bancodesonrisas.com Open in urlscan Pro
158.106.191.119  Malicious Activity! Public Scan

Submitted URL: https://odomcorp.withwp.ir/
Effective URL: https://bancodesonrisas.com/xmzndazma/home/
Submission: On October 13 via manual from US — Scanned from DE

Summary

This website contacted 5 IPs in 3 countries across 4 domains to perform 124 HTTP transactions. The main IP is 158.106.191.119, located in United States and belongs to DFW-DATACENTER, US. The main domain is bancodesonrisas.com.
TLS certificate: Issued by cPanel, Inc. ECC Certification Authority on October 12th 2021. Valid for: 3 months.
This is the only time bancodesonrisas.com was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Microsoft (Consumer)

Domain & IP information

IP Address AS Autonomous System
1 185.141.106.108 48715 (SEFROYEKP...)
1 1 2620:1ec:c11:... 8068 (MICROSOFT...)
114 2a01:111:202c... 8068 (MICROSOFT...)
4 158.106.191.119 30277 (DFW-DATAC...)
2 192.229.221.185 15133 (EDGECAST)
124 5
Apex Domain
Subdomains
Transfer
115 bing.com
bing.com
www.bing.com
1 MB
4 bancodesonrisas.com
bancodesonrisas.com
6 KB
2 msauth.net
logincdn.msauth.net
21 KB
1 withwp.ir
odomcorp.withwp.ir
665 B
124 4
Domain Requested by
114 www.bing.com odomcorp.withwp.ir
www.bing.com
4 bancodesonrisas.com bancodesonrisas.com
2 logincdn.msauth.net bancodesonrisas.com
1 bing.com 1 redirects
1 odomcorp.withwp.ir
124 5

This site contains no links.

Subject Issuer Validity Valid
odomcorp.withwp.ir
R3
2021-10-13 -
2022-01-11
3 months crt.sh
www.bing.com
Microsoft RSA TLS CA 02
2021-09-30 -
2022-03-30
6 months crt.sh
bancodesonrisas.com
cPanel, Inc. ECC Certification Authority
2021-10-12 -
2022-01-10
3 months crt.sh
identitycdn.msauth.net
DigiCert SHA2 Secure Server CA
2021-05-13 -
2022-05-13
a year crt.sh

This page contains 2 frames:

Primary Page: https://bancodesonrisas.com/xmzndazma/home/
Frame ID: BD7358D407FEEA90A46FD6C2A74CA02B
Requests: 7 HTTP requests in this frame

Frame: https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
Frame ID: D1515B952186688CE4696835B6F5512E
Requests: 121 HTTP requests in this frame

Screenshot

Page Title

Sign in to Office account

Page URL History Show full URLs

  1. https://odomcorp.withwp.ir/ Page URL
  2. https://bancodesonrisas.com/xmzndazma/home/ Page URL

Page Statistics

124
Requests

98 %
HTTPS

40 %
IPv6

4
Domains

5
Subdomains

5
IPs

3
Countries

1143 kB
Transfer

2335 kB
Size

8
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://odomcorp.withwp.ir/ Page URL
  2. https://bancodesonrisas.com/xmzndazma/home/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 1
  • https://bing.com/ HTTP 301
  • https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD

124 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
odomcorp.withwp.ir/
880 B
665 B
Document
General
Full URL
https://odomcorp.withwp.ir/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.141.106.108 , Iran, Islamic Republic Of, ASN48715 (SEFROYEKPARDAZENG-AS Sefroyek Pardaz Engineering Company, IR),
Reverse DNS
linuxcpanel.wh1.ir
Software
/ PHP/7.3.31
Resource Hash
c00e6e714ccae497af41cf6e6308052fd9af2b659a3a9232f0862d1c910090fb

Request headers

:method
GET
:authority
odomcorp.withwp.ir
:scheme
https
:path
/
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
accept-language
de-DE,de;q=0.9
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
none
sec-fetch-mode
navigate
sec-fetch-user
?1
sec-fetch-dest
document
accept-encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9

Response headers

x-powered-by
PHP/7.3.31
content-type
text/html; charset=UTF-8
content-length
408
content-encoding
br
vary
Accept-Encoding
date
Wed, 13 Oct 2021 17:24:19 GMT
alt-svc
quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-25=":443"; ma=2592000, h3-27=":443"; ma=2592000
/
www.bing.com/ Frame D151
Redirect Chain
  • https://bing.com/
  • https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
86 KB
31 KB
Document
General
Full URL
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
Requested by
Host: odomcorp.withwp.ir
URL: https://odomcorp.withwp.ir/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
892e18be532602af35c8ca3ce496823d98b9375c0ecf072eccd86cf04f2a6f9b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

:method
GET
:authority
www.bing.com
:scheme
https
:path
/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
accept-language
de-DE,de;q=0.9
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://odomcorp.withwp.ir/
accept-encoding
gzip, deflate, br
cookie
MUID=0A0CB1A8A3286D3C1B7BA167A2436C8B
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://odomcorp.withwp.ir/

Response headers

cache-control
private
content-type
text/html; charset=utf-8
content-encoding
br
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie
MUIDB=0A0CB1A8A3286D3C1B7BA167A2436C8B; expires=Mon, 07-Nov-2022 17:24:19 GMT; path=/; HttpOnly _EDGE_S=SID=194DE2E54CE46E6A0EDBF22A4D246FE9; domain=.bing.com; path=/; HttpOnly SRCHD=AF=NOFORM; domain=.bing.com; expires=Mon, 07-Nov-2022 17:24:19 GMT; path=/; secure; SameSite=None SRCHUID=V=2&GUID=94EF9E8D38D845778E5A465A92218EC3&dmnchg=1; domain=.bing.com; expires=Mon, 07-Nov-2022 17:24:19 GMT; path=/; secure; SameSite=None SRCHUSR=DOB=20211013; domain=.bing.com; expires=Mon, 07-Nov-2022 17:24:19 GMT; path=/; secure; SameSite=None SRCHHPGUSR=SRCHLANG=de; domain=.bing.com; expires=Mon, 07-Nov-2022 17:24:19 GMT; path=/; secure; SameSite=None _SS=SID=194DE2E54CE46E6A0EDBF22A4D246FE9; domain=.bing.com; path=/; secure; SameSite=None ULC=; domain=.bing.com; expires=Tue, 12-Oct-2021 17:24:19 GMT; path=/; secure; SameSite=None _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMS0xMC0xM1QwMDowMDowMFoiLCJJb3RkIjowLCJEZnQiOm51bGwsIk12cyI6MCwiRmx0IjowLCJJbXAiOjF9; domain=.bing.com; expires=Mon, 07-Nov-2022 17:24:19 GMT; path=/; secure; SameSite=None
x-snr-routing
1
strict-transport-security
max-age=31536000; includeSubDomains; preload
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=binghp"}]} {"group":"crossorigin-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=binghp"}]}
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0,"include_subdomains":true}
cross-origin-embedder-policy-report-only
require-corp; report-to="crossorigin-errors"
cross-origin-opener-policy-report-only
same-origin; report-to="crossorigin-errors"
x-cache
CONFIG_NOCACHE
x-msedge-ref
Ref A: 8026D68DF98047DA93F0982DD6A07B14 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
date
Wed, 13 Oct 2021 17:24:19 GMT

Redirect headers

cache-control
private
content-length
144
content-type
text/html; charset=utf-8
content-encoding
br
location
https://www.bing.com:443/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
vary
Accept-Encoding
set-cookie
MUID=0A0CB1A8A3286D3C1B7BA167A2436C8B; domain=bing.com; expires=Mon, 07-Nov-2022 17:24:19 GMT; path=/; secure; SameSite=None MUIDB=0A0CB1A8A3286D3C1B7BA167A2436C8B; expires=Mon, 07-Nov-2022 17:24:19 GMT; path=/; HttpOnly _EDGE_S=F=1&SID=07833DBB869560863BD72D7487FE61D9; domain=bing.com; path=/; HttpOnly _EDGE_V=1; domain=bing.com; expires=Mon, 07-Nov-2022 17:24:19 GMT; path=/; HttpOnly
x-snr-routing
1
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-cache
CONFIG_NOCACHE
x-msedge-ref
Ref A: 51FED730D6DE4D878B80657CC4BA840A Ref B: FRAEDGE1409 Ref C: 2021-10-13T17:24:19Z
date
Wed, 13 Oct 2021 17:24:19 GMT
th
www.bing.com/ Frame D151
336 KB
337 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.IchthyosaurFossil_DE-DE9510746651_1920x1080.jpg&rf=LaDigue_1920x1080.jpg
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
ab8c299a4baabd7d17a0f220cf1b8e1c4c9ad124429c6a6f292c881d8bf26dd5

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 04643E402EED4675AF30B1237AFB9742 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
344138
lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
www.bing.com/rp/ Frame D151
1 B
689 B
Script
General
Full URL
https://www.bing.com/rp/lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 4E8A8D49AB0D49E0B32A3221F614F743 Ref B: AMS04EDGE1118 Ref C: 2021-10-13T04:26:27Z
content-md5
5aqSHeuG+BOAJrucJAgg+w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 8E5604116A9C4F458ED76EFCAFC945A0 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D817FD775A0E0A
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
a006d93c-a01e-00a7-53d9-bf9ff7000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
truncated
/ Frame D151
68 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
643ac89572093a4c907c1af802b3d354453c64d545dc3f1be1ce689046064511

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
image/png
XRkan4c9NN9OxDBAU8VUpbs8LKw.br.css
www.bing.com/rp/ Frame D151
75 KB
16 KB
Stylesheet
General
Full URL
https://www.bing.com/rp/XRkan4c9NN9OxDBAU8VUpbs8LKw.br.css
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: FCC496B240A24A7A9AA53547EAEAD52A Ref B: AMS04EDGE1421 Ref C: 2021-10-13T06:15:57Z
content-md5
jqkrkLgWxsPeZSVaVFjLcA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
16503
x-ms-lease-status
unlocked
last-modified
Wed, 29 Sep 2021 18:47:44 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: F07D3B0F1D2649858DA0A31E2E86FCC8 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D983799F8C0865
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
6335a70d-201e-00b9-16e1-bf732f000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
l
www.bing.com/fd/ls/ Frame D151
0
94 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=615B6268BC9246DCBAB1964717BC8C71&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22A%22,%22FC%22:-1,%22BC%22:-1,%22SE%22:-1,%22TC%22:-1,%22H%22:-1,%22BP%22:19,%22CT%22:21,%22IL%22:1},%22net%22:%22undefined%22}&P=SERP&DA=DUB02
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Cache-Control
max-age=0
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 13 Oct 2021 17:24:19 GMT
x-msedge-ref
Ref A: 52FF41508B5C45748218AE4073FC3CAE Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
content-length
0
x-cache
CONFIG_NOCACHE
Primary Request Cookie set /
bancodesonrisas.com/xmzndazma/home/
11 KB
2 KB
Document
General
Full URL
https://bancodesonrisas.com/xmzndazma/home/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
158.106.191.119 , United States, ASN30277 (DFW-DATACENTER, US),
Reverse DNS
sv4.zetahosting.net
Software
Apache /
Resource Hash
14e3f77594acbb3a337fc9b06956697273e6cdf7d4907e4ac61e5e417951d665

Request headers

Host
bancodesonrisas.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
cross-site
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
document
Referer
https://odomcorp.withwp.ir/
Accept-Encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://odomcorp.withwp.ir/

Response headers

Date
Wed, 13 Oct 2021 17:24:20 GMT
Server
Apache
Expires
Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control
no-store, no-cache, must-revalidate
Pragma
no-cache
Content-Encoding
gzip
Vary
Accept-Encoding,User-Agent
Set-Cookie
PHPSESSID=e1c1284b848b8737354b07a2d4f38278; path=/
Keep-Alive
timeout=5, max=100
Connection
Keep-Alive
Transfer-Encoding
chunked
Content-Type
text/html; charset=UTF-8
lsp.aspx
www.bing.com/fd/ls/ Frame D151
0
92 B
Ping
General
Full URL
https://www.bing.com/fd/ls/lsp.aspx?
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

access-control-allow-origin
*
date
Wed, 13 Oct 2021 17:24:19 GMT
x-msedge-ref
Ref A: 48B3DC3B6EDA4FFBA851911DF863FF52 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
x-cache
CONFIG_NOCACHE
H4brb3bj644khEPAK8HBhw-s6wE.br.js
www.bing.com/rp/ Frame D151
17 KB
7 KB
Script
General
Full URL
https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 4B4BE52DB27E4CBC871922BCBEEAE8E0 Ref B: AMS04EDGE1313 Ref C: 2021-10-13T05:42:41Z
content-md5
1ZcF1sQjwBc+zNjFbOywUg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
6670
x-ms-lease-status
unlocked
last-modified
Wed, 29 Sep 2021 03:27:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 0681BB3F94694887A38F68CAA942123F Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D982F907782B9B
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
2ea14832-e01e-0052-48aa-bf0bdd000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
t3AZrPm6P8cWJzaHDi7qWyH9DDo.br.js
www.bing.com/rp/ Frame D151
20 KB
10 KB
XHR
General
Full URL
https://www.bing.com/rp/t3AZrPm6P8cWJzaHDi7qWyH9DDo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 39C2B5A4E5F54FE5AF6D97C89474C930 Ref B: AMS04EDGE1113 Ref C: 2021-10-13T15:03:35Z
content-md5
Y2Md5tJUs8HXvvwhOCIWSQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
9152
x-ms-lease-status
unlocked
last-modified
Sat, 07 Aug 2021 02:30:01 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 52CF5FDA6D9C4710B2736DC5E207F36A Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D9594B42063F56
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
d21cce95-b01e-00d9-0fac-bf0fb0000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
d1a-5TzKpukERNQP6pl65sX498Q.br.js
www.bing.com/rp/ Frame D151
13 KB
5 KB
XHR
General
Full URL
https://www.bing.com/rp/d1a-5TzKpukERNQP6pl65sX498Q.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 320DC42D68134F12BC16066099679F8A Ref B: AMS04EDGE1413 Ref C: 2021-10-13T04:52:13Z
content-md5
H3EkVu45AyKi3sgGD01TMg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5111
x-ms-lease-status
unlocked
last-modified
Thu, 12 Aug 2021 17:07:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 3503ED850BD74BBD948CB38BB5410013 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D95DB3BB7275EF
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
84e55e0b-101e-00c0-61d4-bf8f0b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
LWxGVXv3Ki0ER2eH22-2PdI4E6I.br.js
www.bing.com/rp/ Frame D151
211 KB
94 KB
XHR
General
Full URL
https://www.bing.com/rp/LWxGVXv3Ki0ER2eH22-2PdI4E6I.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 48C426F69048445EB30A1EFE547623CB Ref B: AMS04EDGE1111 Ref C: 2021-10-13T15:03:36Z
content-md5
exFTnRMlfpw+WV/Iu33q5A==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
95766
x-ms-lease-status
unlocked
last-modified
Fri, 08 Oct 2021 02:21:19 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: B9D0DAE5C14F41A895A9B7AAE02F764E Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D98A0250787DC7
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
3326cbfe-a01e-001e-492d-c09bed000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
www.bing.com/rp/ Frame D151
443 B
506 B
XHR
General
Full URL
https://www.bing.com/rp/T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: C99C84671D45404E8C56A6D4040FD62C Ref B: AMS04EDGE1114 Ref C: 2021-10-13T06:26:23Z
content-md5
BG+SCHUEcnZlFKEekDNW2g==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
201
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:04 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: E40F60836A1F4B84B5BF2D9F332A2545 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D817FC938AA847
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
20cb3ad5-701e-0050-4afb-bfb565000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
www.bing.com/rp/ Frame D151
366 KB
63 KB
XHR
General
Full URL
https://www.bing.com/rp/EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 0CD562F82AD648548302D0465FA29923 Ref B: AMS04EDGE1506 Ref C: 2021-10-13T04:02:17Z
content-md5
18dyAl6v0QYYbCiXMHnbBg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
64423
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 6CBD4F4C2B6C4764BC02E2105849E931 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D817FC5112A68E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
7d961b43-501e-0025-48ca-bfde49000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
www.bing.com/rp/ Frame D151
2 KB
1 KB
XHR
General
Full URL
https://www.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 5536562DBD64433CA10FD971B6E4013C Ref B: AMS04EDGE1521 Ref C: 2021-10-13T08:07:24Z
content-md5
/jmGy8fs6ZIoAx5rfysGmg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1160
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:13:52 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: C4AEB48F1B9041F0A8B89D07C64DDF4F Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D817FD62C60FA2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
a44cb6fe-001e-0038-20a6-bfd3f5000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
www.bing.com/rp/ Frame D151
1 B
303 B
XHR
General
Full URL
https://www.bing.com/rp/lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 4E8A8D49AB0D49E0B32A3221F614F743 Ref B: AMS04EDGE1118 Ref C: 2021-10-13T04:26:27Z
content-md5
5aqSHeuG+BOAJrucJAgg+w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: FFB7FC4DF7364116AC7F39FACE59217D Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D817FD775A0E0A
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
a006d93c-a01e-00a7-53d9-bf9ff7000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
www.bing.com/rp/ Frame D151
1 KB
1 KB
XHR
General
Full URL
https://www.bing.com/rp/BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: D11051FA59BE467A9B80C3874F189CF9 Ref B: AMS04EDGE1115 Ref C: 2021-10-13T07:29:00Z
content-md5
e7hZS0MnDk2GXJ4mcR0hsw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
604
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:05:54 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: D3A01A0940D3401BA1CB5DD609602639 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D817FC460A257E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
67e10545-a01e-006c-65ab-bf9ca2000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
www.bing.com/rp/ Frame D151
4 KB
2 KB
XHR
General
Full URL
https://www.bing.com/rp/ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 4354EABBD50949FD9FDCA2E99DCD7803 Ref B: AMS04EDGE1317 Ref C: 2021-10-13T06:07:01Z
content-md5
E+sGPT1RNj3a+TzX0EqnNQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1927
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: A249BB539C8C405FA9D40C2C439B0C9A Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D817FCB2F6E81E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
adc6248d-101e-00b2-7fac-bf8844000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
xrUJJ8sN8ucbiFbMJle3n0IfRwU.br.js
www.bing.com/rp/ Frame D151
257 B
455 B
XHR
General
Full URL
https://www.bing.com/rp/xrUJJ8sN8ucbiFbMJle3n0IfRwU.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 3B52EDC29E8A4340891AC778EB2F8DE6 Ref B: AMS04EDGE1318 Ref C: 2021-10-13T07:29:00Z
content-md5
JiWcdaDQ1Cccduc8L4eReg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
151
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:16:12 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: ADD5E84FE34C49DCB652DE0C2BC72D84 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D817FDB64A9D5E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
2ea303c4-e01e-0052-4cb4-bf0bdd000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
LXu4eYVt3NhFk3Ud9ZbhZ_PYFaA.br.js
www.bing.com/rp/ Frame D151
426 B
514 B
XHR
General
Full URL
https://www.bing.com/rp/LXu4eYVt3NhFk3Ud9ZbhZ_PYFaA.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: D9F80D21BCB54D3CA6B5B9F2A79C4262 Ref B: AMS04EDGE1205 Ref C: 2021-10-13T07:21:25Z
content-md5
QTej8D3Nf9S3dS9wyAdElQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
238
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 390A1C0A08DA42DBB910ED1F5D378A74 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D817FC721676CD
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
70e7967f-001e-0017-2cac-bfde3e000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
JXkjDPywJD9oeuWPLy7bD8Jc6mw.br.js
www.bing.com/rp/ Frame D151
423 B
554 B
XHR
General
Full URL
https://www.bing.com/rp/JXkjDPywJD9oeuWPLy7bD8Jc6mw.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 5F252CA38FDD49379392C9541E910677 Ref B: AMS04EDGE1211 Ref C: 2021-10-13T07:44:27Z
content-md5
Dsb9bELHm1DHL/PEEhsR3g==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
278
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:55 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 3E7D92141076467B86BE2284D1CFC2F8 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D817FC6A0DBE88
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
e899075d-901e-00e1-7606-c0ab70000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ilbkF5vv0sk3tJ8LDY0Nm39p12g.br.js
www.bing.com/rp/ Frame D151
425 B
557 B
XHR
General
Full URL
https://www.bing.com/rp/ilbkF5vv0sk3tJ8LDY0Nm39p12g.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 8743D5A910D942EAA562645E2E977F34 Ref B: AMS04EDGE1211 Ref C: 2021-10-13T07:21:25Z
content-md5
mOWXO8D36JvtqS/wRuZISQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
258
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:01 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: E672337E446E4CA6A4BE037BB396FCA1 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D817FD6814F056
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
f25a9b92-d01e-00e0-099d-bff4ac000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
NlBESWMQs1lNi0lqIqVRG5-LWVQ.br.js
www.bing.com/rp/ Frame D151
20 KB
9 KB
XHR
General
Full URL
https://www.bing.com/rp/NlBESWMQs1lNi0lqIqVRG5-LWVQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 73309345425D45EAB814906F89C92C21 Ref B: AMS04EDGE1414 Ref C: 2021-10-13T06:34:14Z
content-md5
x5B5KdAtGl0YKASBoqKv/w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
8411
x-ms-lease-status
unlocked
last-modified
Fri, 13 Aug 2021 03:15:53 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: F0DD4155F9FA4A37889C4C8B050D3CD3 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D95E08A8AC9322
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
a5b01575-d01e-0066-1b8f-bf3815000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
TFQelnVQseKo8S3sA_Zh33yg_rQ.br.js
www.bing.com/rp/ Frame D151
930 B
797 B
XHR
General
Full URL
https://www.bing.com/rp/TFQelnVQseKo8S3sA_Zh33yg_rQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 8AF8A7D1C6684052A7F35FA056055678 Ref B: AMS04EDGE1315 Ref C: 2021-10-13T04:02:23Z
content-md5
vjBKEBp0ssuLGvsIH5cm2w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
489
x-ms-lease-status
unlocked
last-modified
Tue, 19 Jan 2021 20:59:47 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: AB4EA76EA6A742F995713B6724F0D843 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D8BCBD27A4BC0D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
4c37125c-601e-0063-2dab-bfeace000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
uObc-DdxqYlW3v2ThFF8gzRXABc.br.js
www.bing.com/rp/ Frame D151
1 KB
1 KB
XHR
General
Full URL
https://www.bing.com/rp/uObc-DdxqYlW3v2ThFF8gzRXABc.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: B1CE716AEA5B4C9698C8CD7C7ED6BD06 Ref B: AMS04EDGE1112 Ref C: 2021-10-13T04:02:07Z
content-md5
0GM0eXMSqgAZ3M3mqUh3qw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
782
x-ms-lease-status
unlocked
last-modified
Thu, 17 Dec 2020 21:21:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 7008ABEB25A94BB998E053D080486B54 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D8A2D1A707AEB8
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
0bdf763c-b01e-0060-43c9-bf0baa000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
n21aGRCN5EKHB3qObygw029dyNU.br.js
www.bing.com/rp/ Frame D151
2 KB
1 KB
XHR
General
Full URL
https://www.bing.com/rp/n21aGRCN5EKHB3qObygw029dyNU.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: B583545B09E145009762C2F70E035E89 Ref B: AMS04EDGE1516 Ref C: 2021-10-13T06:06:57Z
content-md5
hRrTe9xFPcEQGLGPgVvjhw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
806
x-ms-lease-status
unlocked
last-modified
Wed, 30 Jun 2021 06:36:05 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: FAAE243151F949658159D5F8C719EA6F Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D93B91568DF318
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
510eb71d-301e-007e-5c8e-bfe772000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
8CgcSSLayxEVUBf0swP_bQGMId8.br.js
www.bing.com/rp/ Frame D151
226 B
430 B
XHR
General
Full URL
https://www.bing.com/rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: A1694F70F50648558A4D0AB1A145F0EF Ref B: AMS04EDGE1421 Ref C: 2021-10-13T05:41:50Z
content-md5
0ApKmxnWdlgJ/r3VvxbmFQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
156
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:04:37 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: DF7AA39C3E844002A08A574D0379A315 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D817FC184547B1
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
d225c5d4-b01e-00d9-1de7-bf0fb0000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js
www.bing.com/rp/ Frame D151
576 B
668 B
XHR
General
Full URL
https://www.bing.com/rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 05FDF37061204ADD8FDDFB86D74B58C3 Ref B: AMS04EDGE1206 Ref C: 2021-10-13T08:12:02Z
content-md5
xl2SFLZCQEcsZUNAUSfMmA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
368
x-ms-lease-status
unlocked
last-modified
Thu, 25 Jun 2020 07:13:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 7FD03AF0263749D5821465EED15DDB1F Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D818D73683F5EC
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
20e25e8b-a01e-007c-67cd-bf59ca000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
C7TuoP5bfHv-CZlMHZy7yfvI4Fk.br.js
www.bing.com/rp/ Frame D151
328 B
819 B
XHR
General
Full URL
https://www.bing.com/rp/C7TuoP5bfHv-CZlMHZy7yfvI4Fk.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 751CF537BE404E4A9BF614E2E954EBA0 Ref B: AMS04EDGE1322 Ref C: 2021-10-13T05:16:26Z
content-md5
QIcJkitTo2dw/Udpu2lXSg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
203
x-ms-lease-status
unlocked
last-modified
Fri, 18 Dec 2020 02:55:27 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: BFDD38B49FC14A178B184A663D1A340A Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D8A3005FFE2DB2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
7a067b24-b01e-002d-62ab-bfc446000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js
www.bing.com/rp/ Frame D151
391 B
562 B
XHR
General
Full URL
https://www.bing.com/rp/XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 0194882BCFEB45988A56BCA9ABA626E4 Ref B: AMS04EDGE1214 Ref C: 2021-10-13T06:59:00Z
content-md5
Xt8joNCoAzvDiZoU/IVjdg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
269
x-ms-lease-status
unlocked
last-modified
Tue, 29 Sep 2020 02:00:39 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: A6C17B0C5A464AD2B1E7E06F66115F5A Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D8641B76DD0430
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
755649b7-501e-0068-149e-bf11a5000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
zeaUbxBeGSod5lzRqD1S7-mMv7w.br.js
www.bing.com/rp/ Frame D151
2 KB
1 KB
XHR
General
Full URL
https://www.bing.com/rp/zeaUbxBeGSod5lzRqD1S7-mMv7w.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 56F07ABA2CDE406FB8EC436A2198EC8E Ref B: AMS04EDGE1309 Ref C: 2021-10-13T08:07:34Z
content-md5
FqVq/koYcR4JbRZBJ8NzFQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1171
x-ms-lease-status
unlocked
last-modified
Thu, 29 Jul 2021 19:00:36 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 03FF809DE0F34B189654E9A59D620206 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D952C3261BEF35
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
32d4a46d-a01e-001e-8098-bf9bed000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
pqFWGnKBRdI0HvcGxln7rQM1Sg0.br.js
www.bing.com/rp/ Frame D151
975 B
860 B
XHR
General
Full URL
https://www.bing.com/rp/pqFWGnKBRdI0HvcGxln7rQM1Sg0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: C568183D7CFB47C0BE914781E95ED159 Ref B: AMS04EDGE1522 Ref C: 2021-10-13T05:27:00Z
content-md5
KdhC0ykXFRbtVHUDwaeqhw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
583
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:15:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: D52C979FE05440EBAEB263153BE0FD1B Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D817FD8B12998E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
67b89394-901e-0083-70e3-bf6957000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
jqTogFimeR6IbRU356bMp74nuBw.br.js
www.bing.com/rp/ Frame D151
469 B
616 B
XHR
General
Full URL
https://www.bing.com/rp/jqTogFimeR6IbRU356bMp74nuBw.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 43D2B66E0F6A4C0C9224820546CA868F Ref B: AMS04EDGE1522 Ref C: 2021-10-13T04:49:43Z
content-md5
m5NOmk3UVKpQpfortPC+YA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
323
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 54A16C09102B4732BFCBA0110B156072 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D817FD6C92EC73
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
494c1627-301e-0041-068f-bf2fd1000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
qBT20v-Hzf1mkUL9GgpZwLSrQDA.br.js
www.bing.com/rp/ Frame D151
2 KB
978 B
XHR
General
Full URL
https://www.bing.com/rp/qBT20v-Hzf1mkUL9GgpZwLSrQDA.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 0A730CA1CDDE4963B1D55E3D2C8F344B Ref B: AMS04EDGE1214 Ref C: 2021-10-13T04:27:09Z
content-md5
V9OA8g0jg8g+BrO5ugK1mQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
702
x-ms-lease-status
unlocked
last-modified
Wed, 28 Apr 2021 07:23:14 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 5013FE758515462F9C219D26F752CB7F Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D90A167C6A4CA6
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
0002137b-801e-009f-7dce-bf3b37000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
rfTVAtYZg-pDw6Vh-sJzNtI4oGM.br.js
www.bing.com/rp/ Frame D151
16 KB
4 KB
XHR
General
Full URL
https://www.bing.com/rp/rfTVAtYZg-pDw6Vh-sJzNtI4oGM.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 35BAC9BB0FEB47C78CA6B2472B52507E Ref B: AMS04EDGE1313 Ref C: 2021-10-13T07:44:04Z
content-md5
OimvUe0jkWHlFd4yP083wQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
3856
x-ms-lease-status
unlocked
last-modified
Thu, 30 Sep 2021 19:16:34 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: CD313BA31AAC424691A9B9592D65C103 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D98446D162D977
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
e2b9a58f-401e-0064-4ece-bf86ad000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
upt7Ri3AVBCCNSuZMRK4rMBqXWQ.br.js
www.bing.com/rp/ Frame D151
110 B
410 B
XHR
General
Full URL
https://www.bing.com/rp/upt7Ri3AVBCCNSuZMRK4rMBqXWQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: E08CCAF973D4403886ED72F34B26DD0A Ref B: AMS04EDGE1312 Ref C: 2021-10-13T04:26:34Z
content-md5
VX4NEjYl1DTy/jOkBdYaQQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
81
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:15:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: A6674C4CA4A04711B3B2A1B3683D08B2 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D817FDA7BABF39
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
d0f0e617-e01e-0099-48ac-bf0888000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
t3AZrPm6P8cWJzaHDi7qWyH9DDo.br.js
www.bing.com/rp/ Frame D151
20 KB
9 KB
Script
General
Full URL
https://www.bing.com/rp/t3AZrPm6P8cWJzaHDi7qWyH9DDo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 39C2B5A4E5F54FE5AF6D97C89474C930 Ref B: AMS04EDGE1113 Ref C: 2021-10-13T15:03:35Z
content-md5
Y2Md5tJUs8HXvvwhOCIWSQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
9152
x-ms-lease-status
unlocked
last-modified
Sat, 07 Aug 2021 02:30:01 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 28A75EBBCCEE4E9386DF957FB4672964 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:19Z
etag
0x8D9594B42063F56
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
d21cce95-b01e-00d9-0fac-bf0fb0000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
9a174091-892d-46b7-ad24-f7f2fc11c506
https://www.bing.com/ Frame D151
44 B
0
Script
General
Full URL
blob:https://www.bing.com/9a174091-892d-46b7-ad24-f7f2fc11c506
Requested by
Host: odomcorp.withwp.ir
URL: https://odomcorp.withwp.ir/
Protocol
BLOB
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Length
44
Content-Type
text/javascript
eec90c21-b5c9-4f3d-b9b6-8cb8f292695c
https://www.bing.com/ Frame D151
11 B
0
Script
General
Full URL
blob:https://www.bing.com/eec90c21-b5c9-4f3d-b9b6-8cb8f292695c
Requested by
Host: odomcorp.withwp.ir
URL: https://odomcorp.withwp.ir/
Protocol
BLOB
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Length
11
Content-Type
text/javascript
d1a-5TzKpukERNQP6pl65sX498Q.br.js
www.bing.com/rp/ Frame D151
13 KB
5 KB
Script
General
Full URL
https://www.bing.com/rp/d1a-5TzKpukERNQP6pl65sX498Q.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 320DC42D68134F12BC16066099679F8A Ref B: AMS04EDGE1413 Ref C: 2021-10-13T04:52:13Z
content-md5
H3EkVu45AyKi3sgGD01TMg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5111
x-ms-lease-status
unlocked
last-modified
Thu, 12 Aug 2021 17:07:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: DDAD6349C7D94FB08C960E1AA3FA308D Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D95DB3BB7275EF
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
84e55e0b-101e-00c0-61d4-bf8f0b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
truncated
/ Frame D151
2 B
0
Script
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
text/json
LWxGVXv3Ki0ER2eH22-2PdI4E6I.br.js
www.bing.com/rp/ Frame D151
211 KB
94 KB
Script
General
Full URL
https://www.bing.com/rp/LWxGVXv3Ki0ER2eH22-2PdI4E6I.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 48C426F69048445EB30A1EFE547623CB Ref B: AMS04EDGE1111 Ref C: 2021-10-13T15:03:36Z
content-md5
exFTnRMlfpw+WV/Iu33q5A==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
95766
x-ms-lease-status
unlocked
last-modified
Fri, 08 Oct 2021 02:21:19 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 60906404D1CB478A809F79D1538282DE Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D98A0250787DC7
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
3326cbfe-a01e-001e-492d-c09bed000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
www.bing.com/rp/ Frame D151
443 B
847 B
Script
General
Full URL
https://www.bing.com/rp/T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: C99C84671D45404E8C56A6D4040FD62C Ref B: AMS04EDGE1114 Ref C: 2021-10-13T06:26:23Z
content-md5
BG+SCHUEcnZlFKEekDNW2g==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
201
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:04 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: D302D63117614E54964B782371976AE1 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D817FC938AA847
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
20cb3ad5-701e-0050-4afb-bfb565000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
sbi
www.bing.com/images/ Frame D151
46 KB
16 KB
Fetch
General
Full URL
https://www.bing.com/images/sbi?mmasync=1&ptn=Homepage&IID=SBI&IG=615B6268BC9246DCBAB1964717BC8C71&toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/LWxGVXv3Ki0ER2eH22-2PdI4E6I.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
x-msedge-ref
Ref A: E0B710DD423F4D99BF2DF15ADE6F1ADE Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
text/html; charset=utf-8
content-length
16005
trivia
www.bing.com/hp/api/v1/ Frame D151
68 B
331 B
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/trivia?format=json&id=HPQuiz_20211012_IchthyosaurFossil&toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/LWxGVXv3Ki0ER2eH22-2PdI4E6I.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
x-msedge-ref
Ref A: 5DB5C7F2650D4A17906EBF1B6B2EF726 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
61
carousel
www.bing.com/hp/api/v1/ Frame D151
13 KB
3 KB
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/carousel?&format=json&ecount=20&efirst=0&&toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/LWxGVXv3Ki0ER2eH22-2PdI4E6I.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
x-msedge-ref
Ref A: 7C07203CDE16433E874C359F74F78201 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
2827
model
www.bing.com/hp/api/ Frame D151
20 KB
8 KB
Fetch
General
Full URL
https://www.bing.com/hp/api/model?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/LWxGVXv3Ki0ER2eH22-2PdI4E6I.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
x-msedge-ref
Ref A: CCE8F36A30D749A2BD398B988A527790 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
7364
truncated
/ Frame D151
478 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
image/svg+xml
truncated
/ Frame D151
176 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
image/svg+xml
l
www.bing.com/fd/ls/ Frame D151
0
92 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=615B6268BC9246DCBAB1964717BC8C71&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1634145859947%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22width%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1634145859947%2C%22Name%22%3A%22NOTP%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1634145859947%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1634145859947%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22IFrame%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1634145859947%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22Width%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1634145859947%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22Height%22%7D%2C%7B%22RawDPR%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1634145859947%2C%22Name%22%3A%221.00%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1634145859948%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22Mutation%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1634145859948%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3D615B6268BC9246DCBAB1964717BC8C71%26toWww%3D1%26redig%3D93FDC0C32EC1418C9053F651437A8FAD%22%2C%22format%22%3A%22dom%22%2C%22time%22%3A535%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1634145860120%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 13 Oct 2021 17:24:19 GMT
x-msedge-ref
Ref A: 3658965C038E42FF8D43AB3D7CC505C7 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame D151
0
91 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=615B6268BC9246DCBAB1964717BC8C71&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Ftrivia%3Fformat%3Djson%26id%3DHPQuiz_20211012_IchthyosaurFossil%26toWww%3D1%26redig%3D93FDC0C32EC1418C9053F651437A8FAD%22%2C%22format%22%3A%22json%22%2C%22time%22%3A536%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1634145860120%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 13 Oct 2021 17:24:19 GMT
x-msedge-ref
Ref A: 66D737250AD947F499DC4A90F5403822 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame D151
0
92 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=615B6268BC9246DCBAB1964717BC8C71&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fcarousel%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26toWww%3D1%26redig%3D93FDC0C32EC1418C9053F651437A8FAD%22%2C%22format%22%3A%22json%22%2C%22time%22%3A536%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1634145860120%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 13 Oct 2021 17:24:19 GMT
x-msedge-ref
Ref A: 32C6878EFDEC41D3B0359849C5B9D826 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame D151
0
94 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=615B6268BC9246DCBAB1964717BC8C71&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useDynamicModules%22%2C%22module%22%3A%22rms-answers-HomepageVNext-PeregrineWidgets%22%2C%22error%22%3A%22%22%2C%22time%22%3A536%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1634145860120%2C%22Name%22%3A%22Importing%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 13 Oct 2021 17:24:19 GMT
x-msedge-ref
Ref A: 4B5283F9AAA6489CB2F734975BF618CC Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame D151
0
92 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=615B6268BC9246DCBAB1964717BC8C71&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%3FtoWww%3D1%26redig%3D93FDC0C32EC1418C9053F651437A8FAD%22%2C%22format%22%3A%22json%22%2C%22time%22%3A537%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1634145860121%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 13 Oct 2021 17:24:19 GMT
x-msedge-ref
Ref A: D654866F1F594BE6B3EB4F884B31146D Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame D151
0
91 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=615B6268BC9246DCBAB1964717BC8C71&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A544%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1634145860128%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 13 Oct 2021 17:24:19 GMT
x-msedge-ref
Ref A: 18E6BD132906432C8DA6651D36E8A22C Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
content-length
0
x-cache
CONFIG_NOCACHE
EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
www.bing.com/rp/ Frame D151
366 KB
63 KB
Script
General
Full URL
https://www.bing.com/rp/EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 0CD562F82AD648548302D0465FA29923 Ref B: AMS04EDGE1506 Ref C: 2021-10-13T04:02:17Z
content-md5
18dyAl6v0QYYbCiXMHnbBg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
64423
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 39D1D1034BFF4EB1A6D53D5BB50DAC23 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D817FC5112A68E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
7d961b43-501e-0025-48ca-bfde49000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
start.mp3
www.bing.com/vs/ec/ Frame D151
31 KB
31 KB
Media
General
Full URL
https://www.bing.com/vs/ec/start.mp3
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
Accept-Encoding
identity;q=1, *;q=0
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Range
bytes=0-

Response headers

date
Wed, 13 Oct 2021 17:24:19 GMT
last-modified
Mon, 01 Jan 1601 00:00:00 GMT
x-msedge-ref
Ref A: 37B6A31781474256B0A6651F820E5948 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
x-snr-routing
1
x-cache
CONFIG_NOCACHE
content-type
audio/mpeg
cache-control
public, max-age=15552000
content-length
31561
stop.mp3
www.bing.com/vs/ec/ Frame D151
35 KB
35 KB
Media
General
Full URL
https://www.bing.com/vs/ec/stop.mp3
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
Accept-Encoding
identity;q=1, *;q=0
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Range
bytes=0-

Response headers

date
Wed, 13 Oct 2021 17:24:19 GMT
last-modified
Mon, 01 Jan 1601 00:00:00 GMT
x-msedge-ref
Ref A: 3FC01CE2C53F49598E7F6FB28666B573 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
x-snr-routing
1
x-cache
CONFIG_NOCACHE
content-type
audio/mpeg
cache-control
public, max-age=15552000
content-length
35386
hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
www.bing.com/rp/ Frame D151
2 KB
2 KB
Script
General
Full URL
https://www.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 5536562DBD64433CA10FD971B6E4013C Ref B: AMS04EDGE1521 Ref C: 2021-10-13T08:07:24Z
content-md5
/jmGy8fs6ZIoAx5rfysGmg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1160
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:13:52 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: E0AEF4C884114D37977AA8773D7A8288 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D817FD62C60FA2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
a44cb6fe-001e-0038-20a6-bfd3f5000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
l
www.bing.com/fd/ls/ Frame D151
0
92 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=615B6268BC9246DCBAB1964717BC8C71&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%3FtoWww%3D1%26redig%3D93FDC0C32EC1418C9053F651437A8FAD%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A609%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1634145860194%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 13 Oct 2021 17:24:19 GMT
x-msedge-ref
Ref A: C8B37098F11C4F0BAB96FF2ED4B3E197 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame D151
0
131 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=615B6268BC9246DCBAB1964717BC8C71&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%3FtoWww%3D1%26redig%3D93FDC0C32EC1418C9053F651437A8FAD%22%2C%22format%22%3A%22json%22%2C%22time%22%3A610%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1634145860194%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 13 Oct 2021 17:24:19 GMT
x-msedge-ref
Ref A: D1BF960C0145474FA01ED5ADA7EF09C7 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame D151
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=615B6268BC9246DCBAB1964717BC8C71&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3D615B6268BC9246DCBAB1964717BC8C71%26toWww%3D1%26redig%3D93FDC0C32EC1418C9053F651437A8FAD%22%2C%22format%22%3A%22dom%22%2C%22status%22%3A200%2C%22time%22%3A623%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1634145860207%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 13 Oct 2021 17:24:19 GMT
x-msedge-ref
Ref A: DB8BBB83A47947888D48DF4D59CC44E7 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame D151
0
91 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=615B6268BC9246DCBAB1964717BC8C71&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fcarousel%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26toWww%3D1%26redig%3D93FDC0C32EC1418C9053F651437A8FAD%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A625%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1634145860209%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 13 Oct 2021 17:24:19 GMT
x-msedge-ref
Ref A: B023C0D167794698A39B720D0C01A489 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame D151
0
92 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=615B6268BC9246DCBAB1964717BC8C71&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3D615B6268BC9246DCBAB1964717BC8C71%26toWww%3D1%26redig%3D93FDC0C32EC1418C9053F651437A8FAD%22%2C%22format%22%3A%22dom%22%2C%22time%22%3A625%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1634145860209%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 13 Oct 2021 17:24:19 GMT
x-msedge-ref
Ref A: F9D3215ADED7482AB1F3B97AA6A5DD24 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
content-length
0
x-cache
CONFIG_NOCACHE
render
www.bing.com/notifications/ Frame D151
23 KB
8 KB
XHR
General
Full URL
https://www.bing.com/notifications/render?bnptrigger=%7B%22PartnerId%22%3A%22HomePage%22%2C%22IID%22%3A%22Bnp%22%2C%22Attributes%22%3A%7B%22RawRequestURL%22%3A%22%2F%3FtoWww%3D1%26redig%3D93FDC0C32EC1418C9053F651437A8FAD%22%2C%22Referer%22%3A%22https%3A%2F%2Fodomcorp.withwp.ir%2F%22%7D%7D&IG=615B6268BC9246DCBAB1964717BC8C71&IID=Bnp
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
x-msedge-ref
Ref A: 33E1EBEC86954353B98A0C0ACFFB535E Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
no-cache
content-type
text/html; charset=utf-8
content-length
7658
expires
-1
l
www.bing.com/fd/ls/ Frame D151
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=615B6268BC9246DCBAB1964717BC8C71&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fcarousel%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26toWww%3D1%26redig%3D93FDC0C32EC1418C9053F651437A8FAD%22%2C%22format%22%3A%22json%22%2C%22time%22%3A633%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1634145860217%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 13 Oct 2021 17:24:19 GMT
x-msedge-ref
Ref A: 9CCE9EF257384AFAADDC21F245E4BF2F Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
content-length
0
x-cache
CONFIG_NOCACHE
BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
www.bing.com/rp/ Frame D151
1 KB
879 B
Script
General
Full URL
https://www.bing.com/rp/BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: D11051FA59BE467A9B80C3874F189CF9 Ref B: AMS04EDGE1115 Ref C: 2021-10-13T07:29:00Z
content-md5
e7hZS0MnDk2GXJ4mcR0hsw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
604
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:05:54 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: D3286C0159BA4588BF07B3B27A73EE8D Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D817FC460A257E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
67e10545-a01e-006c-65ab-bf9ca2000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
XvRHqJwJt19aXQca73hQTfvNMxk.svg
www.bing.com/rp/ Frame D151
545 B
833 B
Image
General
Full URL
https://www.bing.com/rp/XvRHqJwJt19aXQca73hQTfvNMxk.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 5E405BF4172D45FDBF19B08F943213B1 Ref B: AMS04EDGE1116 Ref C: 2021-10-13T04:26:55Z
content-md5
WHJeBvq9wgfUNQ1vPFsz0A==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
545
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 087FC96F2DC342F09D3301B9B42313B5 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D817FCADD1DDD9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
d90d1ada-e01e-0042-118e-bfceb5000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
www.bing.com/rp/ Frame D151
671 B
947 B
Image
General
Full URL
https://www.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 19FC5455D5EB4305B4E9C7230C9447F9 Ref B: AMS04EDGE1310 Ref C: 2021-10-13T04:52:09Z
content-md5
2e0aQjQvN2lVcUGQcPjoGA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
671
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:13:31 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: A71CC5D4FD7D45E78858D4FE0906B0DF Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D817FD56459E7D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
4cb455ab-001e-004a-71c6-bfd4ba000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
www.bing.com/rp/ Frame D151
1 KB
2 KB
Image
General
Full URL
https://www.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 1B918F1E5E1C46CDA06B55B6A0345E00 Ref B: AMS04EDGE1419 Ref C: 2021-10-13T06:33:52Z
content-md5
kc0Rz8ymXPrOlhUyaNcfYw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1101
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:02:24 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 801C02FD15F34952B071B84B176181C1 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D817FBC8BD61AE
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
5a13aff1-501e-001a-05d2-bf16ea000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
www.bing.com/rp/ Frame D151
282 B
579 B
Image
General
Full URL
https://www.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 535008CBE5AC48908DEA593D0726EC56 Ref B: AMS04EDGE1221 Ref C: 2021-10-13T03:37:59Z
content-md5
44eVtjQVTsH/Qca82lTuUg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
282
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:24 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 1EE7E51676564B88A4E62E8A7ED687A7 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D817FC578335B5
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
bf1e6aab-601e-0011-78de-bfed81000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
UYtUYDcn1oZlFG-YfBPz59zejYI.svg
www.bing.com/rp/ Frame D151
964 B
1 KB
Image
General
Full URL
https://www.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 1710E80F57F34A5FB70E924DB8EA5496 Ref B: AMS04EDGE1111 Ref C: 2021-10-13T08:07:34Z
content-md5
iOPtPdfu4TP3P/udNrBLbw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
964
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:20 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 001D583F4F514D2BBF25BD40F3CF472F Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D817FC9CD91618
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
1b11b74d-301e-000c-60c6-bfe03d000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg
www.bing.com/rp/ Frame D151
1 KB
2 KB
Image
General
Full URL
https://www.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: EF64D457C0F84257A59171A4FF270FC9 Ref B: AMS04EDGE1506 Ref C: 2021-10-13T03:37:59Z
content-md5
YgWAZX6KRbSnuEULjaXNMg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1391
x-ms-lease-status
unlocked
last-modified
Wed, 12 May 2021 05:43:58 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 37363B6C45E84D18934D25F57376A6F2 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D91508F02EECA3
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
22301f70-701e-001d-6391-bf7a89000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
www.bing.com/rp/ Frame D151
726 B
1003 B
Image
General
Full URL
https://www.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 8F857547511D40879E4716DD2D33981C Ref B: AMS04EDGE1114 Ref C: 2021-10-13T05:42:41Z
content-md5
ZgHkolq4RyA+EBWzJRSxbA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
726
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 7C8C51C9D45E4B66BAD84B810D1F358B Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D817FC6D74E65C
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
0bd8070c-b01e-0060-7593-bf0baa000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
www.bing.com/rp/ Frame D151
1 KB
1 KB
Image
General
Full URL
https://www.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 0F7EC11E4E244EE7B1C9BC8DDAF5CA2C Ref B: AMS04EDGE1107 Ref C: 2021-10-13T06:59:00Z
content-md5
wEyINKyRgCGG5s5neuSonQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1111
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:25 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: B0200306513645509BF6DC4E7E3557FB Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D817FC7C2041A9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
839f9f92-b01e-0094-1e99-bfc05c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
N55Tc-oLNOuzZam9OghLsR0GD5U.jpg
www.bing.com/rp/ Frame D151
8 KB
9 KB
Image
General
Full URL
https://www.bing.com/rp/N55Tc-oLNOuzZam9OghLsR0GD5U.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 8D8F01E099A14ACB8931E861D52A0EA9 Ref B: AMS04EDGE1110 Ref C: 2021-10-13T08:11:17Z
content-md5
i8QKb1bLRHe/sSCkcpIOwQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
8245
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:20 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 474E831EEC244B2E81B3887654F2E123 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D817FC790721B9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
27cfaf0b-b01e-00f6-6c8b-bf027b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
H_VmuFPRwWZ4UrVl0mPztnf3z5U.jpg
www.bing.com/rp/ Frame D151
14 KB
14 KB
Image
General
Full URL
https://www.bing.com/rp/H_VmuFPRwWZ4UrVl0mPztnf3z5U.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 2015D42F660C4354B1EC6A09361A01D0 Ref B: AMS04EDGE1418 Ref C: 2021-10-13T04:52:09Z
content-md5
tUXJEPmZP3+TBRPbeT9O4A==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
13897
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:42 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: F0F311899CE44A13B406250C9798FB25 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D817FC624E2AF9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
08826914-001e-0007-2fe9-bf1b56000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
n_C4vBfAV3O9RfkGjfduaZoxjAs.jpg
www.bing.com/rp/ Frame D151
17 KB
17 KB
Image
General
Full URL
https://www.bing.com/rp/n_C4vBfAV3O9RfkGjfduaZoxjAs.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: F8BB4A79E99D4A2581BE848356E40A5A Ref B: AMS04EDGE1307 Ref C: 2021-10-13T06:15:55Z
content-md5
164BjqcPoV9eU4nk+WrXaA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
17171
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:41 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 5C0062746EA141938D6805877A211191 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D817FD80045161
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
6335cd5d-201e-00b9-79e2-bf732f000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
kBH4DSEA84cgV7IKw7_Bwvm2NpI.jpg
www.bing.com/rp/ Frame D151
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/rp/kBH4DSEA84cgV7IKw7_Bwvm2NpI.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: FC4DDBCD5F214EE9AF8CC2ECDE79ED12 Ref B: AMS04EDGE1219 Ref C: 2021-10-13T07:21:26Z
content-md5
XMybIltRkVFp1vTCf6Jsmg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
11847
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:12 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: E7E9F7C9F02A4E54A5ACD66A334CDF52 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D817FD6EDE3539
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
10eaeded-101e-009d-7cd9-bf858f000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
n1U5gwBiwMo7s-fWOh2kSe3Kils.jpg
www.bing.com/rp/ Frame D151
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/rp/n1U5gwBiwMo7s-fWOh2kSe3Kils.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 9CC024FF50894F57B40835498DF6AC2E Ref B: AMS04EDGE1517 Ref C: 2021-10-13T11:56:44Z
content-md5
BQNOuE5eeRXKNutv5Z37pw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
12094
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:36 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 800900A86D324728A411E483C11806B3 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D817FD7CE8C122
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
5fd194a6-101e-0034-33b5-bf44fd000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
CMm2G4GK3T9XHTMByeN2QI1OVUs.jpg
www.bing.com/rp/ Frame D151
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/rp/CMm2G4GK3T9XHTMByeN2QI1OVUs.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: AABD73FC380249D5A428BB7CAEA39CEF Ref B: AMS04EDGE1214 Ref C: 2021-10-13T07:29:00Z
content-md5
oL/xpo6rkdrEWfOy60s94w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
12415
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: CDEA9705068942178791DC985A09442F Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D817FC4937BD07
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
12c98637-901e-00bc-5503-c0a1f4000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
b4Jy0kwhnsWcsDQyuzAEsN7RmhQ.jpg
www.bing.com/rp/ Frame D151
15 KB
15 KB
Image
General
Full URL
https://www.bing.com/rp/b4Jy0kwhnsWcsDQyuzAEsN7RmhQ.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: BFD46B1CFE6C484AB0BDEF6672DC5D9B Ref B: AMS04EDGE1313 Ref C: 2021-10-13T08:07:34Z
content-md5
CU+rORubkGuKiJIs5oJ0cQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
14848
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:10:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: CBDFDC9D40CA4C479F5DEDA550F5E0B0 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D817FCD840813D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
2ebb53b9-d01e-0076-5cc3-bffd7d000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ELqKWpA6KkapLUFbOLS-IQ2zfXc.jpg
www.bing.com/rp/ Frame D151
10 KB
10 KB
Image
General
Full URL
https://www.bing.com/rp/ELqKWpA6KkapLUFbOLS-IQ2zfXc.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: F09E974826DF483C9E0C832F511D19D4 Ref B: AMS04EDGE1512 Ref C: 2021-10-13T04:51:41Z
content-md5
loxJrIoaPvhfKITyJsVXQg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
9908
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 2DAB664357664A2C8A45FEBBEB422458 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D817FC50FCA96B
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
62ad8d46-d01e-00ad-5d93-bf3b40000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
th
www.bing.com/ Frame D151
7 KB
7 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_iSS9v8wEVHvDtm2sj0KB8Q&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: A215AA95B9284DEE86F43A2211915B68 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
7034
th
www.bing.com/ Frame D151
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_l5yluhSZgebCLXUtuQzWoQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 4632091BE0FF4A0B8E667B76BE134949 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4281
th
www.bing.com/ Frame D151
7 KB
7 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_J9r8NC2BnvAweVqcq2X2-Q&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 2CCF873299CD43E0A72A8F96BC3C8EC4 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
7208
th
www.bing.com/ Frame D151
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_hKZhoh5z6-mrOXE3tHYM5g&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: B24844E1EF7040FDAD96F9AB95364825 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
3906
th
www.bing.com/ Frame D151
6 KB
6 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_S5XIP8GhS7Rk8fPbdl6dwQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 844E6DF19D1C46358733C4A721D4AC2C Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
6347
th
www.bing.com/ Frame D151
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_vVoHbMjTPkfaYZZt3_JeOQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 4C9B9B6DF59D407F9CC80AD41B84D362 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4348
th
www.bing.com/ Frame D151
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_Sy97kIgTGxOOXKU3r37FKw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: C8DFD8DA05AB491588736FE110EC5CF1 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4677
th
www.bing.com/ Frame D151
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_3K4TgY5KQhvNeNwWA_ajDw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 8609EEF75902400AB3DF5856A2E8A27B Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4723
th
www.bing.com/ Frame D151
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_hdN28YnDKjLi1CpobWjiUA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 52C0A5E9C0B34EB885A7735F293F498A Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4673
th
www.bing.com/ Frame D151
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_UafxGtnoaSUP8Iilb81a8Q&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: A48D824B526C4DFA94FE557FB2EC3F8D Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4802
th
www.bing.com/ Frame D151
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_rM3codcXoPo30x9kSbUn9A&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 414A5324507F472CA0888610D7CFF60F Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
3664
th
www.bing.com/ Frame D151
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_t1pgKOPIP7-edcq7XML4wA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 5B5628110A824D2D97701541F0124F04 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4127
th
www.bing.com/ Frame D151
6 KB
6 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_XDSEl0oYZ-NwWSg0TjKbew&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: C79BEC5F67A94E18B6805C6D658E77BF Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5915
th
www.bing.com/ Frame D151
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_aRvhGY-Q0w0317GO7M-bOQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 301CD771736A4DD09F7EE91AB9160755 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4092
th
www.bing.com/ Frame D151
4 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_OkYlyDxIksvGLfQiTk17FA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: CDB1EBE49220485E8A9E2190D931229C Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4561
th
www.bing.com/ Frame D151
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_tAkwhM3Nc3mP5WQ2jSTRBw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 343B5820A35C441E86147D378CF6A5EE Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
3890
th
www.bing.com/ Frame D151
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_vQK3yKMFGlxh1wiXUn2Jhg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 08A6A88A08A8452E93A1C3A5EC303874 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
3811
th
www.bing.com/ Frame D151
8 KB
8 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_sYTTeJ_m9ULuGoKmSUrhHg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: EC8DA80FA4804CBBA3489AE67FEC9E25 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
8185
th
www.bing.com/ Frame D151
7 KB
7 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_AiE3CN1lq4Qi2-8uhunn_A&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 8E74172BA66748B18AFBF71B96CAA929 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
7518
th
www.bing.com/ Frame D151
2 KB
3 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_RJ2DQnqTiMFmxxYAfWTXkw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 7B95C2B77306461AA5B6276C8ADF4532 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
2338
l
www.bing.com/fd/ls/ Frame D151
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=615B6268BC9246DCBAB1964717BC8C71&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22carousel%22%2C%22count%22%3A1%2C%22time%22%3A670%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1634145860254%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 13 Oct 2021 17:24:19 GMT
x-msedge-ref
Ref A: 283B93FA7A884B25BA9E4D6B6F4F6DE5 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame D151
0
94 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=615B6268BC9246DCBAB1964717BC8C71&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Ftrivia%3Fformat%3Djson%26id%3DHPQuiz_20211012_IchthyosaurFossil%26toWww%3D1%26redig%3D93FDC0C32EC1418C9053F651437A8FAD%22%2C%22format%22%3A%22json%22%2C%22status%22%3A400%2C%22time%22%3A670%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1634145860254%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 13 Oct 2021 17:24:19 GMT
x-msedge-ref
Ref A: 357E4295D9FA44B9A243DC2D6FA4EDD4 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame D151
0
92 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=615B6268BC9246DCBAB1964717BC8C71&TYPE=Event.ClientInst&DATA=%5B%7B%22Count%22%3A20%2C%22time%22%3A679%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1634145860263%2C%22Name%22%3A%22ProactiveTrendingNowTiles%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 13 Oct 2021 17:24:19 GMT
x-msedge-ref
Ref A: DBB0EA33B0634ED1B45E7E24781A7BF7 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
content-length
0
x-cache
CONFIG_NOCACHE
ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
www.bing.com/rp/ Frame D151
4 KB
2 KB
Script
General
Full URL
https://www.bing.com/rp/ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 4354EABBD50949FD9FDCA2E99DCD7803 Ref B: AMS04EDGE1317 Ref C: 2021-10-13T06:07:01Z
content-md5
E+sGPT1RNj3a+TzX0EqnNQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1927
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 2D454BCCCC2C4F8C918DA6F1E150593F Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D817FCB2F6E81E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
adc6248d-101e-00b2-7fac-bf8844000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
l
www.bing.com/fd/ls/ Frame D151
0
92 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=615B6268BC9246DCBAB1964717BC8C71&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Ftrivia%3Fformat%3Djson%26id%3DHPQuiz_20211012_IchthyosaurFossil%26toWww%3D1%26redig%3D93FDC0C32EC1418C9053F651437A8FAD%22%2C%22format%22%3A%22json%22%2C%22time%22%3A680%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1634145860264%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 13 Oct 2021 17:24:19 GMT
x-msedge-ref
Ref A: 9487C3880CAF4012869D4E812F6C6AC1 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
content-length
0
x-cache
CONFIG_NOCACHE
xrUJJ8sN8ucbiFbMJle3n0IfRwU.br.js
www.bing.com/rp/ Frame D151
257 B
555 B
Script
General
Full URL
https://www.bing.com/rp/xrUJJ8sN8ucbiFbMJle3n0IfRwU.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 3B52EDC29E8A4340891AC778EB2F8DE6 Ref B: AMS04EDGE1318 Ref C: 2021-10-13T07:29:00Z
content-md5
JiWcdaDQ1Cccduc8L4eReg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
151
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:16:12 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 662751672D9B4EC2A12DD95748ACE2DB Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D817FDB64A9D5E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
2ea303c4-e01e-0052-4cb4-bf0bdd000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
xL4gor1DPYxfpnkFH5psPIRp1Ks.br.js
www.bing.com/rp/ Frame D151
2 KB
1 KB
Script
General
Full URL
https://www.bing.com/rp/xL4gor1DPYxfpnkFH5psPIRp1Ks.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 831E3F50F32A4959BA286F750E0B03AE Ref B: AMS04EDGE1316 Ref C: 2021-10-13T04:52:10Z
content-md5
dQ2MAlIeuMyjkuBv9JLHAg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
824
x-ms-lease-status
unlocked
last-modified
Wed, 28 Oct 2020 06:38:43 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 9AD5023E4D454EA999BF56FFA29B98FE Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D87B0C1D6890CF
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
2ba74076-d01e-0014-14d2-bf3f5a000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ID7QsFaE3B6gp3ZqR_nvz5UkWE8.br.js
www.bing.com/rp/ Frame D151
252 B
721 B
Script
General
Full URL
https://www.bing.com/rp/ID7QsFaE3B6gp3ZqR_nvz5UkWE8.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: DFF1B8AA5ED7463E95A04DF074CEDF74 Ref B: AMS04EDGE1205 Ref C: 2021-10-13T04:49:40Z
content-md5
2i5APyknCymWmXijWWPg+Q==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
163
x-ms-lease-status
unlocked
last-modified
Mon, 13 Jul 2020 22:55:50 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 5F983AB8CAD248FBA6DA9FEF8123BB7A Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D8277FE35E044E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
7aee8124-701e-007f-4fe4-bfb8ae000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
Jl2vUSlEIqWjk-99MuYp4W74zvQ.svg
www.bing.com/rp/ Frame D151
1 KB
2 KB
Image
General
Full URL
https://www.bing.com/rp/Jl2vUSlEIqWjk-99MuYp4W74zvQ.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 20752D4678524A8BB546BDC7A00399E2 Ref B: AMS04EDGE1422 Ref C: 2021-10-13T07:04:39Z
content-md5
bY7xHLHAOznZ7U5MmiGQuQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1529
x-ms-lease-status
unlocked
last-modified
Thu, 03 Sep 2020 00:33:29 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 2254BD92448340D585F2FE1B750D77B6 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D84FA0FB061828
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
d8de380b-d01e-0082-0aac-bf368b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
LXu4eYVt3NhFk3Ud9ZbhZ_PYFaA.br.js
www.bing.com/rp/ Frame D151
426 B
649 B
Script
General
Full URL
https://www.bing.com/rp/LXu4eYVt3NhFk3Ud9ZbhZ_PYFaA.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: D9F80D21BCB54D3CA6B5B9F2A79C4262 Ref B: AMS04EDGE1205 Ref C: 2021-10-13T07:21:25Z
content-md5
QTej8D3Nf9S3dS9wyAdElQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
238
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: E7084A56692846FA9474DEFFBD018F51 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D817FC721676CD
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
70e7967f-001e-0017-2cac-bfde3e000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
oSe0wGyrskgMIOQlhww-3erlOYU.png
www.bing.com/rp/ Frame D151
13 KB
13 KB
Image
General
Full URL
https://www.bing.com/rp/oSe0wGyrskgMIOQlhww-3erlOYU.png
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 5748FC3BC46545B6B5A7BE0917458FE4 Ref B: AMS04EDGE1421 Ref C: 2021-10-13T05:52:00Z
content-md5
vYxZllEGkLkEO7DMGs8ZEQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
12941
x-ms-lease-status
unlocked
last-modified
Fri, 27 Aug 2021 18:04:14 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 9A894F38D1564E71B25320E9B6B767F8 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D96985147B7D6C
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/png
access-control-allow-origin
*
x-ms-request-id
028de728-601e-0073-5cce-bf2fa6000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
JXkjDPywJD9oeuWPLy7bD8Jc6mw.br.js
www.bing.com/rp/ Frame D151
423 B
554 B
Script
General
Full URL
https://www.bing.com/rp/JXkjDPywJD9oeuWPLy7bD8Jc6mw.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:19 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 5F252CA38FDD49379392C9541E910677 Ref B: AMS04EDGE1211 Ref C: 2021-10-13T07:44:27Z
content-md5
Dsb9bELHm1DHL/PEEhsR3g==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
278
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:55 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: A72B74335A7844E1B6700FAD5456896C Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D817FC6A0DBE88
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
e899075d-901e-00e1-7606-c0ab70000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ilbkF5vv0sk3tJ8LDY0Nm39p12g.br.js
www.bing.com/rp/ Frame D151
425 B
836 B
Script
General
Full URL
https://www.bing.com/rp/ilbkF5vv0sk3tJ8LDY0Nm39p12g.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:20 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 8743D5A910D942EAA562645E2E977F34 Ref B: AMS04EDGE1211 Ref C: 2021-10-13T07:21:25Z
content-md5
mOWXO8D36JvtqS/wRuZISQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
258
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:01 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 91D69CCD3A004B399BB4A71F3DD145D2 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D817FD6814F056
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
f25a9b92-d01e-00e0-099d-bff4ac000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
NlBESWMQs1lNi0lqIqVRG5-LWVQ.br.js
www.bing.com/rp/ Frame D151
20 KB
9 KB
Script
General
Full URL
https://www.bing.com/rp/NlBESWMQs1lNi0lqIqVRG5-LWVQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:20 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 73309345425D45EAB814906F89C92C21 Ref B: AMS04EDGE1414 Ref C: 2021-10-13T06:34:14Z
content-md5
x5B5KdAtGl0YKASBoqKv/w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
8411
x-ms-lease-status
unlocked
last-modified
Fri, 13 Aug 2021 03:15:53 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: BE7213C5798044FDB452C67789C1A515 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D95E08A8AC9322
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
a5b01575-d01e-0066-1b8f-bf3815000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
TFQelnVQseKo8S3sA_Zh33yg_rQ.br.js
www.bing.com/rp/ Frame D151
930 B
877 B
Script
General
Full URL
https://www.bing.com/rp/TFQelnVQseKo8S3sA_Zh33yg_rQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:20 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 8AF8A7D1C6684052A7F35FA056055678 Ref B: AMS04EDGE1315 Ref C: 2021-10-13T04:02:23Z
content-md5
vjBKEBp0ssuLGvsIH5cm2w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
489
x-ms-lease-status
unlocked
last-modified
Tue, 19 Jan 2021 20:59:47 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 3C54EA724AC3488B9ED0848E441F613F Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D8BCBD27A4BC0D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
4c37125c-601e-0063-2dab-bfeace000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
uObc-DdxqYlW3v2ThFF8gzRXABc.br.js
www.bing.com/rp/ Frame D151
1 KB
1 KB
Script
General
Full URL
https://www.bing.com/rp/uObc-DdxqYlW3v2ThFF8gzRXABc.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:20 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: B1CE716AEA5B4C9698C8CD7C7ED6BD06 Ref B: AMS04EDGE1112 Ref C: 2021-10-13T04:02:07Z
content-md5
0GM0eXMSqgAZ3M3mqUh3qw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
782
x-ms-lease-status
unlocked
last-modified
Thu, 17 Dec 2020 21:21:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 2D07F64858CC41759DCF21FF27C8DAFC Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D8A2D1A707AEB8
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
0bdf763c-b01e-0060-43c9-bf0baa000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
n21aGRCN5EKHB3qObygw029dyNU.br.js
www.bing.com/rp/ Frame D151
2 KB
1 KB
Script
General
Full URL
https://www.bing.com/rp/n21aGRCN5EKHB3qObygw029dyNU.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:20 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: B583545B09E145009762C2F70E035E89 Ref B: AMS04EDGE1516 Ref C: 2021-10-13T06:06:57Z
content-md5
hRrTe9xFPcEQGLGPgVvjhw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
806
x-ms-lease-status
unlocked
last-modified
Wed, 30 Jun 2021 06:36:05 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: F8BA1700EB2F4762B34F956554CFAE15 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D93B91568DF318
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
510eb71d-301e-007e-5c8e-bfe772000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
8CgcSSLayxEVUBf0swP_bQGMId8.br.js
www.bing.com/rp/ Frame D151
226 B
733 B
Script
General
Full URL
https://www.bing.com/rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:20 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: A1694F70F50648558A4D0AB1A145F0EF Ref B: AMS04EDGE1421 Ref C: 2021-10-13T05:41:50Z
content-md5
0ApKmxnWdlgJ/r3VvxbmFQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
156
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:04:37 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 9256F051C71E4FC38554247A74D59A69 Ref B: VIEEDGE1907 Ref C: 2021-10-13T17:24:20Z
etag
0x8D817FC184547B1
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
d225c5d4-b01e-00d9-1de7-bf0fb0000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js
www.bing.com/rp/ Frame D151
0
0

Converged_v21033_egJPTAx_byK-yF_CMCKFeg2.css
logincdn.msauth.net/16.000/
106 KB
20 KB
Stylesheet
General
Full URL
https://logincdn.msauth.net/16.000/Converged_v21033_egJPTAx_byK-yF_CMCKFeg2.css
Requested by
Host: bancodesonrisas.com
URL: https://bancodesonrisas.com/xmzndazma/home/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
192.229.221.185 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/8FAD) /
Resource Hash
0603673e88c54ce422463cedaf6ac9fea8bb09b8f1e40a690eacb7f92e0849e8

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://bancodesonrisas.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:20 GMT
content-encoding
gzip
content-md5
GI4w+xPItlcx+qL4OzrPAw==
age
10159275
x-cache
HIT
content-length
19747
x-ms-lease-status
unlocked
last-modified
Tue, 20 Apr 2021 06:15:24 GMT
server
ECAcc (frc/8FAD)
etag
0x8D903C3AF90CEF7
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
94870bab-a01e-0059-38f1-63442d000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
m.svg
bancodesonrisas.com/xmzndazma/home/insta/
4 KB
2 KB
Image
General
Full URL
https://bancodesonrisas.com/xmzndazma/home/insta/m.svg
Requested by
Host: bancodesonrisas.com
URL: https://bancodesonrisas.com/xmzndazma/home/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
158.106.191.119 , United States, ASN30277 (DFW-DATACENTER, US),
Reverse DNS
sv4.zetahosting.net
Software
Apache /
Resource Hash
04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
bancodesonrisas.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://bancodesonrisas.com/xmzndazma/home/
Cookie
PHPSESSID=e1c1284b848b8737354b07a2d4f38278
Connection
keep-alive
Accept-Language
de-DE,de;q=0.9
Referer
https://bancodesonrisas.com/xmzndazma/home/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Wed, 13 Oct 2021 17:24:20 GMT
Content-Encoding
gzip
Last-Modified
Wed, 09 Jun 2021 15:45:14 GMT
Server
Apache
Vary
Accept-Encoding,User-Agent
Content-Type
image/svg+xml
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
1435
documentation.svg
bancodesonrisas.com/xmzndazma/home/insta/
2 KB
909 B
Image
General
Full URL
https://bancodesonrisas.com/xmzndazma/home/insta/documentation.svg
Requested by
Host: bancodesonrisas.com
URL: https://bancodesonrisas.com/xmzndazma/home/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
158.106.191.119 , United States, ASN30277 (DFW-DATACENTER, US),
Reverse DNS
sv4.zetahosting.net
Software
Apache /
Resource Hash
a76c08e9cdc3bb87bfb57627ad8f6b46f0e5ef826cc7f046dfbaf25d7b7958ea

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
bancodesonrisas.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://bancodesonrisas.com/xmzndazma/home/
Cookie
PHPSESSID=e1c1284b848b8737354b07a2d4f38278
Connection
keep-alive
Accept-Language
de-DE,de;q=0.9
Referer
https://bancodesonrisas.com/xmzndazma/home/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Wed, 13 Oct 2021 17:24:20 GMT
Content-Encoding
gzip
Last-Modified
Wed, 09 Jun 2021 15:45:14 GMT
Server
Apache
Vary
Accept-Encoding,User-Agent
Content-Type
image/svg+xml
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
606
sig.svg
bancodesonrisas.com/xmzndazma/home/insta/
2 KB
925 B
Image
General
Full URL
https://bancodesonrisas.com/xmzndazma/home/insta/sig.svg
Requested by
Host: bancodesonrisas.com
URL: https://bancodesonrisas.com/xmzndazma/home/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
158.106.191.119 , United States, ASN30277 (DFW-DATACENTER, US),
Reverse DNS
sv4.zetahosting.net
Software
Apache /
Resource Hash
8e6db1634f1812d42516778fc890010aa57f3e39914fb4803df2c38abbf56d93

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
bancodesonrisas.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://bancodesonrisas.com/xmzndazma/home/
Cookie
PHPSESSID=e1c1284b848b8737354b07a2d4f38278
Connection
keep-alive
Accept-Language
de-DE,de;q=0.9
Referer
https://bancodesonrisas.com/xmzndazma/home/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Wed, 13 Oct 2021 17:24:20 GMT
Content-Encoding
gzip
Last-Modified
Wed, 09 Jun 2021 15:45:14 GMT
Server
Apache
Vary
Accept-Encoding,User-Agent
Content-Type
image/svg+xml
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
621
2_bc3d32a696895f78c19df6c717586a5d.svg
logincdn.msauth.net/shared/1.0/content/images/backgrounds/
2 KB
837 B
Image
General
Full URL
https://logincdn.msauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
Requested by
Host: bancodesonrisas.com
URL: https://bancodesonrisas.com/xmzndazma/home/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
192.229.221.185 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/8FE5) /
Resource Hash
0e88b6fcbb8591edfd28184fa70a04b6dd3af8a14367c628edd7caba32e58c68

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://bancodesonrisas.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 13 Oct 2021 17:24:20 GMT
content-encoding
gzip
content-md5
DhdidjYrlCeaRJJRG/y9mA==
age
8085495
x-cache
HIT
content-length
673
x-ms-lease-status
unlocked
last-modified
Wed, 12 Feb 2020 22:01:42 GMT
server
ECAcc (frc/8FE5)
etag
0x8D7B00724D9E930
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
1528e7ed-101e-0063-71cd-76af16000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
www.bing.com
URL
https://www.bing.com/rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Microsoft (Consumer)

2 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onbeforexrselect boolean| originAgentCluster

8 Cookies

Domain/Path Name / Value
.bing.com/ Name: MUID
Value: 0A0CB1A8A3286D3C1B7BA167A2436C8B
.bing.com/ Name: SRCHD
Value: AF=NOFORM
.bing.com/ Name: SRCHUID
Value: V=2&GUID=94EF9E8D38D845778E5A465A92218EC3&dmnchg=1
.bing.com/ Name: SRCHUSR
Value: DOB=20211013
.bing.com/ Name: _SS
Value: SID=194DE2E54CE46E6A0EDBF22A4D246FE9
.bing.com/ Name: SRCHHPGUSR
Value: SRCHLANG=de&BRW=NOTP&BRH=S&CW=0&CH=0&SW=1600&SH=1200&DPR=1&UTC=0&DM=0
.bing.com/ Name: _HPVN
Value: CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMS0xMC0xM1QwMDowMDowMFoiLCJJb3RkIjowLCJEZnQiOm51bGwsIk12cyI6MCwiRmx0IjowLCJJbXAiOjJ9
bancodesonrisas.com/ Name: PHPSESSID
Value: e1c1284b848b8737354b07a2d4f38278

2 Console Messages

Source Level URL
Text
security error URL: https://www.bing.com/?toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
Message:
Blocked autofocusing on a <input> element in a cross-origin subframe.
network error URL: https://www.bing.com/hp/api/v1/trivia?format=json&id=HPQuiz_20211012_IchthyosaurFossil&toWww=1&redig=93FDC0C32EC1418C9053F651437A8FAD
Message:
Failed to load resource: the server responded with a status of 400 ()