=25643040
expires: Wed, 14 Jan 2026 19:15:22 GMT
date: Mon, 24 Mar 2025 00:11:22 GMT
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/InstagramLogo-43f906.svgmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/images/InstagramLogo-43f906.svg HTTP/2.0
host: static-assets-web.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
last-modified: Fri, 13 Sep 2024 16:27:16 GMT
etag: W/"9de8ef092d5bc620b49235df9368cec4"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: br
content-length: 747
cache-control: public, max-age=25643040
expires: Wed, 14 Jan 2026 19:15:22 GMT
date: Mon, 24 Mar 2025 00:11:22 GMT
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/sell-image-9de8ef.svgmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/images/sell-image-9de8ef.svg HTTP/2.0
host: static-assets-web.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
last-modified: Wed, 12 Feb 2025 19:36:48 GMT
etag: W/"43f9066e19963507284a3aef26d647f7"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: br
content-length: 901
cache-control: public, max-age=28204127
expires: Fri, 13 Feb 2026 10:40:09 GMT
date: Mon, 24 Mar 2025 00:11:22 GMT
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/advertise-image-866c0b.svgmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/images/advertise-image-866c0b.svg HTTP/2.0
host: static-assets-web.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
last-modified: Sat, 21 Oct 2023 15:36:22 GMT
etag: W/"866c0bbbb6a583516514ee86c738eae1"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: gzip
content-length: 1588
cache-control: public, max-age=25643040
expires: Wed, 14 Jan 2026 19:15:22 GMT
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/gift-cards-image-d7ff24.svgmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/images/gift-cards-image-d7ff24.svg HTTP/2.0
host: static-assets-web.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
last-modified: Tue, 17 Dec 2024 07:16:37 GMT
etag: W/"d7ff2440c7e9277ab021adfc22da7a16"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: br
content-length: 1231
cache-control: public, max-age=25643040
expires: Wed, 14 Jan 2026 19:15:22 GMT
date: Mon, 24 Mar 2025 00:11:22 GMT
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/help-centre-image-c4ace8.svgmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/images/help-centre-image-c4ace8.svg HTTP/2.0
host: static-assets-web.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
last-modified: Mon, 16 Dec 2024 22:25:22 GMT
etag: W/"c4ace8e5a1ec9787668e8262844bf33a"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: gzip
content-length: 1060
cache-control: public, max-age=25643040
expires: Wed, 14 Jan 2026 19:15:22 GMT
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/payment-method-c454fb.svgmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/images/payment-method-c454fb.svg HTTP/2.0
host: static-assets-web.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
last-modified: Tue, 03 Oct 2023 21:11:10 GMT
etag: W/"c454fbcb29be533fa70c85971c22cc96"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: gzip
content-length: 16541
cache-control: public, max-age=25643040
expires: Wed, 14 Jan 2026 19:15:22 GMT
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
-
GEThttps://static-assets-web.flixcart.com/www/linchpin/batman-returns/images/fk-default-image-75ff340b.png?q=90msedge.exeRemote address:95.100.153.51:443RequestGET /www/linchpin/batman-returns/images/fk-default-image-75ff340b.png?q=90 HTTP/2.0
host: static-assets-web.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: "75ff340bc641881f11d187a8492b284a"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-type: image/png
content-length: 1953
accept-ranges: bytes
expires: Mon, 24 Mar 2025 00:11:22 GMT
date: Mon, 24 Mar 2025 00:11:22 GMT
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/CrossCommon.aabd6f.jsmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/CrossCommon.aabd6f.js HTTP/2.0
host: static-assets-web.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Wed, 19 Mar 2025 10:21:14 GMT
etag: W/"e9c043ed9fe716603d1438ae9b0b1e73"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: br
content-length: 135027
cache-control: public, max-age=31215728
expires: Fri, 20 Mar 2026 07:13:31 GMT
date: Mon, 24 Mar 2025 00:11:23 GMT
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/DesktopComponents.ba9a33.jsmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/DesktopComponents.ba9a33.js HTTP/2.0
host: static-assets-web.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Wed, 19 Mar 2025 10:20:58 GMT
etag: W/"b6b3969022a63e23187be01bc79f446d"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
content-encoding: br
content-length: 18151
cache-control: public, max-age=31215786
expires: Fri, 20 Mar 2026 07:14:29 GMT
date: Mon, 24 Mar 2025 00:11:23 GMT
-
GEThttps://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/logo_lite-cbb357.pngmsedge.exeRemote address:95.100.153.51:443RequestGET /batman-returns/batman-returns/p/images/logo_lite-cbb357.png HTTP/2.0
host: static-assets-web.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
content-length: 6152
last-modified: Fri, 14 Jun 2024 06:43:25 GMT
etag: "cbb3574d8917c6e90afbde646abac360"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: viewport-width, dpr
accept-ranges: bytes
cache-control: public, max-age=25642811
expires: Wed, 14 Jan 2026 19:11:36 GMT
date: Mon, 24 Mar 2025 00:11:25 GMT
-
Remote address:95.100.195.38:443RequestGET /fk-p-flap/480/80/image/a354077c3747d8f6.png?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: 89f0a3523967ca066d08f327be0ca50c
content-encoding: gzip
content-length: 3585
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775082.530bca4
-
Remote address:95.100.195.38:443RequestGET /fk-p-flap/1620/270/image/a354077c3747d8f6.png?q=20 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: 8563763d3515c10e59aa32ee065464eb
content-encoding: gzip
content-length: 7141
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775082.530bca5
-
Remote address:95.100.195.38:443RequestGET /fk-p-flap/480/80/image/57d9b129e302642e.jpg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: 17d7e7e415abca66691c2c90c1fa4314
content-encoding: gzip
content-length: 7555
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775082.530bca7
-
Remote address:95.100.195.38:443RequestGET /fk-p-flap/1620/270/image/57d9b129e302642e.jpg?q=20 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: 6eb2fbef6474ba4ca56e7578db8ab738
content-encoding: gzip
content-length: 11169
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775082.530bca8
-
Remote address:95.100.195.38:443RequestGET /fk-p-flap/160/250/image/6f5226625135ed46.jpg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: ac0d4320112ab7f5ade3a369f0e0726c
content-encoding: gzip
content-length: 3679
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775082.530bca6
-
Remote address:95.100.195.38:443RequestGET /fk-p-flap/530/810/image/6f5226625135ed46.jpg?q=20 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: 3cf13be9620f8510b7947d19b91b5e0e
content-encoding: gzip
content-length: 20596
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775082.530bcad
-
GEThttps://rukminim2.flixcart.com/image/40/40/l58iaa80/headphone/k/z/m/nord-buds-ce-oneplus-original-imagfyk4hyvgg6ze.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/40/40/l58iaa80/headphone/k/z/m/nord-buds-ce-oneplus-original-imagfyk4hyvgg6ze.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: bea7da38f207ec564c03b4b733dd0122
content-encoding: gzip
content-length: 399
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775082.530bcb6
-
GEThttps://rukminim2.flixcart.com/image/40/40/kz1lle80/smartwatch/m/f/q/-original-imagb54tb6fpurze.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/40/40/kz1lle80/smartwatch/m/f/q/-original-imagb54tb6fpurze.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: 16e034a9bf3cc1edcf6ef207894d44e9
content-encoding: gzip
content-length: 687
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775082.530bcb7
-
GEThttps://rukminim2.flixcart.com/image/40/40/kcf4lu80/speaker/mobile-tablet-speaker/h/u/f/srs-xb23-sony-original-imaftk66vjxp86h5.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/40/40/kcf4lu80/speaker/mobile-tablet-speaker/h/u/f/srs-xb23-sony-original-imaftk66vjxp86h5.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: a9742c2c88818543fd95ab7ffd471e14
content-encoding: gzip
content-length: 191
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775082.530bcb8
-
GEThttps://rukminim2.flixcart.com/image/40/40/xif0q/printer/s/8/d/-original-imafkykednshkhx5.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/40/40/xif0q/printer/s/8/d/-original-imafkykednshkhx5.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: a4c5a2556f93a28b6fa1f4ac2c83fa71
content-encoding: gzip
content-length: 345
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775082.530bcb9
-
GEThttps://rukminim2.flixcart.com/image/40/40/k5bcscw0/monitor/y/z/h/d19-10-61e0kar6ww-lenovo-original-imafzyxfkqgkjsa7.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/40/40/k5bcscw0/monitor/y/z/h/d19-10-61e0kar6ww-lenovo-original-imafzyxfkqgkjsa7.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: eef938f1fa4a995d6ecb8fb6277a8542
content-encoding: gzip
content-length: 569
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775082.530bcba
-
GEThttps://rukminim2.flixcart.com/image/40/40/xif0q/monitor/s/u/n/vg247q1a-full-hd-23-8-2022-90lm0751-b01110-asus-original-imagr6px8hyjsagp.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/40/40/xif0q/monitor/s/u/n/vg247q1a-full-hd-23-8-2022-90lm0751-b01110-asus-original-imagr6px8hyjsagp.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: b585c32e4fd7a0c61b3c3c4c5d1969a5
content-encoding: gzip
content-length: 343
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775082.530bcbc
-
GEThttps://rukminim2.flixcart.com/image/40/40/kactpjk0/shaver/m/6/z/philips-s1121-45-s1121-45-original-imafry2qgxcwnm9r.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/40/40/kactpjk0/shaver/m/6/z/philips-s1121-45-s1121-45-original-imafry2qgxcwnm9r.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: 9fb89b943349811d740ea8b20facba62
content-encoding: gzip
content-length: 561
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775082.530bcbd
-
GEThttps://rukminim2.flixcart.com/image/40/40/kzzw5u80/coffee/s/b/x/-original-imagbwf3wvhzfh5z.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/40/40/kzzw5u80/coffee/s/b/x/-original-imagbwf3wvhzfh5z.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: 3b3f653fe95e2bf2d9b938699cde0b67
content-encoding: gzip
content-length: 631
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775082.530bcbe
-
GEThttps://rukminim2.flixcart.com/image/40/40/jlph9jk0/cycle/h/f/k/skyper-26t-sskp26bk0001-16-hero-original-imaf8ru5xysfgtmx.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/40/40/jlph9jk0/cycle/h/f/k/skyper-26t-sskp26bk0001-16-hero-original-imaf8ru5xysfgtmx.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: 5043a50328525d8a4219305489ef0bd7
content-encoding: gzip
content-length: 579
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775082.530bcbf
-
GEThttps://rukminim2.flixcart.com/image/40/40/l111lzk0/cycle/m/r/e/xc-900-grey-lite-26-15-5-cradiac-21-gear-120-original-imagczuzpxeweczm.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/40/40/l111lzk0/cycle/m/r/e/xc-900-grey-lite-26-15-5-cradiac-21-gear-120-original-imagczuzpxeweczm.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: fce0a0911ff61bbdf9b29dfd185783de
content-encoding: gzip
content-length: 587
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775082.530bcc0
-
GEThttps://rukminim2.flixcart.com/image/40/40/klzhq4w0/jam-spread/w/q/u/510-chocolate-peanut-butter-crunchy-510g-jar-nut-butter-original-imagyzpqqfaguxny.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/40/40/klzhq4w0/jam-spread/w/q/u/510-chocolate-peanut-butter-crunchy-510g-jar-nut-butter-original-imagyzpqqfaguxny.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: 6ad926a9db7f69a4c35a6df91e4cb19f
content-encoding: gzip
content-length: 613
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775082.530bcc1
-
GEThttps://rukminim2.flixcart.com/image/40/40/jxz0brk0/stuffed-toy/n/t/s/4-feet-pink-very-beautiful-best-quality-for-special-gift-125-13-original-imafgv92puzkdytg.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/40/40/jxz0brk0/stuffed-toy/n/t/s/4-feet-pink-very-beautiful-best-quality-for-special-gift-125-13-original-imafgv92puzkdytg.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: 227525ba1eeb47d8c9198cf84738b3fc
content-encoding: gzip
content-length: 677
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775082.530bcc2
-
GEThttps://rukminim2.flixcart.com/image/40/40/acoustic-guitar/e/y/y/dd-380c-blk-jixing-original-imaeff94e9tczafp.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/40/40/acoustic-guitar/e/y/y/dd-380c-blk-jixing-original-imaeff94e9tczafp.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: d44e0ed8d88d2d534d3a8c3f61531745
content-encoding: gzip
content-length: 723
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775082.530bcc3
-
GEThttps://rukminim2.flixcart.com/image/40/40/xif0q/book/t/6/f/then-she-was-gone-original-imah4hz2mhrfgkpy.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/40/40/xif0q/book/t/6/f/then-she-was-gone-original-imah4hz2mhrfgkpy.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: cb5eb7fe9fa9c21d3252c41ad5640a87
content-encoding: gzip
content-length: 1143
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775082.530bcc4
-
GEThttps://rukminim2.flixcart.com/image/60/60/xif0q/shoe/t/g/f/9-100-corsac-red-original-imagzx8v3hzh9tjr.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/60/60/xif0q/shoe/t/g/f/9-100-corsac-red-original-imagzx8v3hzh9tjr.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: ca66cde85b5d959752a6bb0464b94f57
content-encoding: gzip
content-length: 713
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775082.530bccc
-
GEThttps://rukminim2.flixcart.com/image/60/60/xif0q/slipper-flip-flop/d/v/2/6-blue-moonknight-p-tzen-blue-original-imah4zgbskqxzcwt.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/60/60/xif0q/slipper-flip-flop/d/v/2/6-blue-moonknight-p-tzen-blue-original-imah4zgbskqxzcwt.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: cf0ecc41ca709d473cd13aa01f4361a4
content-encoding: gzip
content-length: 643
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775082.530bcbb
-
GEThttps://rukminim2.flixcart.com/image/60/60/l0o6nbk0/sandal/4/t/h/10-sandals-44-vechlo-black-original-imagcem689kxdcrz.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/60/60/l0o6nbk0/sandal/4/t/h/10-sandals-44-vechlo-black-original-imagcem689kxdcrz.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: 5646904eeba84f402c7b9c1d97f30308
content-encoding: gzip
content-length: 923
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775082.530bcca
-
GEThttps://rukminim2.flixcart.com/image/60/60/xif0q/backpack/p/t/7/8-vegan-casual-backpack-for-men-13-145-backpack-worng-40-19-original-imaha9qcdf6gmg8x.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/60/60/xif0q/backpack/p/t/7/8-vegan-casual-backpack-for-men-13-145-backpack-worng-40-19-original-imaha9qcdf6gmg8x.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: 903f177b1c01ccb4e902534ad3e861c7
content-encoding: gzip
content-length: 739
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:22 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775082.530bccb
-
Remote address:95.100.195.38:443RequestGET /fk-p-flap/480/80/image/581a608e5d9e8479.jpg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: 59800fa432c4eb08a14cef00a3d7d504
content-encoding: gzip
content-length: 7301
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:24 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775084.530bd6c
-
Remote address:95.100.195.38:443RequestGET /fk-p-flap/470/720/image/6f5226625135ed46.jpg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: fbd94c04d393325098cb2ab9e27b3c66
content-encoding: gzip
content-length: 48311
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:24 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775084.530bd6e
-
Remote address:95.100.195.38:443RequestGET /fk-p-flap/480/80/image/a354077c3747d8f6.png?q=20 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: 89f0a3523967ca066d08f327be0ca50c
content-encoding: gzip
content-length: 1351
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:24 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775084.530bd6f
-
Remote address:95.100.195.38:443RequestGET /fk-p-flap/480/80/image/57d9b129e302642e.jpg?q=20 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: ac0d4320112ab7f5ade3a369f0e0726c
content-encoding: gzip
content-length: 1447
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:24 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775084.530bd70
-
Remote address:95.100.195.38:443RequestGET /fk-p-flap/470/720/image/6f5226625135ed46.jpg?q=20 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: 59800fa432c4eb08a14cef00a3d7d504
content-encoding: gzip
content-length: 3299
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:24 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775084.530bd72
-
Remote address:95.100.195.38:443RequestGET /fk-p-flap/480/80/image/581a608e5d9e8479.jpg?q=20 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: fbd94c04d393325098cb2ab9e27b3c66
content-encoding: gzip
content-length: 18132
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:24 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775084.530bd71
-
GEThttps://rukminim2.flixcart.com/image/48/48/l58iaa80/headphone/k/z/m/nord-buds-ce-oneplus-original-imagfyk4hyvgg6ze.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/48/48/l58iaa80/headphone/k/z/m/nord-buds-ce-oneplus-original-imagfyk4hyvgg6ze.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
etag: df81fda8a8ec5f9db10e57218aac16ad
content-encoding: gzip
content-length: 457
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:25 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775085.530bd82
-
GEThttps://rukminim2.flixcart.com/image/48/48/kz1lle80/smartwatch/m/f/q/-original-imagb54tb6fpurze.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/48/48/kz1lle80/smartwatch/m/f/q/-original-imagb54tb6fpurze.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
etag: 1e9fc9f1ac7ac85af519aae1cedc7c13
content-encoding: gzip
content-length: 829
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:25 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775085.530bd83
-
GEThttps://rukminim2.flixcart.com/image/48/48/kcf4lu80/speaker/mobile-tablet-speaker/h/u/f/srs-xb23-sony-original-imaftk66vjxp86h5.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/48/48/kcf4lu80/speaker/mobile-tablet-speaker/h/u/f/srs-xb23-sony-original-imaftk66vjxp86h5.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
etag: cc05b1dfeda17098d56ec3a800b24ddc
content-encoding: gzip
content-length: 215
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:25 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775085.530bd84
-
GEThttps://rukminim2.flixcart.com/image/48/48/xif0q/printer/s/8/d/-original-imafkykednshkhx5.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/48/48/xif0q/printer/s/8/d/-original-imafkykednshkhx5.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
etag: e0cb5595fd5f00c1dac60addc7d7edcd
content-encoding: gzip
content-length: 453
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:25 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775085.530bd85
-
GEThttps://rukminim2.flixcart.com/image/48/48/k5bcscw0/monitor/y/z/h/d19-10-61e0kar6ww-lenovo-original-imafzyxfkqgkjsa7.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/48/48/k5bcscw0/monitor/y/z/h/d19-10-61e0kar6ww-lenovo-original-imafzyxfkqgkjsa7.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: c9adec58caec2feca08225561e6296ec
content-encoding: gzip
content-length: 655
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:25 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775085.530bd87
-
GEThttps://rukminim2.flixcart.com/image/48/48/xif0q/monitor/s/u/n/vg247q1a-full-hd-23-8-2022-90lm0751-b01110-asus-original-imagr6px8hyjsagp.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/48/48/xif0q/monitor/s/u/n/vg247q1a-full-hd-23-8-2022-90lm0751-b01110-asus-original-imagr6px8hyjsagp.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: 97952910db19ae63608cd372aa4d85b4
content-encoding: gzip
content-length: 283
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:25 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775085.530bd8a
-
GEThttps://rukminim2.flixcart.com/image/48/48/kactpjk0/shaver/m/6/z/philips-s1121-45-s1121-45-original-imafry2qgxcwnm9r.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/48/48/kactpjk0/shaver/m/6/z/philips-s1121-45-s1121-45-original-imafry2qgxcwnm9r.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: 57e9f4e0590e80ce4a4592d8ccadcc2d
content-encoding: gzip
content-length: 349
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:25 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775085.530bd89
-
GEThttps://rukminim2.flixcart.com/image/48/48/xif0q/printer/d/4/f/-original-imagtzvzgggbgqs6.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/48/48/xif0q/printer/d/4/f/-original-imagtzvzgggbgqs6.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: e94498b20e989123bbabd497acc7971f
content-encoding: gzip
content-length: 705
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:25 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775085.530bd8b
-
GEThttps://rukminim2.flixcart.com/image/48/48/kzzw5u80/coffee/s/b/x/-original-imagbwf3wvhzfh5z.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/48/48/kzzw5u80/coffee/s/b/x/-original-imagbwf3wvhzfh5z.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: abe3bcedaf6a9157152241adbe68e176
content-encoding: gzip
content-length: 761
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:25 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775085.530bd8c
-
GEThttps://rukminim2.flixcart.com/image/48/48/jlph9jk0/cycle/h/f/k/skyper-26t-sskp26bk0001-16-hero-original-imaf8ru5xysfgtmx.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/48/48/jlph9jk0/cycle/h/f/k/skyper-26t-sskp26bk0001-16-hero-original-imaf8ru5xysfgtmx.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: 4fab119c24dfb66a072b52dadfc7f047
content-encoding: gzip
content-length: 687
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:25 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775085.530bd8d
-
GEThttps://rukminim2.flixcart.com/image/48/48/l111lzk0/cycle/m/r/e/xc-900-grey-lite-26-15-5-cradiac-21-gear-120-original-imagczuzpxeweczm.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/48/48/l111lzk0/cycle/m/r/e/xc-900-grey-lite-26-15-5-cradiac-21-gear-120-original-imagczuzpxeweczm.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: 027e9ca3891abd8ab2671071ad552ba6
content-encoding: gzip
content-length: 719
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:25 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775085.530bd8e
-
GEThttps://rukminim2.flixcart.com/image/48/48/klzhq4w0/jam-spread/w/q/u/510-chocolate-peanut-butter-crunchy-510g-jar-nut-butter-original-imagyzpqqfaguxny.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/48/48/klzhq4w0/jam-spread/w/q/u/510-chocolate-peanut-butter-crunchy-510g-jar-nut-butter-original-imagyzpqqfaguxny.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: 50c212fe57e2744473ab753f50142239
content-encoding: gzip
content-length: 765
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:25 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775085.530bd8f
-
GEThttps://rukminim2.flixcart.com/image/48/48/jxz0brk0/stuffed-toy/n/t/s/4-feet-pink-very-beautiful-best-quality-for-special-gift-125-13-original-imafgv92puzkdytg.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/48/48/jxz0brk0/stuffed-toy/n/t/s/4-feet-pink-very-beautiful-best-quality-for-special-gift-125-13-original-imafgv92puzkdytg.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: b9ed311d2fac8321d4d8de0e7779ac2a
content-encoding: gzip
content-length: 785
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:25 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775085.530bd90
-
GEThttps://rukminim2.flixcart.com/image/48/48/acoustic-guitar/e/y/y/dd-380c-blk-jixing-original-imaeff94e9tczafp.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/48/48/acoustic-guitar/e/y/y/dd-380c-blk-jixing-original-imaeff94e9tczafp.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: c73258a212bb86edae3235a0a08b1c38
content-encoding: gzip
content-length: 393
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:25 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775085.530bd92
-
GEThttps://rukminim2.flixcart.com/image/48/48/xif0q/book/t/6/f/then-she-was-gone-original-imah4hz2mhrfgkpy.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/48/48/xif0q/book/t/6/f/then-she-was-gone-original-imah4hz2mhrfgkpy.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: 56139d239cef01e584939114d8393077
content-encoding: gzip
content-length: 6079
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:25 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775085.530bd93
-
GEThttps://rukminim2.flixcart.com/image/48/48/l51d30w0/shopsy-sport-mat/p/w/s/anadi-01-yoga-mat-4-30-anadi-enterprise-15-original-imagfsxudxcm7r48.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/48/48/l51d30w0/shopsy-sport-mat/p/w/s/anadi-01-yoga-mat-4-30-anadi-enterprise-15-original-imagfsxudxcm7r48.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: af52148ea13a0011a28acb1835289ca8
content-encoding: gzip
content-length: 903
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:25 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775085.530bd91
-
GEThttps://rukminim2.flixcart.com/image/180/180/xif0q/shoe/t/g/f/9-100-corsac-red-original-imagzx8v3hzh9tjr.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/180/180/xif0q/shoe/t/g/f/9-100-corsac-red-original-imagzx8v3hzh9tjr.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: 943de2fdeea5da6ca0b718ed379ce260
content-encoding: gzip
content-length: 811
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:25 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775085.530bd88
-
GEThttps://rukminim2.flixcart.com/image/180/180/xif0q/slipper-flip-flop/d/v/2/6-blue-moonknight-p-tzen-blue-original-imah4zgbskqxzcwt.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/180/180/xif0q/slipper-flip-flop/d/v/2/6-blue-moonknight-p-tzen-blue-original-imah4zgbskqxzcwt.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: e4724aa58fdd642c49710e207af2e4af
content-encoding: gzip
content-length: 4259
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:25 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775085.530bd94
-
Remote address:95.100.195.38:443RequestGET /flap/64/64/image/29327f40e9c4d26b.png?q=100 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
etag: 5fef94993c35c03265572a680e39195b
content-encoding: gzip
content-length: 3643
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:25 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775085.530bdc3
-
Remote address:95.100.195.38:443RequestGET /flap/64/64/image/22fddf3c7da4c4f4.png?q=100 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
etag: 7039a43f3c4a9af396fec3b1db788a91
content-encoding: gzip
content-length: 1939
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:25 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775085.530bdc4
-
Remote address:95.100.195.38:443RequestGET /fk-p-flap/64/64/image/0d75b34f7d8fbcb3.png?q=100 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
etag: 5ba4083b011851967a7240769178d33f
content-encoding: gzip
content-length: 3907
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:25 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775085.530bdc5
-
Remote address:95.100.195.38:443RequestGET /flap/64/64/image/69c6589653afdb9a.png?q=100 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
etag: 6a07e8ce3a5899e411320460056591c4
content-encoding: gzip
content-length: 2885
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:25 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775085.530bdc6
-
Remote address:95.100.195.38:443RequestGET /flap/64/64/image/ab7e2b022a4587dd.jpg?q=100 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
etag: ccd5f2f825c3fb8db572f5f34b502885
content-encoding: gzip
content-length: 2175
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:25 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775085.530bdc7
-
Remote address:95.100.195.38:443RequestGET /fk-p-flap/64/64/image/0139228b2f7eb413.jpg?q=100 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
etag: 1be62329ab7c3ab48678e9f96ad94b35
content-encoding: gzip
content-length: 2393
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:25 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775085.530bdc8
-
GEThttps://rukminim2.flixcart.com/image/180/180/l0o6nbk0/sandal/4/t/h/10-sandals-44-vechlo-black-original-imagcem689kxdcrz.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/180/180/l0o6nbk0/sandal/4/t/h/10-sandals-44-vechlo-black-original-imagcem689kxdcrz.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: 9c4a4ad2b0216a2db32d6eed1ee50ee3
content-encoding: gzip
content-length: 3119
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:26 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775086.530be57
-
GEThttps://rukminim2.flixcart.com/image/180/180/xif0q/backpack/p/t/7/8-vegan-casual-backpack-for-men-13-145-backpack-worng-40-19-original-imaha9qcdf6gmg8x.jpeg?q=80msedge.exeRemote address:95.100.195.38:443RequestGET /image/180/180/xif0q/backpack/p/t/7/8-vegan-casual-backpack-for-men-13-145-backpack-worng-40-19-original-imaha9qcdf6gmg8x.jpeg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: 06230cf147fb56de2cd7ba49de13b498
content-encoding: gzip
content-length: 3697
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:26 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775086.530be56
-
Remote address:95.100.195.38:443RequestGET /fk-p-flap/480/80/image/49616a8428d829fc.jpg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: 5e0044a5b6220b2e7ecb40c68febbd28
content-encoding: gzip
content-length: 2869
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:31 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775091.530c060
-
Remote address:95.100.195.38:443RequestGET /fk-p-flap/480/80/image/49616a8428d829fc.jpg?q=20 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: 5e0044a5b6220b2e7ecb40c68febbd28
content-encoding: gzip
content-length: 6261
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:31 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775091.530c05f
-
Remote address:95.100.195.38:443RequestGET /fk-p-flap/480/80/image/33145c47263f7e16.jpg?q=80 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: 5e7bb00ccc8c5a308570bf57ad01cbc4
content-encoding: gzip
content-length: 6269
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:34 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775094.530c1b2
-
Remote address:95.100.195.38:443RequestGET /fk-p-flap/480/80/image/33145c47263f7e16.jpg?q=20 HTTP/2.0
host: rukminim2.flixcart.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
etag: 5e7bb00ccc8c5a308570bf57ad01cbc4
content-encoding: gzip
content-length: 2859
cache-control: max-age=2592000
date: Mon, 24 Mar 2025 00:11:34 GMT
vary: Accept-Encoding
access-control-allow-origin: *
vary: Accept
ak-grn: 0.26c2645f.1742775094.530c1b3
-
Remote address:8.8.8.8:53Requestdpm.demdex.netIN AResponsedpm.demdex.netIN CNAMEgslb-2.demdex.netgslb-2.demdex.netIN CNAMEedge-irl1.demdex.netedge-irl1.demdex.netIN CNAMEdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comIN A63.35.205.38dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comIN A18.203.49.17dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comIN A54.194.53.123dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comIN A52.209.195.74dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comIN A52.17.115.208dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comIN A52.17.149.140dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comIN A63.35.45.179dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comIN A63.35.2.123
-
Remote address:8.8.8.8:53Requestdpm.demdex.netIN UnknownResponsedpm.demdex.netIN CNAMEgslb-2.demdex.netgslb-2.demdex.netIN CNAMEedge-irl1.demdex.netedge-irl1.demdex.netIN CNAMEdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
-
GEThttps://dpm.demdex.net/id?d_visid_ver=1.5.4&d_rtbd=json&d_ver=2&d_orgid=17EB401053DAF4840A490D4C%40AdobeOrg&d_nsid=0&d_cb=s_c_il%5B0%5D._setMarketingCloudFieldsmsedge.exeRemote address:63.35.205.38:443RequestGET /id?d_visid_ver=1.5.4&d_rtbd=json&d_ver=2&d_orgid=17EB401053DAF4840A490D4C%40AdobeOrg&d_nsid=0&d_cb=s_c_il%5B0%5D._setMarketingCloudFields HTTP/2.0
host: dpm.demdex.net
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: none
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript;charset=utf-8
content-length: 244
x-tid: zVB3TETUR94=
strict-transport-security: max-age=31536000; includeSubDomains
cache-control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
pragma: no-cache
expires: Thu, 01 Jan 1970 00:00:00 UTC
p3p: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
dcs: dcs-prod-irl1-1-v074-0dd2239e8.edge-irl1.demdex.com 1 ms
set-cookie: demdex=78436459891327169614372011475439450124; Max-Age=15552000; Expires=Sat, 20 Sep 2025 00:11:23 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
content-encoding: gzip
-
Remote address:8.8.8.8:53Requestflipkart.d1.sc.omtrdc.netIN AResponseflipkart.d1.sc.omtrdc.netIN A66.235.152.156flipkart.d1.sc.omtrdc.netIN A66.235.152.225flipkart.d1.sc.omtrdc.netIN A66.235.152.221
-
Remote address:8.8.8.8:53Requestflipkart.d1.sc.omtrdc.netIN UnknownResponse
-
GEThttps://flipkart.d1.sc.omtrdc.net/id?d_visid_ver=1.5.4&callback=s_c_il%5B0%5D._setAnalyticsFields&mcorgid=17EB401053DAF4840A490D4C%40AdobeOrg&mid=75950636010878899899204373610108789251msedge.exeRemote address:66.235.152.156:443RequestGET /id?d_visid_ver=1.5.4&callback=s_c_il%5B0%5D._setAnalyticsFields&mcorgid=17EB401053DAF4840A490D4C%40AdobeOrg&mid=75950636010878899899204373610108789251 HTTP/2.0
host: flipkart.d1.sc.omtrdc.net
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: none
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Mon, 24 Mar 2025 00:11:24 GMT
p3p: CP="This is not a P3P policy"
server: jag
vary: Origin
content-type: application/x-javascript;charset=utf-8
content-length: 67
cache-control: no-cache, no-store, max-age=0, no-transform, private
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
-
Remote address:8.8.8.8:53Requestsonic.fdp.api.flipkart.comIN AResponsesonic.fdp.api.flipkart.comIN A34.36.209.50
-
Remote address:8.8.8.8:53Requestsonic.fdp.api.flipkart.comIN UnknownResponse
-
Remote address:34.36.209.50:443RequestOPTIONS /4/data/collector/business HTTP/2.0
host: sonic.fdp.api.flipkart.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type,x-user-agent
origin: https://www.flipkart.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-fetch-mode: cors
sec-fetch-site: same-site
sec-fetch-dest: empty
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
-
Remote address:34.36.209.50:443RequestOPTIONS /4/data/collector/business HTTP/2.0
host: sonic.fdp.api.flipkart.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type,x-user-agent
origin: https://www.flipkart.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-fetch-mode: cors
sec-fetch-site: same-site
sec-fetch-dest: empty
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
-
Remote address:34.36.209.50:443RequestOPTIONS /4/data/collector/business HTTP/2.0
host: sonic.fdp.api.flipkart.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type,x-user-agent
origin: https://www.flipkart.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-fetch-mode: cors
sec-fetch-site: same-site
sec-fetch-dest: empty
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
-
Remote address:34.36.209.50:443RequestOPTIONS /4/data/collector/business HTTP/2.0
host: 1.sonic.fdp.api.flipkart.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type,x-user-agent
origin: https://www.flipkart.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-fetch-mode: cors
sec-fetch-site: same-site
sec-fetch-dest: empty
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
-
Remote address:34.36.209.50:443RequestOPTIONS /4/data/collector/business HTTP/2.0
host: 1.sonic.fdp.api.flipkart.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type,x-user-agent
origin: https://www.flipkart.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-fetch-mode: cors
sec-fetch-site: same-site
sec-fetch-dest: empty
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
-
Remote address:34.36.209.50:443RequestOPTIONS /4/data/collector/business HTTP/2.0
host: 1.sonic.fdp.api.flipkart.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type,x-user-agent
origin: https://www.flipkart.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-fetch-mode: cors
sec-fetch-site: same-site
sec-fetch-dest: empty
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
-
Remote address:34.36.209.50:443RequestOPTIONS /4/data/collector/business HTTP/2.0
host: 1.sonic.fdp.api.flipkart.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type,x-user-agent
origin: https://www.flipkart.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-fetch-mode: cors
sec-fetch-site: same-site
sec-fetch-dest: empty
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
-
Remote address:8.8.8.8:53Requestjs-agent.newrelic.comIN AResponsejs-agent.newrelic.comIN A162.247.243.39
-
Remote address:8.8.8.8:53Requestjs-agent.newrelic.comIN UnknownResponse
-
Remote address:162.247.243.39:443RequestGET /async-api.30bd804e-1.236.0.min.js HTTP/2.0
host: js-agent.newrelic.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: "ce1527db8799a0ba1913b5c7b7f666aa"
cache-control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
content-type: application/javascript
access-control-allow-origin: *
content-encoding: br
accept-ranges: bytes
date: Mon, 24 Mar 2025 00:11:25 GMT
x-served-by: cache-lcy-eglc8600092-LCY
x-cache: HIT
x-cache-hits: 25838
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
strict-transport-security: max-age=300
content-length: 1456
-
Remote address:162.247.243.39:443RequestGET /860.03a8b7a5-1.236.0.min.js HTTP/2.0
host: js-agent.newrelic.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: "5c2d33afe15ef1ea0f7dfd3d77677165"
cache-control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
content-type: application/javascript
access-control-allow-origin: *
content-encoding: br
accept-ranges: bytes
date: Mon, 24 Mar 2025 00:11:25 GMT
x-served-by: cache-lcy-eglc8600092-LCY
x-cache: HIT
x-cache-hits: 25964
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
strict-transport-security: max-age=300
content-length: 5507
-
Remote address:162.247.243.39:443RequestGET /session-manager.2a64278a-1.236.0.min.js HTTP/2.0
host: js-agent.newrelic.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: "a097cb2068fb2d63e521cacf139c921d"
cache-control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
content-type: application/javascript
access-control-allow-origin: *
content-encoding: br
accept-ranges: bytes
date: Mon, 24 Mar 2025 00:11:25 GMT
x-served-by: cache-lcy-eglc8600092-LCY
x-cache: HIT
x-cache-hits: 24038
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
strict-transport-security: max-age=300
content-length: 626
-
Remote address:162.247.243.39:443RequestGET /lazy-feature-loader.2f55ce66-1.236.0.min.js HTTP/2.0
host: js-agent.newrelic.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: "e43b565f398109176254b8a9394de5ba"
cache-control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
content-type: application/javascript
access-control-allow-origin: *
content-encoding: br
accept-ranges: bytes
date: Mon, 24 Mar 2025 00:11:26 GMT
x-served-by: cache-lcy-eglc8600092-LCY
x-cache: HIT
x-cache-hits: 25730
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
strict-transport-security: max-age=300
content-length: 421
-
Remote address:162.247.243.39:443RequestGET /148.1a20d5fe-1.236.0.min.js HTTP/2.0
host: js-agent.newrelic.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: "bed1f74897d091a7dfc2b06e8a1e29a3"
cache-control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
content-type: application/javascript
access-control-allow-origin: *
content-encoding: br
accept-ranges: bytes
date: Mon, 24 Mar 2025 00:11:26 GMT
x-served-by: cache-lcy-eglc8600092-LCY
x-cache: HIT
x-cache-hits: 25544
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
strict-transport-security: max-age=300
content-length: 3382
-
Remote address:162.247.243.39:443RequestGET /page_view_event-aggregate.06482edd-1.236.0.min.js HTTP/2.0
host: js-agent.newrelic.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: "553d27144d4f9fbe7e31b802107a2071"
cache-control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
content-type: application/javascript
access-control-allow-origin: *
content-encoding: br
accept-ranges: bytes
date: Mon, 24 Mar 2025 00:11:26 GMT
x-served-by: cache-lcy-eglc8600092-LCY
x-cache: HIT
x-cache-hits: 25692
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
strict-transport-security: max-age=300
content-length: 4296
-
Remote address:162.247.243.39:443RequestGET /page_view_timing-aggregate.bd6de33a-1.236.0.min.js HTTP/2.0
host: js-agent.newrelic.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: "01e96e9ff5c360298d13581ad38e60a8"
cache-control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
content-type: application/javascript
access-control-allow-origin: *
content-encoding: br
accept-ranges: bytes
date: Mon, 24 Mar 2025 00:11:26 GMT
x-served-by: cache-lcy-eglc8600092-LCY
x-cache: HIT
x-cache-hits: 25707
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
strict-transport-security: max-age=300
content-length: 5634
-
Remote address:162.247.243.39:443RequestGET /metrics-aggregate.3dc53903-1.236.0.min.js HTTP/2.0
host: js-agent.newrelic.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: "a912f1cb80b2d3cf15f10d9d022b6188"
cache-control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
content-type: application/javascript
access-control-allow-origin: *
content-encoding: br
accept-ranges: bytes
date: Mon, 24 Mar 2025 00:11:26 GMT
x-served-by: cache-lcy-eglc8600092-LCY
x-cache: HIT
x-cache-hits: 25660
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
strict-transport-security: max-age=300
content-length: 2987
-
Remote address:162.247.243.39:443RequestGET /jserrors-aggregate.49e41428-1.236.0.min.js HTTP/2.0
host: js-agent.newrelic.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: "07e3c83179c7da2e2f464a72b084aacf"
cache-control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
content-type: application/javascript
access-control-allow-origin: *
content-encoding: br
accept-ranges: bytes
date: Mon, 24 Mar 2025 00:11:26 GMT
x-served-by: cache-lcy-eglc8600092-LCY
x-cache: HIT
x-cache-hits: 25630
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
strict-transport-security: max-age=300
content-length: 3137
-
Remote address:162.247.243.39:443RequestGET /ajax-aggregate.998ef92b-1.236.0.min.js HTTP/2.0
host: js-agent.newrelic.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: "ea0f213ac446fa34c085f244b9573b9d"
cache-control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
content-type: application/javascript
access-control-allow-origin: *
content-encoding: br
accept-ranges: bytes
date: Mon, 24 Mar 2025 00:11:26 GMT
x-served-by: cache-lcy-eglc8600092-LCY
x-cache: HIT
x-cache-hits: 25594
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
strict-transport-security: max-age=300
content-length: 3814
-
Remote address:162.247.243.39:443RequestGET /session_trace-aggregate.83105561-1.236.0.min.js HTTP/2.0
host: js-agent.newrelic.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: "4ef8d054860549421e884b3d2d74b83e"
cache-control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
content-type: application/javascript
access-control-allow-origin: *
content-encoding: br
accept-ranges: bytes
date: Mon, 24 Mar 2025 00:11:26 GMT
x-served-by: cache-lcy-eglc8600092-LCY
x-cache: HIT
x-cache-hits: 25746
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
strict-transport-security: max-age=300
content-length: 4711
-
Remote address:162.247.243.39:443RequestGET /page_action-aggregate.ac76d497-1.236.0.min.js HTTP/2.0
host: js-agent.newrelic.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: "8862791debd0b259297a0ccf618932eb"
cache-control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
content-type: application/javascript
access-control-allow-origin: *
content-encoding: br
accept-ranges: bytes
date: Mon, 24 Mar 2025 00:11:26 GMT
x-served-by: cache-lcy-eglc8600092-LCY
x-cache: HIT
x-cache-hits: 25606
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
strict-transport-security: max-age=300
content-length: 1947
-
Remote address:162.247.243.39:443RequestGET /spa-aggregate.e6b09d52-1.236.0.min.js HTTP/2.0
host: js-agent.newrelic.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: active
referer: https://www.flipkart.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: "27ef55ddf9eded9cf24ce8747e8bbe04"
cache-control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
content-type: application/javascript
access-control-allow-origin: *
content-encoding: br
accept-ranges: bytes
date: Mon, 24 Mar 2025 00:11:26 GMT
x-served-by: cache-lcy-eglc8600092-LCY
x-cache: HIT
x-cache-hits: 25633
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
strict-transport-security: max-age=300
content-length: 7714
-
Remote address:8.8.8.8:53Requestbam.nr-data.netIN AResponsebam.nr-data.netIN CNAMEbam.cell.nr-data.netbam.cell.nr-data.netIN CNAMEfastly-tls12-bam.nr-data.netfastly-tls12-bam.nr-data.netIN A162.247.243.29
-
Remote address:8.8.8.8:53Requestbam.nr-data.netIN UnknownResponsebam.nr-data.netIN CNAMEbam.cell.nr-data.netbam.cell.nr-data.netIN CNAMEfastly-tls12-bam.nr-data.net
-
POSThttps://bam.nr-data.net/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=5488&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/&af=err,xhr,stn,ins,spa&be=1083&fe=3790&dc=2063&perf=%7B%22timing%22:%7B%22of%22:1742775079896,%22n%22:0,%22f%22:21,%22dn%22:65,%22dne%22:65,%22c%22:65,%22s%22:285,%22ce%22:505,%22rq%22:505,%22rp%22:1083,%22rpe%22:1965,%22di%22:2456,%22ds%22:3140,%22de%22:3146,%22dc%22:4873,%22l%22:4873,%22le%22:4873%7D,%22navigation%22:%7B%7D%7D&fp=2096&fcp=2096msedge.exeRemote address:162.247.243.29:443RequestPOST /1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=5488&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/&af=err,xhr,stn,ins,spa&be=1083&fe=3790&dc=2063&perf=%7B%22timing%22:%7B%22of%22:1742775079896,%22n%22:0,%22f%22:21,%22dn%22:65,%22dne%22:65,%22c%22:65,%22s%22:285,%22ce%22:505,%22rq%22:505,%22rp%22:1083,%22rpe%22:1965,%22di%22:2456,%22ds%22:3140,%22de%22:3146,%22dc%22:4873,%22l%22:4873,%22le%22:4873%7D,%22navigation%22:%7B%7D%7D&fp=2096&fcp=2096 HTTP/1.1
Host: bam.nr-data.net
Connection: keep-alive
Content-Length: 435
sec-ch-ua-platform: "Windows"
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
DNT: 1
content-type: text/plain
sec-ch-ua-mobile: ?0
Accept: */*
Origin: https://www.flipkart.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Sec-Fetch-Storage-Access: active
Referer: https://www.flipkart.com/
Accept-Encoding: gzip, deflate, br, zstd
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200
Content-Length: 188
date: Mon, 24 Mar 2025 00:11:26 GMT
content-type: text/plain
nr-rate-limited: allowed
access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
access-control-allow-credentials: true
access-control-allow-origin: https://www.flipkart.com
access-control-expose-headers: Date
timing-allow-origin: https://www.flipkart.com
cross-origin-resource-policy: cross-origin
x-served-by: cache-lcy-eglc8600052-LCY
-
POSThttps://bam.nr-data.net/ins/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=6303&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/msedge.exeRemote address:162.247.243.29:443RequestPOST /ins/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=6303&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/ HTTP/1.1
Host: bam.nr-data.net
Connection: keep-alive
Content-Length: 2602
sec-ch-ua-platform: "Windows"
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
DNT: 1
content-type: text/plain
sec-ch-ua-mobile: ?0
Accept: */*
Origin: https://www.flipkart.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Sec-Fetch-Storage-Access: active
Referer: https://www.flipkart.com/
Accept-Encoding: gzip, deflate, br, zstd
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 204
date: Mon, 24 Mar 2025 00:11:27 GMT
content-type: application/json; charset=UTF-8
access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
access-control-allow-credentials: true
access-control-allow-origin: https://www.flipkart.com
nr-rate-limited: allowed
x-served-by: cache-lcy-eglc8600052-LCY
-
POSThttps://bam.nr-data.net/events/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=6360&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/msedge.exeRemote address:162.247.243.29:443RequestPOST /events/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=6360&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/ HTTP/1.1
Host: bam.nr-data.net
Connection: keep-alive
Content-Length: 720
sec-ch-ua-platform: "Windows"
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
DNT: 1
content-type: text/plain
sec-ch-ua-mobile: ?0
Accept: */*
Origin: https://www.flipkart.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Sec-Fetch-Storage-Access: active
Referer: https://www.flipkart.com/
Accept-Encoding: gzip, deflate, br, zstd
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200
Content-Length: 24
date: Mon, 24 Mar 2025 00:11:27 GMT
content-type: image/gif
nr-rate-limited: allowed
access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
access-control-allow-credentials: true
access-control-allow-origin: https://www.flipkart.com
x-served-by: cache-lcy-eglc8600052-LCY
-
POSThttps://bam.nr-data.net/events/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=16282&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/msedge.exeRemote address:162.247.243.29:443RequestPOST /events/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=16282&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/ HTTP/1.1
Host: bam.nr-data.net
Connection: keep-alive
Content-Length: 576
sec-ch-ua-platform: "Windows"
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
DNT: 1
content-type: text/plain
sec-ch-ua-mobile: ?0
Accept: */*
Origin: https://www.flipkart.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Sec-Fetch-Storage-Access: active
Referer: https://www.flipkart.com/
Accept-Encoding: gzip, deflate, br, zstd
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200
Content-Length: 24
date: Mon, 24 Mar 2025 00:11:37 GMT
content-type: image/gif
nr-rate-limited: allowed
access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
access-control-allow-credentials: true
access-control-allow-origin: https://www.flipkart.com
x-served-by: cache-lcy-eglc8600052-LCY
-
POSThttps://bam.nr-data.net/events/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=26295&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/msedge.exeRemote address:162.247.243.29:443RequestPOST /events/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=26295&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/ HTTP/1.1
Host: bam.nr-data.net
Connection: keep-alive
Content-Length: 542
sec-ch-ua-platform: "Windows"
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
DNT: 1
content-type: text/plain
sec-ch-ua-mobile: ?0
Accept: */*
Origin: https://www.flipkart.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Sec-Fetch-Storage-Access: active
Referer: https://www.flipkart.com/
Accept-Encoding: gzip, deflate, br, zstd
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200
Content-Length: 24
date: Mon, 24 Mar 2025 00:11:47 GMT
content-type: image/gif
nr-rate-limited: allowed
access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
access-control-allow-credentials: true
access-control-allow-origin: https://www.flipkart.com
x-served-by: cache-lcy-eglc8600052-LCY
-
POSThttps://bam.nr-data.net/jserrors/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=16287&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/&ri=%7B%22batman-returns%22:%2211.37.1%22%7Dmsedge.exeRemote address:162.247.243.29:443RequestPOST /jserrors/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=16287&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/&ri=%7B%22batman-returns%22:%2211.37.1%22%7D HTTP/1.1
Host: bam.nr-data.net
Connection: keep-alive
Content-Length: 3126
sec-ch-ua-platform: "Windows"
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
DNT: 1
content-type: text/plain
sec-ch-ua-mobile: ?0
Accept: */*
Origin: https://www.flipkart.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Sec-Fetch-Storage-Access: active
Referer: https://www.flipkart.com/
Accept-Encoding: gzip, deflate, br, zstd
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200
Content-Length: 24
date: Mon, 24 Mar 2025 00:11:37 GMT
content-type: image/gif
nr-rate-limited: allowed
access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
access-control-allow-credentials: true
access-control-allow-origin: https://www.flipkart.com
x-served-by: cache-lcy-eglc8600075-LCY
-
POSThttps://bam.nr-data.net/events/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=46315&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/msedge.exeRemote address:162.247.243.29:443RequestPOST /events/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=46315&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/ HTTP/1.1
Host: bam.nr-data.net
Connection: keep-alive
Content-Length: 542
sec-ch-ua-platform: "Windows"
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
DNT: 1
content-type: text/plain
sec-ch-ua-mobile: ?0
Accept: */*
Origin: https://www.flipkart.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Sec-Fetch-Storage-Access: active
Referer: https://www.flipkart.com/
Accept-Encoding: gzip, deflate, br, zstd
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200
Content-Length: 24
date: Mon, 24 Mar 2025 00:12:07 GMT
content-type: image/gif
nr-rate-limited: allowed
access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
access-control-allow-credentials: true
access-control-allow-origin: https://www.flipkart.com
x-served-by: cache-lcy-eglc8600075-LCY
-
Remote address:8.8.8.8:53Request1.sonic.fdp.api.flipkart.comIN AResponse1.sonic.fdp.api.flipkart.comIN A34.36.209.50
-
Remote address:8.8.8.8:53Request1.sonic.fdp.api.flipkart.comIN UnknownResponse
-
POSThttps://bam.nr-data.net/events/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=16287&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/msedge.exeRemote address:162.247.243.29:443RequestPOST /events/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=16287&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/ HTTP/1.1
Host: bam.nr-data.net
Connection: keep-alive
Content-Length: 998
sec-ch-ua-platform: "Windows"
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
DNT: 1
content-type: text/plain
sec-ch-ua-mobile: ?0
Accept: */*
Origin: https://www.flipkart.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Sec-Fetch-Storage-Access: active
Referer: https://www.flipkart.com/
Accept-Encoding: gzip, deflate, br, zstd
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200
Content-Length: 24
date: Mon, 24 Mar 2025 00:11:37 GMT
content-type: image/gif
nr-rate-limited: allowed
access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
access-control-allow-credentials: true
access-control-allow-origin: https://www.flipkart.com
x-served-by: cache-lcy-eglc8600041-LCY
-
POSThttps://bam.nr-data.net/jserrors/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=26292&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/&ri=%7B%22batman-returns%22:%2211.37.1%22%7Dmsedge.exeRemote address:162.247.243.29:443RequestPOST /jserrors/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=26292&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/&ri=%7B%22batman-returns%22:%2211.37.1%22%7D HTTP/1.1
Host: bam.nr-data.net
Connection: keep-alive
Content-Length: 1093
sec-ch-ua-platform: "Windows"
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
DNT: 1
content-type: text/plain
sec-ch-ua-mobile: ?0
Accept: */*
Origin: https://www.flipkart.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Sec-Fetch-Storage-Access: active
Referer: https://www.flipkart.com/
Accept-Encoding: gzip, deflate, br, zstd
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200
Content-Length: 24
date: Mon, 24 Mar 2025 00:11:47 GMT
content-type: image/gif
nr-rate-limited: allowed
access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
access-control-allow-credentials: true
access-control-allow-origin: https://www.flipkart.com
x-served-by: cache-lcy-eglc8600041-LCY
-
POSThttps://bam.nr-data.net/jserrors/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=36304&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/&ri=%7B%22batman-returns%22:%2211.37.1%22%7Dmsedge.exeRemote address:162.247.243.29:443RequestPOST /jserrors/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=36304&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/&ri=%7B%22batman-returns%22:%2211.37.1%22%7D HTTP/1.1
Host: bam.nr-data.net
Connection: keep-alive
Content-Length: 604
sec-ch-ua-platform: "Windows"
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
DNT: 1
content-type: text/plain
sec-ch-ua-mobile: ?0
Accept: */*
Origin: https://www.flipkart.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Sec-Fetch-Storage-Access: active
Referer: https://www.flipkart.com/
Accept-Encoding: gzip, deflate, br, zstd
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200
Content-Length: 24
date: Mon, 24 Mar 2025 00:11:57 GMT
content-type: image/gif
nr-rate-limited: allowed
access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
access-control-allow-credentials: true
access-control-allow-origin: https://www.flipkart.com
x-served-by: cache-lcy-eglc8600041-LCY
-
POSThttps://bam.nr-data.net/jserrors/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=46314&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/&ri=%7B%22batman-returns%22:%2211.37.1%22%7Dmsedge.exeRemote address:162.247.243.29:443RequestPOST /jserrors/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=46314&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/&ri=%7B%22batman-returns%22:%2211.37.1%22%7D HTTP/1.1
Host: bam.nr-data.net
Connection: keep-alive
Content-Length: 605
sec-ch-ua-platform: "Windows"
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
DNT: 1
content-type: text/plain
sec-ch-ua-mobile: ?0
Accept: */*
Origin: https://www.flipkart.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Sec-Fetch-Storage-Access: active
Referer: https://www.flipkart.com/
Accept-Encoding: gzip, deflate, br, zstd
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200
Content-Length: 24
date: Mon, 24 Mar 2025 00:12:07 GMT
content-type: image/gif
nr-rate-limited: allowed
access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
access-control-allow-credentials: true
access-control-allow-origin: https://www.flipkart.com
x-served-by: cache-lcy-eglc8600041-LCY
-
Remote address:8.8.8.8:53Requestmsedge.b.tlu.dl.delivery.mp.microsoft.comIN AResponsemsedge.b.tlu.dl.delivery.mp.microsoft.comIN CNAMEstar.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.comstar.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.comIN CNAMEcdp-f-tlu-net.trafficmanager.netcdp-f-tlu-net.trafficmanager.netIN CNAMEedge.ds-c7114-microsoft.global.dns.qwilted-cds.cqloud.comedge.ds-c7114-microsoft.global.dns.qwilted-cds.cqloud.comIN A91.80.49.85edge.ds-c7114-microsoft.global.dns.qwilted-cds.cqloud.comIN A91.80.49.21edge.ds-c7114-microsoft.global.dns.qwilted-cds.cqloud.comIN A91.81.129.180edge.ds-c7114-microsoft.global.dns.qwilted-cds.cqloud.comIN A91.80.49.22edge.ds-c7114-microsoft.global.dns.qwilted-cds.cqloud.comIN A91.81.130.134
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN AResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.dual-a-0036.a-msedge.netedge-microsoft-com.dual-a-0036.a-msedge.netIN CNAMEdual-a-0036.a-msedge.netdual-a-0036.a-msedge.netIN A204.79.197.239dual-a-0036.a-msedge.netIN A13.107.21.239
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN UnknownResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.netedge-microsoft-com.ax-0002.ax-msedge.netIN CNAMEax-0002.ax-msedge.net
-
142.250.200.46:443https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromiumcrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Dghbmnnjooekpmoecnnnilnnbdlolhkhi%26v%3D0.0.0.0%26installedby%3Dexternal%26uctls, http2msedge.exe3.2kB 10.9kB 15 18
HTTP Request
GET https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromiumcrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Dghbmnnjooekpmoecnnnilnnbdlolhkhi%26v%3D0.0.0.0%26installedby%3Dexternal%26uc -
150.171.28.11:443https://edge.microsoft.com/serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.19041&devicefamily=desktop&installdate=1741933579&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0tls, http2msedge.exe3.4kB 9.1kB 16 19
HTTP Request
GET https://edge.microsoft.com/serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.19041&devicefamily=desktop&installdate=1741933579&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0HTTP Response
200 -
150.171.27.11:80http://edge.microsoft.com/browsernetworktime/time/1/current?cup2key=2:RZZKmPFe0IXcmMk2M_S3qjw9MKgMGiGnxGU2g6b_2CM&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855httpmsedge.exe883 B 1.1kB 5 5
HTTP Request
GET http://edge.microsoft.com/browsernetworktime/time/1/current?cup2key=2:RZZKmPFe0IXcmMk2M_S3qjw9MKgMGiGnxGU2g6b_2CM&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855HTTP Response
200 -
2.9kB 5.5kB 14 17
HTTP Request
GET https://copilot.microsoft.com/c/api/user/eligibilityHTTP Response
200 -
150.171.28.11:443https://edge.microsoft.com/extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1tls, http2msedge.exe3.6kB 9.5kB 16 21
HTTP Request
GET https://edge.microsoft.com/extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1HTTP Response
200 -
2.1kB 3.4kB 9 7
-
35.190.80.1:443https://a.nel.cloudflare.com/report/v4?s=OBFgsr29tn%2F7qJWZHkvF%2FLNhWa03XnsUhlXSC7D1KUp4BJHFisvg1YY77I%2BPLz37XcG9l7TdJDOmEcHD%2BwkVgAWdVNZj%2FUaD3CQHxmmy%2BCht1eqAzBWhhLKf%2FQaoAp4XjGI%3Dtls, http2msedge.exe4.0kB 4.8kB 18 19
HTTP Request
OPTIONS https://a.nel.cloudflare.com/report/v4?s=OBFgsr29tn%2F7qJWZHkvF%2FLNhWa03XnsUhlXSC7D1KUp4BJHFisvg1YY77I%2BPLz37XcG9l7TdJDOmEcHD%2BwkVgAWdVNZj%2FUaD3CQHxmmy%2BCht1eqAzBWhhLKf%2FQaoAp4XjGI%3DHTTP Request
POST https://a.nel.cloudflare.com/report/v4?s=OBFgsr29tn%2F7qJWZHkvF%2FLNhWa03XnsUhlXSC7D1KUp4BJHFisvg1YY77I%2BPLz37XcG9l7TdJDOmEcHD%2BwkVgAWdVNZj%2FUaD3CQHxmmy%2BCht1eqAzBWhhLKf%2FQaoAp4XjGI%3D -
172.217.16.225:443https://clients2.googleusercontent.com/crx/blobs/Ad_brx3-BuL0c-lurTuHDvLGx_3o1po6xdCJ6biVPWmOWpEAIO3qQwYr84tWN8xt3Y-b4FBELB16YJo65m5b1LlifuobAPibVoX_4l94iArbx2Gsn4X-g9109tXuJL65PgYAxlKa5UnJV70rV6RKReARs98yYD2dVaKO/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_90_1_0.crxtls, http2msedge.exe6.4kB 176.7kB 86 134
HTTP Request
GET https://clients2.googleusercontent.com/crx/blobs/Ad_brx3-BuL0c-lurTuHDvLGx_3o1po6xdCJ6biVPWmOWpEAIO3qQwYr84tWN8xt3Y-b4FBELB16YJo65m5b1LlifuobAPibVoX_4l94iArbx2Gsn4X-g9109tXuJL65PgYAxlKa5UnJV70rV6RKReARs98yYD2dVaKO/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_90_1_0.crx -
2.18.190.174:443https://msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1743379787&P2=404&P3=2&P4=KJLvydCGyBUQuV41vdlJgFnFkMNnr9ov0z7k8I9y7KSnzunC30hKIh3EsI%2fj4FdOdMwZ0Oar%2f8Wu6qa3G7%2bNSQ%3d%3dtls, http2msedge.exe3.6kB 20.2kB 26 28
HTTP Request
GET https://msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1743379787&P2=404&P3=2&P4=KJLvydCGyBUQuV41vdlJgFnFkMNnr9ov0z7k8I9y7KSnzunC30hKIh3EsI%2fj4FdOdMwZ0Oar%2f8Wu6qa3G7%2bNSQ%3d%3dHTTP Response
200 -
95.100.153.159:443https://www.bing.com/api/shopping/v1/user/shoppingsettings?EnabledServiceFeaturesv2=edgeServerUX.shopping.aablockth,edgeServerUX.shopping.block99,edgeServerUX.shopping.disableCashbackOnCouponCopy,edgeServerUX.shopping.enableColdStartCohort,edgeServerUX.shopping.highttaablockth,edgeServerUX.shopping.migrateClippingToOmnibox,edgeServerUX.shopping.msEdgeShoppingCashbackDismissTimeout2s,edgeServerUX.shopping.nrtLogging,edgeServerUX.shopping.snDataFromOS,edgeServerUX.shopping.useExpSNDatatls, http2msedge.exe3.3kB 6.6kB 15 17
HTTP Request
GET https://www.bing.com/api/shopping/v1/user/shoppingsettings?EnabledServiceFeaturesv2=edgeServerUX.shopping.aablockth,edgeServerUX.shopping.block99,edgeServerUX.shopping.disableCashbackOnCouponCopy,edgeServerUX.shopping.enableColdStartCohort,edgeServerUX.shopping.highttaablockth,edgeServerUX.shopping.migrateClippingToOmnibox,edgeServerUX.shopping.msEdgeShoppingCashbackDismissTimeout2s,edgeServerUX.shopping.nrtLogging,edgeServerUX.shopping.snDataFromOS,edgeServerUX.shopping.useExpSNDataHTTP Response
200 -
150.171.28.11:443https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=edge_hub_apps_manifest_gz&version=4.11.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362tls, http2msedge.exe4.1kB 8.8kB 19 22
HTTP Request
GET https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=arbitration_priority_list&version=24.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362HTTP Request
GET https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=domains_config_gz&version=3.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362HTTP Request
GET https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=edge_hub_apps_manifest_gz&version=4.11.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362HTTP Response
200HTTP Response
200HTTP Response
200 -
204.79.197.239:443https://edge.microsoft.com/abusiveadblocking/api/v1/blocklisttls, http2msedge.exe4.1kB 41.3kB 35 40
HTTP Request
GET https://edge.microsoft.com/abusiveadblocking/api/v1/blocklistHTTP Response
200 -
3.1kB 8.4kB 13 14
-
13.107.246.64:443https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/24.0.4/asset?assetgroup=ArbitrationServicetls, http2msedge.exe7.7kB 232.5kB 104 177
HTTP Request
GET https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.11.74/asset?assetgroup=ShorelineHTTP Request
GET https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/24.0.4/asset?assetgroup=ArbitrationServiceHTTP Response
200HTTP Response
200 -
150.171.28.11:443https://edge.microsoft.com/extensioninstallverifier/v1.1/installverifytls, http2msedge.exe3.9kB 8.8kB 22 26
HTTP Request
POST https://edge.microsoft.com/extensioninstallverifier/v1.1/installverifyHTTP Response
200HTTP Request
POST https://edge.microsoft.com/extensioninstallverifier/v1.1/installverifyHTTP Response
200 -
23.2kB 18.9kB 54 63
HTTP Request
GET https://edge.microsoft.com/extensionwebstorebase/v1/logextensionreliability?success=true&cv=z0ZOpZeaAcWIdNtPHY71tt&errorString=&crxId=jmjflgjpcpepeafmmgdpfkogkghcpiha&os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puffHTTP Response
200HTTP Request
POST https://edge.microsoft.com/componentupdater/api/v1/update?cup2key=7:-LA8CdfOV4ExHuS-2GQS17EP2WpkyJHVG_9WaPBgwgQ&cup2hreq=da4c239f354ae1631e29f4a5cea71f758d70fbe72028692c63ea10590f9bfce7HTTP Response
200HTTP Request
POST https://edge.microsoft.com/componentupdater/api/v1/updateHTTP Response
200HTTP Request
GET https://edge.microsoft.com/extensionwebstorebase/v1/logextensionreliability?success=true&cv=j6P/OCHTrRNNkB9KpMr5jo&errorString=&crxId=kfbdpdaobnofkbopebjglnaadopfikhh&os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puffHTTP Response
200HTTP Request
POST https://edge.microsoft.com/componentupdater/api/v1/updateHTTP Response
200HTTP Request
POST https://edge.microsoft.com/componentupdater/api/v1/updateHTTP Response
200HTTP Request
POST https://edge.microsoft.com/componentupdater/api/v1/updateHTTP Response
200 -
150.171.27.10:443https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=c0e7c960d67a4435af24253c50ebb848&localId=w:06EA7CA6-BA87-3CF1-1EE1-03E628C99C60&deviceId=6966580997104353&anid=tls, http22.0kB 9.4kB 22 19
HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=c0e7c960d67a4435af24253c50ebb848&localId=w:06EA7CA6-BA87-3CF1-1EE1-03E628C99C60&deviceId=6966580997104353&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=c0e7c960d67a4435af24253c50ebb848&localId=w:06EA7CA6-BA87-3CF1-1EE1-03E628C99C60&deviceId=6966580997104353&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=c0e7c960d67a4435af24253c50ebb848&localId=w:06EA7CA6-BA87-3CF1-1EE1-03E628C99C60&deviceId=6966580997104353&anid=HTTP Response
204 -
4.1kB 37.4kB 37 39
HTTP Request
GET https://code.jquery.com/jquery-3.6.0.min.jsHTTP Response
200 -
150.171.27.11:443https://edge.microsoft.com/autofillservice/core/page/3361489643268489835/1382961086958936550%7C-536689676114136560?CIdAlgoVersion=2tls, http2msedge.exe3.4kB 7.9kB 18 24
HTTP Request
GET https://edge.microsoft.com/autofillservice/core/page/3361489643268489835/551895786644505663?CIdAlgoVersion=2HTTP Response
200HTTP Request
GET https://edge.microsoft.com/autofillservice/core/page/3361489643268489835/1382961086958936550%7C-536689676114136560?CIdAlgoVersion=2HTTP Response
200 -
4.2kB 7.8kB 19 22
HTTP Request
POST https://nleditor.osi.office.net/NLEditor/TileCheck/V1HTTP Response
200HTTP Request
POST https://nleditor.osi.office.net/NLEditor/TileCheck/V1HTTP Response
200 -
20.26.156.215:443https://github.com/fent/randexp.js/releases/download/v0.4.3/randexp.min.jstls, http2msedge.exe3.2kB 8.8kB 15 17
HTTP Request
GET https://github.com/fent/randexp.js/releases/download/v0.4.3/randexp.min.jsHTTP Response
302 -
18.239.208.27:443https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.css.maptls, http2msedge.exe12.5kB 368.1kB 208 278
HTTP Request
GET https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.cssHTTP Request
GET https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.cssHTTP Request
GET https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css.mapHTTP Request
GET https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.css.mapHTTP Response
200HTTP Response
200 -
2.1kB 4.3kB 7 6
-
2.3kB 4.6kB 10 9
-
185.199.108.133:443https://objects.githubusercontent.com/github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250324%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250324T001007Z&X-Amz-Expires=300&X-Amz-Signature=a6ff30cbb1086b4522e9fc5dd0a6484ded6ce5879be3a3d18791e030579116a5&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-streamtls, http2msedge.exe3.5kB 18.0kB 17 24
HTTP Request
GET https://objects.githubusercontent.com/github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250324%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250324T001007Z&X-Amz-Expires=300&X-Amz-Signature=a6ff30cbb1086b4522e9fc5dd0a6484ded6ce5879be3a3d18791e030579116a5&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-streamHTTP Response
200 -
13.107.246.64:443https://edge-consumer-static.azureedge.net/mouse-gesture/config.jsontls, http2msedge.exe3.7kB 9.3kB 18 22
HTTP Request
GET https://edge-consumer-static.azureedge.net/mouse-gesture/config.jsonHTTP Response
200 -
1.1kB 6.9kB 14 12
-
1.1kB 6.9kB 14 13
-
1.1kB 6.9kB 14 13
-
150.171.28.10:443https://tse1.mm.bing.net/th?id=OADD2.10239340418536_1RXQC5FWNJZBHVB3M&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90tls, http262.5kB 1.7MB 1257 1267
HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239354418797_1DICTY2QIH6AGNHVC&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239340418535_1J3FI1BHYFKNLDX7C&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239360265014_1I9L6MC65FHDFQ9Z7&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239354418798_1JO9319RHF3SDD3SE&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239360265013_1UVY69FM05I7V26BP&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239340418536_1RXQC5FWNJZBHVB3M&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 -
1.1kB 6.9kB 14 13
-
13.107.246.64:443https://static.edge.microsoftapp.net/default/cloud_config_observers.jsontls, http2msedge.exe3.7kB 9.8kB 16 19
HTTP Request
HEAD https://static.edge.microsoftapp.net/default/cloud_config_observers.jsonHTTP Response
200HTTP Request
GET https://static.edge.microsoftapp.net/default/cloud_config_observers.jsonHTTP Response
200 -
13.107.246.64:443https://edge-cloud-resource-static.azureedge.net/default/operation_config/default.jsontls, http2msedge.exe3.5kB 9.7kB 15 17
HTTP Request
GET https://edge-cloud-resource-static.azureedge.net/default/operation_config/default.jsonHTTP Response
200 -
13.107.246.64:443https://edge-mobile-static.azureedge.net/eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stabletls, http2msedge.exe3.5kB 12.9kB 17 21
HTTP Request
GET https://edge-mobile-static.azureedge.net/eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stableHTTP Response
200 -
199.232.214.172:80http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/4c4fdee0-d69c-42b7-bf5c-3ec046e9dfc9?P1=1742983778&P2=404&P3=2&P4=B%2bPMG1ft8OtOvinU13pkh046YDdYtpn59c48tFMTL9hEfHNuB5EkwOo3eU%2bDxQpmuHj53H2n7Lr2Ap04mpiwAg%3d%3dhttp4.3kB 15.9kB 19 25
HTTP Request
HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fb6dd03b-99d7-4cc8-a878-91c8e655c2d3?P1=1742987370&P2=404&P3=2&P4=Z5MMD7sX00X3oYzPsk0Ot3qVAQoHck0ut0qxtoH%2fITe1FLK4yuh94NoVwvlav7NRq8Hse8RwTeiNpxVC9gHw%2fQ%3d%3dHTTP Response
200HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fb6dd03b-99d7-4cc8-a878-91c8e655c2d3?P1=1742987370&P2=404&P3=2&P4=Z5MMD7sX00X3oYzPsk0Ot3qVAQoHck0ut0qxtoH%2fITe1FLK4yuh94NoVwvlav7NRq8Hse8RwTeiNpxVC9gHw%2fQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fb6dd03b-99d7-4cc8-a878-91c8e655c2d3?P1=1742987370&P2=404&P3=2&P4=Z5MMD7sX00X3oYzPsk0Ot3qVAQoHck0ut0qxtoH%2fITe1FLK4yuh94NoVwvlav7NRq8Hse8RwTeiNpxVC9gHw%2fQ%3d%3dHTTP Response
206HTTP Request
HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/ef5f792e-9df7-4748-accf-02ec33a4a2c4?P1=1742983786&P2=404&P3=2&P4=Le6ui5mBVZyrwP3YxOap%2bZ9MGmKomWiAME3pgpgQ2eEq8dA9YkZBzZljOJ4rjFqtjonUUuhtGtFrY7qRzr9l%2fw%3d%3dHTTP Response
200HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/ef5f792e-9df7-4748-accf-02ec33a4a2c4?P1=1742983786&P2=404&P3=2&P4=Le6ui5mBVZyrwP3YxOap%2bZ9MGmKomWiAME3pgpgQ2eEq8dA9YkZBzZljOJ4rjFqtjonUUuhtGtFrY7qRzr9l%2fw%3d%3dHTTP Response
200HTTP Request
HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/4643befd-79b8-4e0c-a2fb-c0e3ee78dcd5?P1=1742990973&P2=404&P3=2&P4=gQT27GKR37bipn4%2fnzQaWW57oXXn31MbqIiMN0%2bT3JkVRZKvpIiLH52RaQP9eJi03v404bVUDhgpSGgOkAdOAw%3d%3dHTTP Response
200HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/4643befd-79b8-4e0c-a2fb-c0e3ee78dcd5?P1=1742990973&P2=404&P3=2&P4=gQT27GKR37bipn4%2fnzQaWW57oXXn31MbqIiMN0%2bT3JkVRZKvpIiLH52RaQP9eJi03v404bVUDhgpSGgOkAdOAw%3d%3dHTTP Response
200HTTP Request
HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/4c4fdee0-d69c-42b7-bf5c-3ec046e9dfc9?P1=1742983778&P2=404&P3=2&P4=B%2bPMG1ft8OtOvinU13pkh046YDdYtpn59c48tFMTL9hEfHNuB5EkwOo3eU%2bDxQpmuHj53H2n7Lr2Ap04mpiwAg%3d%3dHTTP Response
200HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/4c4fdee0-d69c-42b7-bf5c-3ec046e9dfc9?P1=1742983778&P2=404&P3=2&P4=B%2bPMG1ft8OtOvinU13pkh046YDdYtpn59c48tFMTL9hEfHNuB5EkwOo3eU%2bDxQpmuHj53H2n7Lr2Ap04mpiwAg%3d%3dHTTP Response
200 -
3.7kB 10.8kB 15 19
HTTP Request
GET https://devtools.azureedge.net/docs/133/stable.jsonHTTP Response
200 -
204.79.197.239:443https://edge.microsoft.com/extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Dkfbdpdaobnofkbopebjglnaadopfikhh%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D1.2.1%26installedby%3Dother%26uctls, http2msedge.exe3.7kB 9.6kB 15 18
HTTP Request
GET https://edge.microsoft.com/extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Dkfbdpdaobnofkbopebjglnaadopfikhh%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D1.2.1%26installedby%3Dother%26ucHTTP Response
200 -
2.2kB 4.6kB 10 9
-
2.2kB 4.6kB 10 8
-
13.107.246.64:443https://devtools.azureedge.net/docs/133/whats-new-115-125-thumbnail.jpgtls, http2msedge.exe5.6kB 100.0kB 55 81
HTTP Request
GET https://devtools.azureedge.net/docs/133/whats-new-115-125-thumbnail.jpgHTTP Response
200 -
13.107.246.64:443https://devtools.azureedge.net/serve_file/@c3f010c11f3e692835131943ed1b63d456159947/third_party/webhint/webhint.jstls, http2msedge.exe27.6kB 858.1kB 420 630
HTTP Request
GET https://devtools.azureedge.net/serve_file/@c3f010c11f3e692835131943ed1b63d456159947/third_party/webhint/worker_frame.htmlHTTP Response
200HTTP Request
GET https://devtools.azureedge.net/serve_file/@c3f010c11f3e692835131943ed1b63d456159947/third_party/webhint/webhint.jsHTTP Response
200 -
-
-
-
-
384 B 355 B 4 3
HTTP Request
GET http://c.pki.goog/r/r1.crlHTTP Response
304 -
2.3kB 4.6kB 10 11
HTTP Response
408 -
103.243.32.90:443https://www.flipkart.com/sw.js?k=9c638e74afe9c62545dfa073f9d27c29tls, httpmsedge.exe9.3kB 264.4kB 106 200
HTTP Request
GET https://www.flipkart.com/HTTP Response
200HTTP Request
GET https://www.flipkart.com/sw.js?k=9c638e74afe9c62545dfa073f9d27c29HTTP Response
200 -
-
2.4kB 4.8kB 10 13
-
95.100.153.51:443https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/MapiActionNonCriticalActions.f84ca2.jstls, http2msedge.exe34.2kB 1.6MB 647 1159
HTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/fonts/Inter-Regular.woff2HTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/fonts/Inter-SemiBold.woff2HTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/fkvendor.9a9ea6.jsHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/app.e26a1e.jsHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/omniv31-1.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/en-js.8473a1.jsHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/commonLazyLoadChunk.8f39a4.cssHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/commonLazyLoadChunk.1cdf38.jsHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/MultiWidgetpage.5ff40c.cssHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/MultiWidgetpage.b5639d.jsHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/OVHomePageTS.c0cbe8.cssHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/OVHomePageTS.bf6b86.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/lazyLoadChunk.3eaac2.cssHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/lazyLoadChunk.7b3041.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://static-assets-web.flixcart.com/www/linchpin/batman-returns/codes.jsonHTTP Response
200HTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/HomePageNonCriticalActions.7258e9.jsHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/BaseActionNonCritical.95b1a8.jsHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/OmnitureLazyChunk.e6ac92.jsHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/MapiActionNonCriticalActions.f84ca2.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
2.4kB 4.7kB 11 11
-
2.3kB 4.7kB 11 10
-
2.4kB 4.7kB 11 11
-
95.100.153.51:443https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/logo_lite-cbb357.pngtls, http2msedge.exe11.1kB 222.9kB 135 190
HTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/CrossCommon.3d2145.cssHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/DesktopComponents.c20e6b.cssHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/fkheaderlogo_exploreplus_mobile-39120d.svgHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/profile-52e0dc.svgHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/fkplus-4ff29a.svgHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/orders-bfe8c4.svgHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/rewards-fbd212.svgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/giftCard-bd87e1.svgHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/header_cart-eed150.svgHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/Store-9eeae2.svgHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/header_3verticalDots-ea7819.svgHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/notificationPreferences-cfffaf.svgHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/helpcenter-7d90c0.svgHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/advertise-298691.svgHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/downloadApp-2ea657.svgHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/YoutubeLogo-8425c4.svgHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/InstagramLogo-43f906.svgHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/sell-image-9de8ef.svgHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/advertise-image-866c0b.svgHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/gift-cards-image-d7ff24.svgHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/help-centre-image-c4ace8.svgHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/payment-method-c454fb.svgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://static-assets-web.flixcart.com/www/linchpin/batman-returns/images/fk-default-image-75ff340b.png?q=90HTTP Response
200HTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/CrossCommon.aabd6f.jsHTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/DesktopComponents.ba9a33.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/logo_lite-cbb357.pngHTTP Response
200 -
2.3kB 4.7kB 11 10
-
2.3kB 4.0kB 10 7
-
95.100.195.38:443https://rukminim2.flixcart.com/fk-p-flap/480/80/image/33145c47263f7e16.jpg?q=20tls, http2msedge.exe19.2kB 233.5kB 222 240
HTTP Request
GET https://rukminim2.flixcart.com/fk-p-flap/480/80/image/a354077c3747d8f6.png?q=80HTTP Request
GET https://rukminim2.flixcart.com/fk-p-flap/1620/270/image/a354077c3747d8f6.png?q=20HTTP Request
GET https://rukminim2.flixcart.com/fk-p-flap/480/80/image/57d9b129e302642e.jpg?q=80HTTP Request
GET https://rukminim2.flixcart.com/fk-p-flap/1620/270/image/57d9b129e302642e.jpg?q=20HTTP Request
GET https://rukminim2.flixcart.com/fk-p-flap/160/250/image/6f5226625135ed46.jpg?q=80HTTP Request
GET https://rukminim2.flixcart.com/fk-p-flap/530/810/image/6f5226625135ed46.jpg?q=20HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://rukminim2.flixcart.com/image/40/40/l58iaa80/headphone/k/z/m/nord-buds-ce-oneplus-original-imagfyk4hyvgg6ze.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/40/40/kz1lle80/smartwatch/m/f/q/-original-imagb54tb6fpurze.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/40/40/kcf4lu80/speaker/mobile-tablet-speaker/h/u/f/srs-xb23-sony-original-imaftk66vjxp86h5.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/40/40/xif0q/printer/s/8/d/-original-imafkykednshkhx5.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/40/40/k5bcscw0/monitor/y/z/h/d19-10-61e0kar6ww-lenovo-original-imafzyxfkqgkjsa7.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/40/40/xif0q/monitor/s/u/n/vg247q1a-full-hd-23-8-2022-90lm0751-b01110-asus-original-imagr6px8hyjsagp.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/40/40/kactpjk0/shaver/m/6/z/philips-s1121-45-s1121-45-original-imafry2qgxcwnm9r.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/40/40/kzzw5u80/coffee/s/b/x/-original-imagbwf3wvhzfh5z.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/40/40/jlph9jk0/cycle/h/f/k/skyper-26t-sskp26bk0001-16-hero-original-imaf8ru5xysfgtmx.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/40/40/l111lzk0/cycle/m/r/e/xc-900-grey-lite-26-15-5-cradiac-21-gear-120-original-imagczuzpxeweczm.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/40/40/klzhq4w0/jam-spread/w/q/u/510-chocolate-peanut-butter-crunchy-510g-jar-nut-butter-original-imagyzpqqfaguxny.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/40/40/jxz0brk0/stuffed-toy/n/t/s/4-feet-pink-very-beautiful-best-quality-for-special-gift-125-13-original-imafgv92puzkdytg.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/40/40/acoustic-guitar/e/y/y/dd-380c-blk-jixing-original-imaeff94e9tczafp.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/40/40/xif0q/book/t/6/f/then-she-was-gone-original-imah4hz2mhrfgkpy.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/60/60/xif0q/shoe/t/g/f/9-100-corsac-red-original-imagzx8v3hzh9tjr.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/60/60/xif0q/slipper-flip-flop/d/v/2/6-blue-moonknight-p-tzen-blue-original-imah4zgbskqxzcwt.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/60/60/l0o6nbk0/sandal/4/t/h/10-sandals-44-vechlo-black-original-imagcem689kxdcrz.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/60/60/xif0q/backpack/p/t/7/8-vegan-casual-backpack-for-men-13-145-backpack-worng-40-19-original-imaha9qcdf6gmg8x.jpeg?q=80HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://rukminim2.flixcart.com/fk-p-flap/480/80/image/581a608e5d9e8479.jpg?q=80HTTP Request
GET https://rukminim2.flixcart.com/fk-p-flap/470/720/image/6f5226625135ed46.jpg?q=80HTTP Request
GET https://rukminim2.flixcart.com/fk-p-flap/480/80/image/a354077c3747d8f6.png?q=20HTTP Request
GET https://rukminim2.flixcart.com/fk-p-flap/480/80/image/57d9b129e302642e.jpg?q=20HTTP Request
GET https://rukminim2.flixcart.com/fk-p-flap/470/720/image/6f5226625135ed46.jpg?q=20HTTP Request
GET https://rukminim2.flixcart.com/fk-p-flap/480/80/image/581a608e5d9e8479.jpg?q=20HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://rukminim2.flixcart.com/image/48/48/l58iaa80/headphone/k/z/m/nord-buds-ce-oneplus-original-imagfyk4hyvgg6ze.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/48/48/kz1lle80/smartwatch/m/f/q/-original-imagb54tb6fpurze.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/48/48/kcf4lu80/speaker/mobile-tablet-speaker/h/u/f/srs-xb23-sony-original-imaftk66vjxp86h5.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/48/48/xif0q/printer/s/8/d/-original-imafkykednshkhx5.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/48/48/k5bcscw0/monitor/y/z/h/d19-10-61e0kar6ww-lenovo-original-imafzyxfkqgkjsa7.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/48/48/xif0q/monitor/s/u/n/vg247q1a-full-hd-23-8-2022-90lm0751-b01110-asus-original-imagr6px8hyjsagp.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/48/48/kactpjk0/shaver/m/6/z/philips-s1121-45-s1121-45-original-imafry2qgxcwnm9r.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/48/48/xif0q/printer/d/4/f/-original-imagtzvzgggbgqs6.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/48/48/kzzw5u80/coffee/s/b/x/-original-imagbwf3wvhzfh5z.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/48/48/jlph9jk0/cycle/h/f/k/skyper-26t-sskp26bk0001-16-hero-original-imaf8ru5xysfgtmx.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/48/48/l111lzk0/cycle/m/r/e/xc-900-grey-lite-26-15-5-cradiac-21-gear-120-original-imagczuzpxeweczm.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/48/48/klzhq4w0/jam-spread/w/q/u/510-chocolate-peanut-butter-crunchy-510g-jar-nut-butter-original-imagyzpqqfaguxny.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/48/48/jxz0brk0/stuffed-toy/n/t/s/4-feet-pink-very-beautiful-best-quality-for-special-gift-125-13-original-imafgv92puzkdytg.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/48/48/acoustic-guitar/e/y/y/dd-380c-blk-jixing-original-imaeff94e9tczafp.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/48/48/xif0q/book/t/6/f/then-she-was-gone-original-imah4hz2mhrfgkpy.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/48/48/l51d30w0/shopsy-sport-mat/p/w/s/anadi-01-yoga-mat-4-30-anadi-enterprise-15-original-imagfsxudxcm7r48.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/180/180/xif0q/shoe/t/g/f/9-100-corsac-red-original-imagzx8v3hzh9tjr.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/180/180/xif0q/slipper-flip-flop/d/v/2/6-blue-moonknight-p-tzen-blue-original-imah4zgbskqxzcwt.jpeg?q=80HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://rukminim2.flixcart.com/flap/64/64/image/29327f40e9c4d26b.png?q=100HTTP Request
GET https://rukminim2.flixcart.com/flap/64/64/image/22fddf3c7da4c4f4.png?q=100HTTP Request
GET https://rukminim2.flixcart.com/fk-p-flap/64/64/image/0d75b34f7d8fbcb3.png?q=100HTTP Request
GET https://rukminim2.flixcart.com/flap/64/64/image/69c6589653afdb9a.png?q=100HTTP Request
GET https://rukminim2.flixcart.com/flap/64/64/image/ab7e2b022a4587dd.jpg?q=100HTTP Request
GET https://rukminim2.flixcart.com/fk-p-flap/64/64/image/0139228b2f7eb413.jpg?q=100HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://rukminim2.flixcart.com/image/180/180/l0o6nbk0/sandal/4/t/h/10-sandals-44-vechlo-black-original-imagcem689kxdcrz.jpeg?q=80HTTP Request
GET https://rukminim2.flixcart.com/image/180/180/xif0q/backpack/p/t/7/8-vegan-casual-backpack-for-men-13-145-backpack-worng-40-19-original-imaha9qcdf6gmg8x.jpeg?q=80HTTP Response
200HTTP Response
200HTTP Request
GET https://rukminim2.flixcart.com/fk-p-flap/480/80/image/49616a8428d829fc.jpg?q=80HTTP Request
GET https://rukminim2.flixcart.com/fk-p-flap/480/80/image/49616a8428d829fc.jpg?q=20HTTP Response
200HTTP Response
200HTTP Request
GET https://rukminim2.flixcart.com/fk-p-flap/480/80/image/33145c47263f7e16.jpg?q=80HTTP Request
GET https://rukminim2.flixcart.com/fk-p-flap/480/80/image/33145c47263f7e16.jpg?q=20HTTP Response
200HTTP Response
200 -
2.3kB 4.7kB 11 11
-
2.4kB 4.7kB 11 10
-
2.4kB 4.7kB 11 11
-
2.4kB 4.7kB 11 11
-
63.35.205.38:443https://dpm.demdex.net/id?d_visid_ver=1.5.4&d_rtbd=json&d_ver=2&d_orgid=17EB401053DAF4840A490D4C%40AdobeOrg&d_nsid=0&d_cb=s_c_il%5B0%5D._setMarketingCloudFieldstls, http2msedge.exe3.0kB 6.3kB 13 14
HTTP Request
GET https://dpm.demdex.net/id?d_visid_ver=1.5.4&d_rtbd=json&d_ver=2&d_orgid=17EB401053DAF4840A490D4C%40AdobeOrg&d_nsid=0&d_cb=s_c_il%5B0%5D._setMarketingCloudFieldsHTTP Response
200 -
66.235.152.156:443https://flipkart.d1.sc.omtrdc.net/id?d_visid_ver=1.5.4&callback=s_c_il%5B0%5D._setAnalyticsFields&mcorgid=17EB401053DAF4840A490D4C%40AdobeOrg&mid=75950636010878899899204373610108789251tls, http2msedge.exe3.2kB 5.9kB 16 15
HTTP Request
GET https://flipkart.d1.sc.omtrdc.net/id?d_visid_ver=1.5.4&callback=s_c_il%5B0%5D._setAnalyticsFields&mcorgid=17EB401053DAF4840A490D4C%40AdobeOrg&mid=75950636010878899899204373610108789251HTTP Response
200 -
34.36.209.50:443https://1.sonic.fdp.api.flipkart.com/4/data/collector/businesstls, http2msedge.exe4.0kB 6.7kB 24 27
HTTP Request
OPTIONS https://sonic.fdp.api.flipkart.com/4/data/collector/businessHTTP Request
OPTIONS https://sonic.fdp.api.flipkart.com/4/data/collector/businessHTTP Request
OPTIONS https://sonic.fdp.api.flipkart.com/4/data/collector/businessHTTP Request
OPTIONS https://1.sonic.fdp.api.flipkart.com/4/data/collector/businessHTTP Request
OPTIONS https://1.sonic.fdp.api.flipkart.com/4/data/collector/businessHTTP Request
OPTIONS https://1.sonic.fdp.api.flipkart.com/4/data/collector/businessHTTP Request
OPTIONS https://1.sonic.fdp.api.flipkart.com/4/data/collector/business -
-
162.247.243.39:443https://js-agent.newrelic.com/spa-aggregate.e6b09d52-1.236.0.min.jstls, http2msedge.exe5.6kB 56.0kB 50 64
HTTP Request
GET https://js-agent.newrelic.com/async-api.30bd804e-1.236.0.min.jsHTTP Request
GET https://js-agent.newrelic.com/860.03a8b7a5-1.236.0.min.jsHTTP Request
GET https://js-agent.newrelic.com/session-manager.2a64278a-1.236.0.min.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://js-agent.newrelic.com/lazy-feature-loader.2f55ce66-1.236.0.min.jsHTTP Response
200HTTP Request
GET https://js-agent.newrelic.com/148.1a20d5fe-1.236.0.min.jsHTTP Request
GET https://js-agent.newrelic.com/page_view_event-aggregate.06482edd-1.236.0.min.jsHTTP Request
GET https://js-agent.newrelic.com/page_view_timing-aggregate.bd6de33a-1.236.0.min.jsHTTP Request
GET https://js-agent.newrelic.com/metrics-aggregate.3dc53903-1.236.0.min.jsHTTP Request
GET https://js-agent.newrelic.com/jserrors-aggregate.49e41428-1.236.0.min.jsHTTP Request
GET https://js-agent.newrelic.com/ajax-aggregate.998ef92b-1.236.0.min.jsHTTP Request
GET https://js-agent.newrelic.com/session_trace-aggregate.83105561-1.236.0.min.jsHTTP Request
GET https://js-agent.newrelic.com/page_action-aggregate.ac76d497-1.236.0.min.jsHTTP Request
GET https://js-agent.newrelic.com/spa-aggregate.e6b09d52-1.236.0.min.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
2.3kB 5.5kB 10 11
-
2.2kB 5.5kB 10 11
-
162.247.243.29:443https://bam.nr-data.net/events/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=26295&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/tls, httpmsedge.exe12.3kB 7.6kB 24 25
HTTP Request
POST https://bam.nr-data.net/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=5488&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/&af=err,xhr,stn,ins,spa&be=1083&fe=3790&dc=2063&perf=%7B%22timing%22:%7B%22of%22:1742775079896,%22n%22:0,%22f%22:21,%22dn%22:65,%22dne%22:65,%22c%22:65,%22s%22:285,%22ce%22:505,%22rq%22:505,%22rp%22:1083,%22rpe%22:1965,%22di%22:2456,%22ds%22:3140,%22de%22:3146,%22dc%22:4873,%22l%22:4873,%22le%22:4873%7D,%22navigation%22:%7B%7D%7D&fp=2096&fcp=2096HTTP Response
200HTTP Request
POST https://bam.nr-data.net/ins/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=6303&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/HTTP Response
204HTTP Request
POST https://bam.nr-data.net/events/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=6360&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/HTTP Response
200HTTP Request
POST https://bam.nr-data.net/events/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=16282&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/HTTP Response
200HTTP Request
POST https://bam.nr-data.net/events/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=26295&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/HTTP Response
200 -
162.247.243.29:443https://bam.nr-data.net/events/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=46315&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/tls, httpmsedge.exe8.1kB 1.7kB 13 10
HTTP Request
POST https://bam.nr-data.net/jserrors/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=16287&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/&ri=%7B%22batman-returns%22:%2211.37.1%22%7DHTTP Response
200HTTP Request
POST https://bam.nr-data.net/events/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=46315&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/HTTP Response
200 -
-
-
162.247.243.29:443https://bam.nr-data.net/jserrors/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=46314&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/&ri=%7B%22batman-returns%22:%2211.37.1%22%7Dtls, httpmsedge.exe9.6kB 2.8kB 17 18
HTTP Request
POST https://bam.nr-data.net/events/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=16287&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/HTTP Response
200HTTP Request
POST https://bam.nr-data.net/jserrors/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=26292&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/&ri=%7B%22batman-returns%22:%2211.37.1%22%7DHTTP Response
200HTTP Request
POST https://bam.nr-data.net/jserrors/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=36304&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/&ri=%7B%22batman-returns%22:%2211.37.1%22%7DHTTP Response
200HTTP Request
POST https://bam.nr-data.net/jserrors/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=46314&ck=0&s=0e71b6adebe22fbd&ref=https://www.flipkart.com/&ri=%7B%22batman-returns%22:%2211.37.1%22%7DHTTP Response
200 -
-
-
-
-
-
-
-
-
-
64 B 205 B 1 1
DNS Request
edge.microsoft.com
DNS Response
150.171.27.11150.171.28.11
-
64 B 209 B 1 1
DNS Request
edge.microsoft.com
-
64 B 205 B 1 1
DNS Request
edge.microsoft.com
DNS Response
150.171.28.11150.171.27.11
-
64 B 209 B 1 1
DNS Request
edge.microsoft.com
-
61 B 173 B 1 1
DNS Request
mf56.pxsdgfr.es
DNS Response
104.21.96.1104.21.32.1104.21.64.1104.21.112.1104.21.48.1104.21.16.1104.21.80.1
-
61 B 309 B 1 1
DNS Request
mf56.pxsdgfr.es
-
65 B 105 B 1 1
DNS Request
clients2.google.com
DNS Response
142.250.200.46
-
65 B 139 B 1 1
DNS Request
clients2.google.com
-
5.0kB 8.8kB 12 14
-
67 B 238 B 1 1
DNS Request
copilot.microsoft.com
DNS Response
95.100.153.13295.100.153.183
-
67 B 267 B 1 1
DNS Request
copilot.microsoft.com
-
66 B 82 B 1 1
DNS Request
a.nel.cloudflare.com
DNS Response
35.190.80.1
-
66 B 117 B 1 1
DNS Request
a.nel.cloudflare.com
-
3.9kB 11.4kB 14 16
-
76 B 121 B 1 1
DNS Request
clients2.googleusercontent.com
DNS Response
172.217.16.225
-
148 B 296 B 2 2
DNS Request
clients2.googleusercontent.com
DNS Request
165.92.21.104.in-addr.arpa
-
4.4kB 7.8kB 14 14
-
2.9kB 5.3kB 5 8
-
98 B 341 B 1 1
DNS Request
msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
DNS Response
2.18.190.1742.18.190.170
-
98 B 370 B 1 1
DNS Request
msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
-
64 B 208 B 1 1
DNS Request
edge.microsoft.com
DNS Response
204.79.197.23913.107.21.239
-
64 B 206 B 1 1
DNS Request
edge.microsoft.com
-
76 B 243 B 1 1
DNS Request
edgeassetservice.azureedge.net
DNS Response
13.107.246.64
-
76 B 287 B 1 1
DNS Request
edgeassetservice.azureedge.net
-
204 B 3
-
56 B 148 B 1 1
DNS Request
g.bing.com
DNS Response
150.171.27.10150.171.28.10
-
3.2kB 6.8kB 11 15
-
47.7kB 1.0MB 190 946
-
61 B 125 B 1 1
DNS Request
code.jquery.com
DNS Response
151.101.2.137151.101.194.137151.101.130.137151.101.66.137
-
61 B 122 B 1 1
DNS Request
code.jquery.com
-
64 B 205 B 1 1
DNS Request
edge.microsoft.com
DNS Response
150.171.27.11150.171.28.11
-
64 B 206 B 1 1
DNS Request
edge.microsoft.com
-
69 B 235 B 1 1
DNS Request
nleditor.osi.office.net
DNS Response
52.111.243.4052.111.243.4252.111.243.4152.111.243.43
-
69 B 237 B 1 1
DNS Request
nleditor.osi.office.net
-
61 B 93 B 1 1
DNS Request
aj3w7.ajcffp.ru
DNS Response
104.21.92.165172.67.196.11
-
61 B 209 B 1 1
DNS Request
aj3w7.ajcffp.ru
-
5.0kB 6.8kB 12 14
-
66 B 98 B 1 1
DNS Request
cdnjs.cloudflare.com
DNS Response
104.17.25.14104.17.24.14
-
66 B 139 B 1 1
DNS Request
cdnjs.cloudflare.com
-
5.4kB 22.1kB 16 23
-
56 B 72 B 1 1
DNS Request
github.com
DNS Response
20.26.156.215
-
56 B 121 B 1 1
DNS Request
github.com
-
67 B 174 B 1 1
DNS Request
ok4static.oktacdn.com
DNS Response
18.239.208.2718.239.208.2318.239.208.8118.239.208.77
-
67 B 194 B 1 1
DNS Request
ok4static.oktacdn.com
-
75 B 139 B 1 1
DNS Request
objects.githubusercontent.com
DNS Response
185.199.108.133185.199.109.133185.199.111.133185.199.110.133
-
75 B 140 B 1 1
DNS Request
objects.githubusercontent.com
-
80 B 251 B 1 1
DNS Request
edge-consumer-static.azureedge.net
DNS Response
13.107.246.64
-
80 B 295 B 1 1
DNS Request
edge-consumer-static.azureedge.net
-
62 B 170 B 1 1
DNS Request
tse1.mm.bing.net
DNS Response
150.171.28.10150.171.27.10
-
74 B 302 B 1 1
DNS Request
static.edge.microsoftapp.net
DNS Response
13.107.246.64
-
74 B 346 B 1 1
DNS Request
static.edge.microsoftapp.net
-
78 B 247 B 1 1
DNS Request
edge-mobile-static.azureedge.net
DNS Response
13.107.246.64
-
78 B 291 B 1 1
DNS Request
edge-mobile-static.azureedge.net
-
86 B 263 B 1 1
DNS Request
edge-cloud-resource-static.azureedge.net
DNS Response
13.107.246.64
-
86 B 307 B 1 1
DNS Request
edge-cloud-resource-static.azureedge.net
-
4.0kB 3.8kB 10 10
-
-
-
87 B 266 B 1 1
DNS Request
msedge.b.tlu.dl.delivery.mp.microsoft.com
DNS Response
199.232.214.172199.232.210.172
-
3.0kB 3.7kB 7 11
-
64 B 208 B 1 1
DNS Request
edge.microsoft.com
DNS Response
13.107.21.239204.79.197.239
-
64 B 206 B 1 1
DNS Request
edge.microsoft.com
-
68 B 227 B 1 1
DNS Request
devtools.azureedge.net
DNS Response
13.107.246.64
-
68 B 271 B 1 1
DNS Request
devtools.azureedge.net
-
64 B 208 B 1 1
DNS Request
edge.microsoft.com
DNS Response
204.79.197.23913.107.21.239
-
64 B 209 B 1 1
DNS Request
edge.microsoft.com
-
6.0kB 21.5kB 18 27
-
98 B 341 B 1 1
DNS Request
msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
DNS Response
2.18.190.1702.18.190.174
-
98 B 370 B 1 1
DNS Request
msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
-
20.6kB 2.3MB 258 1805
-
68 B 227 B 1 1
DNS Request
devtools.azureedge.net
DNS Response
13.107.246.64
-
68 B 271 B 1 1
DNS Request
devtools.azureedge.net
-
56 B 107 B 1 1
DNS Request
c.pki.goog
DNS Response
142.250.180.3
-
62 B 92 B 1 1
DNS Request
www.flipkart.com
DNS Response
103.243.32.90
-
62 B 139 B 1 1
DNS Request
www.flipkart.com
-
67 B 174 B 1 1
DNS Request
ok4static.oktacdn.com
DNS Response
18.239.208.2718.239.208.2318.239.208.7718.239.208.81
-
67 B 194 B 1 1
DNS Request
ok4static.oktacdn.com
-
76 B 203 B 1 1
DNS Request
static-assets-web.flixcart.com
DNS Response
95.100.153.5195.100.153.52
-
76 B 229 B 1 1
DNS Request
static-assets-web.flixcart.com
-
68 B 183 B 1 1
DNS Request
rukminim2.flixcart.com
DNS Response
95.100.195.3895.100.195.61
-
68 B 209 B 1 1
DNS Request
rukminim2.flixcart.com
-
69 B 85 B 1 1
DNS Request
1.rome.api.flipkart.com
DNS Response
103.243.33.5
-
69 B 132 B 1 1
DNS Request
1.rome.api.flipkart.com
-
69 B 85 B 1 1
DNS Request
2.rome.api.flipkart.com
DNS Response
163.53.76.64
-
69 B 132 B 1 1
DNS Request
2.rome.api.flipkart.com
-
60 B 305 B 1 1
DNS Request
dpm.demdex.net
DNS Response
63.35.205.3818.203.49.1754.194.53.12352.209.195.7452.17.115.20852.17.149.14063.35.45.17963.35.2.123
-
60 B 259 B 1 1
DNS Request
dpm.demdex.net
-
71 B 119 B 1 1
DNS Request
flipkart.d1.sc.omtrdc.net
DNS Response
66.235.152.15666.235.152.22566.235.152.221
-
71 B 139 B 1 1
DNS Request
flipkart.d1.sc.omtrdc.net
-
72 B 88 B 1 1
DNS Request
sonic.fdp.api.flipkart.com
DNS Response
34.36.209.50
-
72 B 135 B 1 1
DNS Request
sonic.fdp.api.flipkart.com
-
67 B 83 B 1 1
DNS Request
js-agent.newrelic.com
DNS Response
162.247.243.39
-
67 B 132 B 1 1
DNS Request
js-agent.newrelic.com
-
61 B 131 B 1 1
DNS Request
bam.nr-data.net
DNS Response
162.247.243.29
-
61 B 177 B 1 1
DNS Request
bam.nr-data.net
-
36.4kB 9.7kB 51 44
-
74 B 90 B 1 1
DNS Request
1.sonic.fdp.api.flipkart.com
DNS Response
34.36.209.50
-
74 B 137 B 1 1
DNS Request
1.sonic.fdp.api.flipkart.com
-
3.0kB 3.5kB 7 10
-
87 B 344 B 1 1
DNS Request
msedge.b.tlu.dl.delivery.mp.microsoft.com
DNS Response
91.80.49.8591.80.49.2191.81.129.18091.80.49.2291.81.130.134
-
64 B 208 B 1 1
DNS Request
edge.microsoft.com
DNS Response
204.79.197.23913.107.21.239
-
64 B 220 B 1 1
DNS Request
edge.microsoft.com
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
134B
MD558d3ca1189df439d0538a75912496bcf
SHA199af5b6a006a6929cc08744d1b54e3623fec2f36
SHA256a946db31a6a985bdb64ea9f403294b479571ca3c22215742bdc26ea1cf123437
SHA512afd7f140e89472d4827156ec1c48da488b0d06daaa737351c7bec6bc12edfc4443460c4ac169287350934ca66fb2f883347ed8084c62caf9f883a736243194a2
-
Filesize
43B
MD5af3a9104ca46f35bb5f6123d89c25966
SHA11ffb1b0aa9f44bdbc57bdf4b98d26d3be0207ee8
SHA25681bd82ac27612a58be30a72dd8956b13f883e32ffb54a58076bd6a42b8afaeea
SHA5126a7a543fa2d1ead3574b4897d2fc714bb218c60a04a70a7e92ecfd2ea59d67028f91b6a2094313f606560087336c619093f1d38d66a3c63a1d1d235ca03d36d1
-
Filesize
160B
MD5c3911ceb35539db42e5654bdd60ac956
SHA171be0751e5fc583b119730dbceb2c723f2389f6c
SHA25631952875f8bb2e71f49231c95349945ffc0c1dd975f06309a0d138f002cfd23d
SHA512d8b2c7c5b7105a6f0c4bc9c79c05b1202bc8deb90e60a037fec59429c04fc688a745ee1a0d06a8311466b4d14e2921dfb4476104432178c01df1e99deb48b331
-
Filesize
160B
MD5a24a1941bbb8d90784f5ef76712002f5
SHA15c2b6323c7ed8913b5d0d65a4d21062c96df24eb
SHA2562a7fe18a087d8e8be847d9569420b6e8907917ff6ca0fa42be15d4e3653c8747
SHA512fd7dfec3d46b2af0bddb5aaeae79467507e0c29bab814007a39ea61231e76123659f18a453ed3feb25f16652a0c63c33545e2a0d419fafea89f563fca6a07ce2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\AutoLaunchProtocolsComponent\1.0.0.8\protocols.json
Filesize3KB
MD56bbb18bb210b0af189f5d76a65f7ad80
SHA187b804075e78af64293611a637504273fadfe718
SHA25601594d510a1bbc016897ec89402553eca423dfdc8b82bafbc5653bf0c976f57c
SHA5124788edcfa3911c3bb2be8fc447166c330e8ac389f74e8c44e13238ead2fa45c8538aee325bd0d1cc40d91ad47dea1aa94a92148a62983144fdecff2130ee120d
-
Filesize
280B
MD54013ebc7b496bf70ecf9f6824832d4ae
SHA1cfdcdac5d8c939976c11525cf5e79c6a491c272a
SHA256fb1a67bdc2761f1f9e72bbc41b6fc0bf89c068205ffd0689e4f7e2c34264b22a
SHA51296822252f121fb358aa43d490bb5f5ce3a81c65c8de773c170f1d0e91da1e6beb83cb1fb9d4d656230344cd31c3dca51a6c421fda8e55598c364092232e0ad22
-
Filesize
280B
MD5fed4ab68611c6ce720965bcb5dfbf546
SHA1af33fc71721625645993be6fcba5c5852e210864
SHA256c41acdf5d0a01d5e9720ef9f6d503099950791b6f975ba698ccd013c4defa8c4
SHA512f9ab23b3b4052f7fda6c9a3e8cd68056f21da5d0fcf28061331900cac6f31ef081705804d9a9d4103ee7d9c9bdb6aa4237987b7e821d2d96cd52da24219e55ee
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5ea65f6751706e3b663b116c75ed76ec2
SHA170343a621834fbf1e6eb1ed81fcbca68083b0f6a
SHA2569194665ad83b61408a7668b3138275a68b725bc3479aca1c099c8eacc0dbbcb5
SHA512463b1b9454fde2bdafd66fba8047e31b41f87e8a5ce004c46631bd1d4384585defc1fce20675f38572123ed940e8e9e06ed9f7be6bd237addc78de717cd9e988
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5c9d1c2299f9faf69586954cd86bf69db
SHA10578b2d4722b3c6b02d72689077877f82c4efcb0
SHA2567e387fa93864fde32ace50a95e52495445d25895542e77a0841228811c3b84dd
SHA512b5cdebf877c91a5d1604486760d4b79b6994130e7b47d97e6ca1eb01cdb8e4c01c419f6d6dfe2f7c4488ac153242fd82a0edf01b4b487a8fb48376d548f5e892
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe5867cd.TMP
Filesize3KB
MD52cab53dd6c64395e0dddcbdc96a17eae
SHA1081776bf5ba83b3e814d5e0318fa4c356612bcb3
SHA256732224b1018e06a9262912cb105d682d9232f4b015fa17e9115b08a496273a03
SHA512d78b9f73ca03f8a45807b877d32227117aadd9f88952b3a5f0e82b596f32e6d06b77fddb8e04981d78ab263b52ab509c7b8c910efed9661d6833c4edab76cf50
-
Filesize
69KB
MD5164a788f50529fc93a6077e50675c617
SHA1c53f6cd0531fd98d6abbd2a9e5fbb4319b221f48
SHA256b305e470fb9f8b69a8cd53b5a8ffb88538c9f6a9c7c2c194a226e8f6c9b53c17
SHA512ec7d173b55283f3e59a468a0037921dc4e1bf3fab1c693330b9d8e5826273c917b374c4b802f3234bbb5e5e210d55e52351426867e0eb8c9f6fba1a053cb05d4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha\1.2.1_0\content.js
Filesize9KB
MD53d20584f7f6c8eac79e17cca4207fb79
SHA13c16dcc27ae52431c8cdd92fbaab0341524d3092
SHA2560d40a5153cb66b5bde64906ca3ae750494098f68ad0b4d091256939eea243643
SHA512315d1b4cc2e70c72d7eb7d51e0f304f6e64ac13ae301fd2e46d585243a6c936b2ad35a0964745d291ae9b317c316a29760b9b9782c88cc6a68599db531f87d59
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.flipkart.com_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.flipkart.com_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
3KB
MD58b8821b48821e62c51f7d3dfb38a843a
SHA14f0a730c785aa3d8f2fce7689ac00cfdae00c4a4
SHA256c0c1b4a85537b88e40a60de927b206242c63332881365b1892512c4f34c7057d
SHA51229434166ed609d9f7c670d87f78fb451e24baa29481f06c3aa9649b06d13c20d3427bbcfbb2107eb8cd457db14bc09392d4e9a64304c08d5af1d42788e4e58df
-
Filesize
5KB
MD5075b7f15daa6950739fcb9c87be405c8
SHA177ec4fa50a65bfe25875e0eced8065131dbe8e47
SHA2568e1989946226e1cb8fd6b1393441be9922a1655f0992daa29c7d3099c013d1eb
SHA512dd2182ffc7c32c33692581318aff922b821496553347f7c5a2da17944da4e23a0b511019062fb8ffee8ee04ca6ed4b4eefd6eb925dd2868544c8098778f5d7b9
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
14KB
MD57d4c346b7a29ad74c27b1decd4c003fb
SHA1f24b2909c5e6a489b3c78e40a1f85a26fd403ffe
SHA25654795043dac05563c9eca0449d114cb84bf17c9b6dd059686fa37cb3d1c816ca
SHA512a19f90089d6e9839c2a1deb01cc5fb3bd87758cd23a7933eb32b29eac6e645332bf416897f06cb655f970521ff051641b6c468d92d6b3299893a54e6ce7d1d80
-
Filesize
14KB
MD5cbf60f78d09a80606681eec97032242f
SHA1b8f160e04edfa85de0c980b4f4d4d3628d089a66
SHA2563e4df63d3bba2ac2ec39dc6613440f9b79b13ae303ffa1eba0b9b27684d664c6
SHA5127fd6ee2c60cf09997ac0e830c3c919f37c812f933bc611b2869ac289815e15e8b7461927be2fe644e60727a2519f5d17e4b7c7ab8316c7c5dcb6ecbae18d5223
-
Filesize
26KB
MD5420175f761711384c84cc7b5ec619680
SHA10237dd85e1cbafaba2e6334637bcdab47c30ec13
SHA2564205d96a13f93b473b46bf2c91cad2755987c83dad14880932966093d0e66a69
SHA5127818fd7fac281bb77920aa818e9672b7016a258317680a8ade10b5de94d861ccb3d97653a204bbd3e59033d6cc371fa511cde433850c27f87fb270efb29bc9d4
-
Filesize
36KB
MD5aede4b80a560e1706af7cb182d27dbee
SHA1905b1050e8a420ecdd918cf981d046551c894b19
SHA25658749551787c8fc1157dbdea2e28a0908f0abc3a203bc03f51bb5e22f919a6f2
SHA512b2e806b03089127dc1fabf07c6ce305ea27f7d89c695dac083a3f392d5cb8d4f1141ca2cbc06bb1d84e269868f0a0c676654ff9c693b476c44fbba8c0801c9d8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\0b4725b0d32d30e48080091627234866cdac6cb8\index.txt
Filesize269B
MD5569c24cee1c9d417755958f089b23f1f
SHA18552977eb4fff8b3b5d1abb15aee86d970e350a7
SHA256d4f6314a2832f598c5f0fd4ead9b35c7e456baf9e89ecd8d7450f8ba56e270c6
SHA51251838ea460842ac403f24d4cb9e7521c6f0a1c2f211d76e4a6171af8d7d5930cd6651c40909dcadbcdbc311283ea59dd355d3317b3031a45bd2f292d9c922e9a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\0b4725b0d32d30e48080091627234866cdac6cb8\index.txt
Filesize153B
MD5b18fbdd74b46547512f6d0517fe08814
SHA137e24f35aeea894fa82281ce863e11d42cc10390
SHA256a11064094f007cd1fd810c1fff50137dd3157026af35977476d2c9ca8f6c6979
SHA5122aa4916601a198f0e4f88426ee5e64e14cb0e53dbe77664f5cf3bd228e520239db9fe1c6840535d33be704fd898d36efc0e3443b20006990fb05c98d1ddac2ec
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\0b4725b0d32d30e48080091627234866cdac6cb8\index.txt~RFe593f9f.TMP
Filesize174B
MD5e0991b94720e71a8ed4bcadf3f5b9fc4
SHA1d899aa11b9e06d7081faca8fc819572f9252f5f2
SHA256a7a9683852eeedfd865c1e9b9408cb55ad38544a2dfe2418466781f68e40e168
SHA512be7e0dfadf3014af673eb5e041b65cd0cbe6a7a269fb4a694243fc5ccdbdc287391843e6dd46509b37d447a7786cd8967e9864f134fa0156e359dd5e24f7819c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5b2f4e421a53570cf9fd8ddbdfc8f0236
SHA116fc73e2acd263e177c9579885032a5e1d5ca992
SHA256afcffcad3cc2c5f45c6d02b1d07eee4e0feff1665a95f2f53fe162e1d19fb488
SHA512f403ae63dd31b7932f55f7ac3a5c5922b671169c94258d99cb9071df641e6f3abc3754023a7fcbd2a216b53cbb7a2a3a072281dd12d146d2774d709e6900e775
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe598dbf.TMP
Filesize48B
MD5d0cdee3ab1b667e32f47782ad002697e
SHA1c4e256d42f37a58dd0145822289e8d291a1298ca
SHA256325759250638d6bab382be12a4cc57cb54fbaac05f6d350cea7b34237ef5a2ff
SHA512ec81f2670482a36987a2e0c666c2703e12b5295fb66fe440d8f15b89ee80d5d039362e6e35c05f7ce4a8aff479afc4f83f2aa8c20c3cd3fa6667868e2e7ebd84
-
Filesize
4KB
MD5eccfd32b4c1bdc7a636f895c25b55719
SHA1b0b2870d64f76e2528d418a39244f2927b310893
SHA2565740c0b7cdfd0398c0c78e6aabd84a0ac14214f98d966beea556ddfbb17074ff
SHA5127413c395ee93ac98454104e565b0180a6e9f84be65e141d1b66dc1ea68000101759e96d2252decfe3d08ec802b38cda54c4868b51fb5f25be7286fb6565ec137
-
Filesize
876B
MD5fb031219c807b5ec282cdfac0d8c3aed
SHA1b7870adc5f69773859de790621684b2bf351b160
SHA256a3c631880cc60de369414c2cd3bb6265a9514c51fbd7782e74e963ca740e28ef
SHA512a45dfcc8f6e66ccfa117d08dde70654609d789c3e8fc3ab3b0e966bdcd481e4329b6b9f2b3909f3aeab1a5cb838cae859ee222d971df33047ded7ce5fd12c94c
-
Filesize
22KB
MD5e16417d77657d3565c611aed459a6465
SHA1f15b95ef708379071181f34a318bfeb813e8c133
SHA256df9f042d9ee851eecf83726d7b4e950aa97690e7a682c5f9eea637aeb813145e
SHA512c7673a1151f51f61cf9994aae76f2693c2e463b964705a8c351087f129bc62007af018b8bc7125915e5f28a4e65177cd4a16baaa526e1f272afcbd7f0b79c7f1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog~RFe58a4b7.TMP
Filesize467B
MD574a461f54678873c48bdf2a640cc1dfe
SHA114cabd907e698d84ed7755e6b3a7f0dd5e3bf0a4
SHA2561569c83b98fc04f0f93a034ac14b095d8bda4a51b36acf2568745ebd1f9d49fd
SHA51230f07d742d0691193376e9c77a19d30e7c2fd1dd6cf6b9f3fdb706fdac7774dda82e1cb1028e8f3288566fee38504980b8e0df551054c0118fdeb0d4a22cbddc
-
Filesize
21KB
MD5e4dfd0504387a1ebcc4a48846e44a23e
SHA1a5a91da421e3d8728ae857694dbeb24ea72b7866
SHA256d3c39babd9652bcdb02ae17f895437ed85f617cb04f7ba4bbaf7ad7e8ab78cb6
SHA51294a1d4ab7b18763b55c9246d73feb0ed64a7e506572884a2940696b12910d6ff2a03a0b1aca3e4035a81548633acd437e762e758952ba72dafc97f191e46d419
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\OperationConfig~RFe58a5b1.TMP
Filesize3KB
MD5c7569efb2fa9fe93c0ea2f0896f54036
SHA1e231c700b778b624f6065b035e5803fdd8b4db4b
SHA2562422f055fd21adce7a027c3eaab1bbc474345a26cb1b9762b3d7572ebde67d3f
SHA512c394da9a75cca87f6e20cb2abbc2e087d3e374b613bbc960f255ebfc8f01d4349fc8a487ec56ff8141f47566cf021dc33196e42b6295ce5399ff78e5ce4b066f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Data Protection Lists\2.0.0.0\office_endpoints_list.json
Filesize3KB
MD594406cdd51b55c0f006cfea05745effb
SHA1a15dc50ca0fd54d6f54fbc6e0788f6dcfc876cc9
SHA2568480f3d58faa017896ba8239f3395e3551325d7a6466497a9a69bf182647b25e
SHA512d4e621f57454fea7049cffc9cc3adfb0d8016360912e6a580f6fe16677e7dd7aa2ee0671cb3c5092a9435708a817f497c3b2cc7aba237d32dbdaae82f10591c3
-
Filesize
30KB
MD5fdceacb4321993d8ec0f22893caf52ca
SHA1031a98558d93e872342f20bc5af6530994d0949d
SHA256739fa8caa107614e026e609c30c25e77d2334285006391548da7148ace225159
SHA51204a407b353986e09fbbfdf7ae398730a3828aa96dfe0264f222cb5e075512d5569e1ce39c2fd9bc800bd9e08e611ad254b75c71da8de8d2256be6171a30f7643
-
Filesize
39KB
MD5aebbf25d52e5aee23094929a97a80f7f
SHA1992742c68ac38cd49bb360c54c87d42c973c3d93
SHA2569cca02f7163ff0661625e6a9dc091fe938f92ed91e59291f3d6553e77b022ffe
SHA5125da255a610d968e0107d8031a18137072a3ab4b92c6d101f18f92dbe23871e26e9f5d2037ed56e3960a029bf49f48efda88f219547c0af7643c056a5c46a798b
-
Filesize
6KB
MD53f0d66cd01758fc7ceff2fc450dbd9a5
SHA1ef420cd4aa9ec4d8177be1c3ab6d62a5870127ac
SHA25651f517a38954c7557dd27f237205765a93a15cac12753c400d62b03d73c153c7
SHA512017a9d32c3d6bdb04978c83fea18727c51953a6a9df7c2a621f6df9c4fe2f0a5bdff279a51122a71f003ce6612033e45de273f1c2c3adf5cb71c0c49575ce5ec
-
Filesize
7KB
MD593dd8010cb6d448d524de1061532d315
SHA1bc6a468a99139ecd3d4482f7a84fcde49451b989
SHA2561e07936d294673558bee58624fe7485722c353ecdcd8de137651c89e428f9aeb
SHA5125b8b2918b409296c80c64be56ade3956aaef975ea0a075a72c6e1c46450397bbeba71d9847fc8edad7707afef97685954ebd5519cbcd7b88a086b2da0f8c62ae
-
Filesize
392B
MD5005a49ba8d946019a73af81c21738f42
SHA1d0307ab052b8a0150ccc8f6253aecd3416a8a6cc
SHA2560e63868ab656505171c49a2b1940c3447a7ac8b8f4be566c47a70cfd58c22e4e
SHA512094cdb30d886c8bdcb5b03538c5e1705ea4dda95554123ba609d92b0760aea7edc24bcb95ad71322fad37806066eb1265478d86900a773ca165dd1b7b7d8400c
-
Filesize
392B
MD59896e3e836ffba3851f7f3f2e353fb14
SHA1e22c218b694ea73caa5bc708ecb81f5714bd5e2e
SHA25669efe3b786d0e68739234e51851896ae262a48c2f8600e6d7f3b2d71addd00a6
SHA51247343dde901371afaa1d448861be05d51e43e6f997c7433a6fac3ad0dadcb5853e009c39721e4a548fb00466de8f8e19a72150a1013d7a36f73ad5f39751d24b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\WorkspacesNavigationComponent\1.0.0.5\nav_config.json
Filesize2KB
MD5499d9e568b96e759959dc69635470211
SHA12462a315342e0c09fd6c5fbd7f1e7ff6914c17e6
SHA25698252dc9f9e81167e893f2c32f08ee60e9a6c43fadb454400ed3bff3a68fbf0d
SHA5123a5922697b5356fd29ccf8dcc2e5e0e8c1fd955046a5bacf11b8ac5b7c147625d31ade6ff17be86e79c2c613104b2d2aebb11557399084d422e304f287d8b905
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD51bf6e35e9b495920a346ce21455741c6
SHA143e4a759e2954a452268d968a8dbf0993b91bb4d
SHA2567c46cdd9c5ce95f92c7f493d20e8ed6456e299065dbd7b9be26f7e79427d286d
SHA512530ec30820ea1bc6f684ea3a76e9e0d07316f9fd1bea36a4702bc7affb7f2cbee71869c307979774c3077fabc8887cc46c0cefd5ff8f80197a0e11b122c8de9d
-
Filesize
152KB
MD5dd9bf8448d3ddcfd067967f01e8bf6d7
SHA1d7829475b2bd6a3baa8fabfaf39af57c6439b35e
SHA256fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
SHA51265347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
2.1MB
MD54cd67032e35fa92f5182df10df289906
SHA19210bfc66bd808ffcd7c6443e160dc8d6754c416
SHA256efdad7555293ec2d14399c2c2fc9d07228de1f6e3746b27da621b76fe5ceea07
SHA512f3d83f6e77e4568d2dae539c95acf0a886926a001b4d80f0ea602387530fc333f688ac031b3057e1c2b0375426cf47ae33315f7da9ffaec601102be0bb7221cd
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir3500_1914937123\a18501cb-f4a0-4a03-86dd-cd28258d5673.tmp
Filesize10KB
MD578e47dda17341bed7be45dccfd89ac87
SHA11afde30e46997452d11e4a2adbbf35cce7a1404f
SHA25667d161098be68cd24febc0c7b48f515f199dda72f20ae3bbb97fcf2542bb0550
SHA5129574a66d3756540479dc955c4057144283e09cae11ce11ebce801053bb48e536e67dc823b91895a9e3ee8d3cb27c065d5e9030c39a26cbf3f201348385b418a5
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84