Submitted URL: https://url2773.unjury.com/ls/click?upn=CUJq-2FQxbrb2FtRxz0-2BP2hpr21vcrI-2B7gDtjNMw3atn5VhBoKOcSiVtFiwvunX-2BICRyiP-2F2EdK...
Effective URL: https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=rPcr1RzqAfQhGILl8KQ2n5RamlCsaFNarBwhayahjuog0ELslhVB5dL...
Submission: On September 22 via manual from US — Scanned from DE

Summary

This website contacted 7 IPs in 3 countries across 7 domains to perform 163 HTTP transactions. The main IP is 192.185.93.208, located in United States and belongs to UNIFIEDLAYER-AS-1, US. The main domain is cutron.com.mx.
TLS certificate: Issued by R3 on September 11th 2021. Valid for: 3 months.
This is the only time cutron.com.mx was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Microsoft (Consumer)

Domain & IP information

IP Address AS Autonomous System
1 1 2606:4700:20:... 13335 (CLOUDFLAR...)
1 192.185.93.21 46606 (UNIFIEDLA...)
1 151 2620:1ec:c11:... 8068 (MICROSOFT...)
5 192.185.93.208 46606 (UNIFIEDLA...)
2 40.126.31.1 8075 (MICROSOFT...)
1 1 20.190.160.75 8075 (MICROSOFT...)
1 13.107.21.200 8068 (MICROSOFT...)
2 192.229.221.185 15133 (EDGECAST)
163 7
Domain Requested by
79 r.bing.com www.bing.com
r.bing.com
delivery-unjury.vellvesystems.com
70 www.bing.com delivery-unjury.vellvesystems.com
www.bing.com
r.bing.com
5 cutron.com.mx cutron.com.mx
2 logincdn.msauth.net cutron.com.mx
2 login.microsoftonline.com r.bing.com
login.microsoftonline.com
1 4.bing.com r.bing.com
1 login.live.com 1 redirects
1 platform.bing.com
1 bing.com 1 redirects
1 delivery-unjury.vellvesystems.com
1 url2773.unjury.com 1 redirects
163 11

This site contains no links.

Subject Issuer Validity Valid
delivery-unjury.vellvesystems.com
R3
2021-09-22 -
2021-12-21
3 months crt.sh
www.bing.com
Microsoft RSA TLS CA 02
2021-07-06 -
2022-01-06
6 months crt.sh
*.cutron.com.mx
R3
2021-09-11 -
2021-12-10
3 months crt.sh
stamp2.login.microsoftonline.com
DigiCert SHA2 Secure Server CA
2021-09-05 -
2022-09-05
a year crt.sh
identitycdn.msauth.net
DigiCert SHA2 Secure Server CA
2021-05-13 -
2022-05-13
a year crt.sh

This page contains 4 frames:

Primary Page: https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=rPcr1RzqAfQhGILl8KQ2n5RamlCsaFNarBwhayahjuog0ELslhVB5dLZzi7fPxLqCClAIKpAKHWlto70
Frame ID: 3EF33D11AF26B431440AEB1BD3128F38
Requests: 8 HTTP requests in this frame

Frame: https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
Frame ID: 91F3F157B682C109F9A0CD85F8CF41D2
Requests: 155 HTTP requests in this frame

Frame: https://www.bing.com/orgid/idtoken/conditional
Frame ID: 3A3E3EF815F6DDFCCFA16B23B894882B
Requests: 3 HTTP requests in this frame

Frame: https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1
Frame ID: 7F2275596E7C673B86AB32DE4A160D19
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Sign in to Office account

Page URL History Show full URLs

  1. https://url2773.unjury.com/ls/click?upn=CUJq-2FQxbrb2FtRxz0-2BP2hpr21vcrI-2B7gDtjNMw3atn5VhBoKOcSiVtFiw... HTTP 302
    https://delivery-unjury.vellvesystems.com/ Page URL
  2. https://cutron.com.mx/sxmanxws/ Page URL
  3. https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=rPcr1RzqAfQhGILl8KQ2n5RamlCsaFNarBw... Page URL

Page Statistics

163
Requests

99 %
HTTPS

25 %
IPv6

7
Domains

11
Subdomains

7
IPs

3
Countries

1600 kB
Transfer

3001 kB
Size

19
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://url2773.unjury.com/ls/click?upn=CUJq-2FQxbrb2FtRxz0-2BP2hpr21vcrI-2B7gDtjNMw3atn5VhBoKOcSiVtFiwvunX-2BICRyiP-2F2EdKzuhjaKy1MaR-2Fw-3D-3D0qTL_fFyPqtkicGMkETeWqAB0WuL9XP86ZCa1NDOAq-2Bvepi-2FS2MRnB7ZiEcClbH4mIcvDy4S77Ik-2F7saVfDejthOTBLBGhmQ9tD9xixykzdfW7alzT-2B8Mr2yQnv3H5HHS0z6vLKrHY9TITgahpKtywS4-2BfaY8khIqoJ-2BI0dw9G7U6-2F7a-2BbX5ffU-2BYAH5BPfyVw-2BcyDhFP9IwAemT0R9leuzxbgkN-2BWVsXPi1wXvJ-2FYKsH0nU-3D HTTP 302
    https://delivery-unjury.vellvesystems.com/ Page URL
  2. https://cutron.com.mx/sxmanxws/ Page URL
  3. https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=rPcr1RzqAfQhGILl8KQ2n5RamlCsaFNarBwhayahjuog0ELslhVB5dLZzi7fPxLqCClAIKpAKHWlto70 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • https://url2773.unjury.com/ls/click?upn=CUJq-2FQxbrb2FtRxz0-2BP2hpr21vcrI-2B7gDtjNMw3atn5VhBoKOcSiVtFiwvunX-2BICRyiP-2F2EdKzuhjaKy1MaR-2Fw-3D-3D0qTL_fFyPqtkicGMkETeWqAB0WuL9XP86ZCa1NDOAq-2Bvepi-2FS2MRnB7ZiEcClbH4mIcvDy4S77Ik-2F7saVfDejthOTBLBGhmQ9tD9xixykzdfW7alzT-2B8Mr2yQnv3H5HHS0z6vLKrHY9TITgahpKtywS4-2BfaY8khIqoJ-2BI0dw9G7U6-2F7a-2BbX5ffU-2BYAH5BPfyVw-2BcyDhFP9IwAemT0R9leuzxbgkN-2BWVsXPi1wXvJ-2FYKsH0nU-3D HTTP 302
  • https://delivery-unjury.vellvesystems.com/
Request Chain 1
  • https://bing.com/ HTTP 301
  • https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
Request Chain 153
  • https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=11&ct=1632336472&rver=6.0.5286.0&wp=MBI_SSL&wreply=https:%2F%2fwww.bing.com%2Fsecure%2FPassport.aspx%3Fpopup%3D1%26ssl%3D1&lc=1031&id=264960&checkda=1 HTTP 302
  • https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1

163 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
delivery-unjury.vellvesystems.com/
Redirect Chain
  • https://url2773.unjury.com/ls/click?upn=CUJq-2FQxbrb2FtRxz0-2BP2hpr21vcrI-2B7gDtjNMw3atn5VhBoKOcSiVtFiwvunX-2BICRyiP-2F2EdKzuhjaKy1MaR-2Fw-3D-3D0qTL_fFyPqtkicGMkETeWqAB0WuL9XP86ZCa1NDOAq-2Bvepi-2FS...
  • https://delivery-unjury.vellvesystems.com/
868 B
557 B
Document
General
Full URL
https://delivery-unjury.vellvesystems.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
192.185.93.21 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
192-185-93-21.unifiedlayer.com
Software
Apache /
Resource Hash
c6c206a5501dbca1b35873cb3e144f55c7a758e93fc3f1e54a3b95c750b6f0e9

Request headers

:method
GET
:authority
delivery-unjury.vellvesystems.com
:scheme
https
:path
/
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
accept-language
de-DE,de;q=0.9
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
none
sec-fetch-mode
navigate
sec-fetch-user
?1
sec-fetch-dest
document
accept-encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9

Response headers

date
Wed, 22 Sep 2021 18:47:51 GMT
server
Apache
vary
Accept-Encoding
content-encoding
gzip
content-length
460
content-type
text/html; charset=UTF-8

Redirect headers

date
Wed, 22 Sep 2021 18:47:50 GMT
content-type
text/html; charset=utf-8
location
https://delivery-unjury.vellvesystems.com/
x-robots-tag
noindex, nofollow
cf-cache-status
DYNAMIC
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zIR8EqQMstE%2BDkpY31E2bR0JvuhvvqGv0xFOn%2B4tyA5gWT0gqvX7ReHKSEqqyrPGhnt34kmipVJbVO0SKgKhNFGyUMtiF7r80%2BCfCqmy8eNvACD%2FxM7iLJTXcykt4QPloqmkU6poTGl10tkRjdRZ2g%3D%3D"}],"group":"cf-nel","max_age":604800}
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
cf-ray
692db43cae105b62-FRA
/
www.bing.com/ Frame 91F3
Redirect Chain
  • https://bing.com/
  • https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
82 KB
30 KB
Document
General
Full URL
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
Requested by
Host: delivery-unjury.vellvesystems.com
URL: https://delivery-unjury.vellvesystems.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
29c66978106a9c19a7004330c57d3eeda7bd06860662bafb901a137790a30434
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

:method
GET
:authority
www.bing.com
:scheme
https
:path
/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
accept-language
de-DE,de;q=0.9
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://delivery-unjury.vellvesystems.com/
accept-encoding
gzip, deflate, br
cookie
MUID=027126EAA5CF62C72DC73650A41D6364
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://delivery-unjury.vellvesystems.com/

Response headers

cache-control
private
content-type
text/html; charset=utf-8
content-encoding
br
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie
MUIDB=027126EAA5CF62C72DC73650A41D6364; expires=Mon, 17-Oct-2022 18:47:51 GMT; path=/; HttpOnly _EDGE_S=SID=2AF2857F9B4B62AD167195C59A9963DF; domain=.bing.com; path=/; HttpOnly SRCHD=AF=NOFORM; domain=.bing.com; expires=Mon, 17-Oct-2022 18:47:51 GMT; path=/; secure; SameSite=None SRCHUID=V=2&GUID=859B7ED00834464093C1679F2E4B2B94&dmnchg=1; domain=.bing.com; expires=Mon, 17-Oct-2022 18:47:51 GMT; path=/; secure; SameSite=None SRCHUSR=DOB=20210922; domain=.bing.com; expires=Mon, 17-Oct-2022 18:47:51 GMT; path=/; secure; SameSite=None SRCHHPGUSR=SRCHLANG=de; domain=.bing.com; expires=Mon, 17-Oct-2022 18:47:51 GMT; path=/; secure; SameSite=None _SS=SID=2AF2857F9B4B62AD167195C59A9963DF; domain=.bing.com; path=/; secure; SameSite=None ULC=; domain=.bing.com; expires=Tue, 21-Sep-2021 18:47:51 GMT; path=/; secure; SameSite=None _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMS0wOS0yMlQwMDowMDowMFoiLCJJb3RkIjowLCJEZnQiOm51bGwsIk12cyI6MCwiRmx0IjowLCJJbXAiOjF9; domain=.bing.com; expires=Mon, 17-Oct-2022 18:47:51 GMT; path=/; secure; SameSite=None
x-snr-routing
1
strict-transport-security
max-age=31536000; includeSubDomains; preload
link
<https://r.bing.com>; rel="preconnect",<https://r.bing.com>; rel="preconnect"; crossorigin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=binghp"}]} {"group":"crossorigin-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=binghp"}]}
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0,"include_subdomains":true}
cross-origin-embedder-policy-report-only
require-corp; report-to="crossorigin-errors"
cross-origin-opener-policy-report-only
same-origin; report-to="crossorigin-errors"
x-cache
CONFIG_NOCACHE
x-msedge-ref
Ref A: 6C49A993692542669A83B6F5635E97E2 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:51Z
date
Wed, 22 Sep 2021 18:47:51 GMT

Redirect headers

cache-control
private
content-length
144
content-type
text/html; charset=utf-8
content-encoding
br
location
https://www.bing.com:443/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
vary
Accept-Encoding
set-cookie
MUID=027126EAA5CF62C72DC73650A41D6364; domain=bing.com; expires=Mon, 17-Oct-2022 18:47:51 GMT; path=/; secure; SameSite=None MUIDB=027126EAA5CF62C72DC73650A41D6364; expires=Mon, 17-Oct-2022 18:47:51 GMT; path=/; HttpOnly _EDGE_S=F=1&SID=1BCA0715D98266B73CB817AFD8506707; domain=bing.com; path=/; HttpOnly _EDGE_V=1; domain=bing.com; expires=Mon, 17-Oct-2022 18:47:51 GMT; path=/; HttpOnly
x-snr-routing
1
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-cache
CONFIG_NOCACHE
x-msedge-ref
Ref A: 14646882F9F54EABA8BEA3EF63267B37 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:51Z
date
Wed, 22 Sep 2021 18:47:51 GMT
th
www.bing.com/ Frame 91F3
254 KB
254 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.HainichBaumwipfelpfad_DE-DE9705474468_1920x1080.jpg&rf=LaDigue_1920x1080.jpg
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
3d1d4d932c4e6d31e26c64ae1836450d2af08aac0a7f99973bd407cc2e5f516a

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: C7902321B7F34FC3A8CF44FDB8E4FA89 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:51Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
259786
lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
r.bing.com/rp/ Frame 91F3
1 B
609 B
Script
General
Full URL
https://r.bing.com/rp/lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 83073574479A4338AD51E571CE880E44 Ref B: DB3EDGE1008 Ref C: 2021-09-21T02:26:28Z
content-md5
5aqSHeuG+BOAJrucJAgg+w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 21B95997F4FF4D62B1167D3E259352CE Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:51Z
etag
0x8D817FD775A0E0A
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
c6f89041-101e-00ef-0855-ae82c0000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
truncated
/ Frame 91F3
68 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
643ac89572093a4c907c1af802b3d354453c64d545dc3f1be1ce689046064511

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
image/png
bMVAPCRvTEQ-kmPQo2OjMtLmbDs.br.css
r.bing.com/rp/ Frame 91F3
74 KB
16 KB
Stylesheet
General
Full URL
https://r.bing.com/rp/bMVAPCRvTEQ-kmPQo2OjMtLmbDs.br.css
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: CE5938C578BD401E9FE728FBCE39C06B Ref B: DB3EDGE1010 Ref C: 2021-09-20T21:23:16Z
content-md5
9WLNMqhaFQmD+KobmZnSVA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
16382
x-ms-lease-status
unlocked
last-modified
Thu, 22 Jul 2021 18:40:41 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 0616C7067E8649F98F41D05594B93730 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:51Z
etag
0x8D94D40354E796A
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
8628dcc7-401e-0080-6e61-ae8833000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
l
www.bing.com/fd/ls/ Frame 91F3
0
107 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=05EEBFCE772448C29B4D92CB51820666&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22A%22,%22FC%22:-1,%22BC%22:-1,%22SE%22:-1,%22TC%22:-1,%22H%22:-1,%22BP%22:10,%22CT%22:15,%22IL%22:1},%22net%22:%22undefined%22}&P=SERP&DA=DUB02
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Cache-Control
max-age=0
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:47:51 GMT
x-msedge-ref
Ref A: 71F402C7B00541179E8780C441F6C4F4 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:51Z
content-length
0
x-cache
CONFIG_NOCACHE
/
cutron.com.mx/sxmanxws/
201 B
292 B
Document
General
Full URL
https://cutron.com.mx/sxmanxws/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
192.185.93.208 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
192-185-93-208.unifiedlayer.com
Software
Apache /
Resource Hash

Request headers

:method
GET
:authority
cutron.com.mx
:scheme
https
:path
/sxmanxws/
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
accept-language
de-DE,de;q=0.9
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
document
referer
https://delivery-unjury.vellvesystems.com/
accept-encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://delivery-unjury.vellvesystems.com/

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
server
Apache
vary
Accept-Encoding
content-encoding
gzip
content-length
195
content-type
text/html; charset=UTF-8
lsp.aspx
www.bing.com/fd/ls/ Frame 91F3
0
91 B
Ping
General
Full URL
https://www.bing.com/fd/ls/lsp.aspx?
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:47:51 GMT
x-msedge-ref
Ref A: 2E7413A0249F488FBEBFF96A8011CB3F Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:51Z
x-cache
CONFIG_NOCACHE
KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
www.bing.com/rp/ Frame 91F3
16 KB
7 KB
Script
General
Full URL
https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: C5C834A94ABD458C9E88657E20CF7256 Ref B: DB3EDGE1106 Ref C: 2021-09-22T02:45:04Z
content-md5
LVdoWwWBKtq6w8JER12fGg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
6418
x-ms-lease-status
unlocked
last-modified
Wed, 28 Jul 2021 20:47:37 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: F0B868B118324544A70046033BF92E8A Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:51Z
etag
0x8D95208EEE369FC
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
4f1b1ab2-701e-00f9-0361-ae7417000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
th
www.bing.com/ Frame 91F3
254 KB
254 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.HainichBaumwipfelpfad_DE-DE9705474468_1920x1080.jpg&rf=LaDigue_1920x1080.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 1364111A683D403E85C4C4FDB410F171 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
259786
4
platform.bing.com/geo/REST/v1/Imagery/Map/RoadVibrant/51.080295,10.517447/ Frame 91F3
30 KB
30 KB
Image
General
Full URL
https://platform.bing.com/geo/REST/v1/Imagery/Map/RoadVibrant/51.080295,10.517447/4?key=AsSOKo7OOz5VAtfAj0rjgaXlhCrCZI6PGbLj7GCH8IW2HUalyg4BVhqA0z77PRCj&c=de-DE&od=2&shading=flat&pp=51.080295,10.517447;S9;Nationalpark%20Hainich&st=pp|v:false;lv:false_trs|v:false;lv:false&ml=Basemap,Landmarks&logo=no&mapSize=386,434&da=ro
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/ ASP.NET
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-bm-vendorids
5
x-aspnet-version
4.0.30319
x-powered-by
ASP.NET
x-cache
CONFIG_NOCACHE
x-bm-fe-elapsed
22
content-length
30463
x-bm-traceid
12755d37dc7a41b6bba6c687d6ed99b4
x-msedge-ref
Ref A: 12755D37DC7A41B6BBA6C687D6ED99B4 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
date
Wed, 22 Sep 2021 18:47:51 GMT
x-bm-srv
DU0000277E
access-control-allow-methods
POST, GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
x-ms-bm-ws-info
0
cache-control
public, max-age=600
access-control-allow-headers
Content-Type,X-FD-Features,X-FD-FLIGHT,PreferAnonymous
expires
Wed, 22 Sep 2021 18:57:52 GMT
d1a-5TzKpukERNQP6pl65sX498Q.br.js
r.bing.com/rp/ Frame 91F3
13 KB
5 KB
XHR
General
Full URL
https://r.bing.com/rp/d1a-5TzKpukERNQP6pl65sX498Q.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 0D09DC06B0A342AB8CFA2854C4E8BBA5 Ref B: DB3EDGE0708 Ref C: 2021-09-21T04:35:47Z
content-md5
H3EkVu45AyKi3sgGD01TMg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5111
x-ms-lease-status
unlocked
last-modified
Thu, 12 Aug 2021 17:07:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 50DAB0CF1C0A4DCD8E2EB88CAC29955A Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D95DB3BB7275EF
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
161b2456-601e-00a8-187d-aee99b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
r.bing.com/rp/ Frame 91F3
263 KB
107 KB
XHR
General
Full URL
https://r.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 20CFCBCE135145AEBACECF5BCE660E30 Ref B: DB3EDGE0910 Ref C: 2021-09-22T14:36:03Z
content-md5
GoSU6tsjWROXZNMr+Lor5w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
109585
x-ms-lease-status
unlocked
last-modified
Fri, 10 Sep 2021 19:44:27 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 53644428FE374FFBB72032C5866224FB Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D974936665E125
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
03a3b4ad-101e-00a2-274b-ae4d2c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
r.bing.com/rp/ Frame 91F3
443 B
940 B
XHR
General
Full URL
https://r.bing.com/rp/T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: DB499C4C763A459BABACC1DB0920BF70 Ref B: DB3EDGE0906 Ref C: 2021-09-20T17:49:59Z
content-md5
BG+SCHUEcnZlFKEekDNW2g==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
201
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:04 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: C41B5FBA3A7645EB9EC706B3ACA49C10 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FC938AA847
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
f9426dc8-001e-004a-3dbe-add4ba000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
r.bing.com/rp/ Frame 91F3
366 KB
63 KB
XHR
General
Full URL
https://r.bing.com/rp/EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 9C263B3A81E14BD085E5C88914FB8633 Ref B: DB3EDGE1110 Ref C: 2021-09-18T02:34:30Z
content-md5
18dyAl6v0QYYbCiXMHnbBg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
64423
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: E16DE73150EE456CBAB6E21482226238 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FC5112A68E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
42340084-501e-008c-1425-ac1f3b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
r.bing.com/rp/ Frame 91F3
2 KB
1 KB
XHR
General
Full URL
https://r.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 0755F56A5BA94BB5A9DD39687F35449D Ref B: DB3EDGE1019 Ref C: 2021-09-22T02:33:39Z
content-md5
/jmGy8fs6ZIoAx5rfysGmg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1160
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:13:52 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 3D37742706E7489DA1D8E62919ACB4D3 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FD62C60FA2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
2ae79b49-901e-00bc-3b68-aea1f4000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
r.bing.com/rp/ Frame 91F3
1 B
278 B
XHR
General
Full URL
https://r.bing.com/rp/lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 33107C060F974733897FFB7E39AB300D Ref B: DB3EDGE1219 Ref C: 2021-09-20T17:49:46Z
content-md5
5aqSHeuG+BOAJrucJAgg+w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: EB756E33C0364C62B1FE72ED6D73823E Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FD775A0E0A
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
332c3d0d-701e-0050-0fad-adb565000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
r.bing.com/rp/ Frame 91F3
1 KB
906 B
XHR
General
Full URL
https://r.bing.com/rp/BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 57D58530E10A43CF822784AB9087335F Ref B: DB3EDGE1019 Ref C: 2021-09-22T04:56:23Z
content-md5
e7hZS0MnDk2GXJ4mcR0hsw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
604
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:05:54 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 7453F2632C4B4E5D97CB3FA51BE4B304 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FC460A257E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
047b3ab5-601e-00ca-7b83-ae2bbc000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
r.bing.com/rp/ Frame 91F3
4 KB
2 KB
XHR
General
Full URL
https://r.bing.com/rp/ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 534F54C440864C629E5307AC8A08ED25 Ref B: DB3EDGE0712 Ref C: 2021-09-22T14:51:56Z
content-md5
E+sGPT1RNj3a+TzX0EqnNQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1927
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: BA154D47E46D43EA9457FB85B7955B77 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FCB2F6E81E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
6428730f-501e-000a-6566-aed382000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
xrUJJ8sN8ucbiFbMJle3n0IfRwU.br.js
r.bing.com/rp/ Frame 91F3
257 B
424 B
XHR
General
Full URL
https://r.bing.com/rp/xrUJJ8sN8ucbiFbMJle3n0IfRwU.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 4521A70E13DF498E81980DDBBD0C00C6 Ref B: DB3EDGE0817 Ref C: 2021-09-21T14:38:39Z
content-md5
JiWcdaDQ1Cccduc8L4eReg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
151
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:16:12 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: B70A22B72F2345568EF0F9DB40C03983 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FDB64A9D5E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
0ea9c893-701e-00c6-2b68-aebcb4000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
LXu4eYVt3NhFk3Ud9ZbhZ_PYFaA.br.js
r.bing.com/rp/ Frame 91F3
426 B
514 B
XHR
General
Full URL
https://r.bing.com/rp/LXu4eYVt3NhFk3Ud9ZbhZ_PYFaA.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: E9E9370FBA834CAD82D827D843268816 Ref B: DB3EDGE1214 Ref C: 2021-09-20T01:13:04Z
content-md5
QTej8D3Nf9S3dS9wyAdElQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
238
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 44EDE3F657CA4B5C89A6DA0D1A9FE95B Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FC721676CD
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
2442b3a5-c01e-0008-2999-ad6d3a000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
JXkjDPywJD9oeuWPLy7bD8Jc6mw.br.js
r.bing.com/rp/ Frame 91F3
423 B
583 B
XHR
General
Full URL
https://r.bing.com/rp/JXkjDPywJD9oeuWPLy7bD8Jc6mw.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: DE12FB815B9C48D691D0DB7BA041C4F4 Ref B: DB3EDGE1108 Ref C: 2021-09-22T14:36:03Z
content-md5
Dsb9bELHm1DHL/PEEhsR3g==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
278
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:55 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 9D288859360D40C79531FF49F54F8024 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FC6A0DBE88
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
5d4b8df5-d01e-0014-5855-ae3f5a000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ilbkF5vv0sk3tJ8LDY0Nm39p12g.br.js
r.bing.com/rp/ Frame 91F3
425 B
532 B
XHR
General
Full URL
https://r.bing.com/rp/ilbkF5vv0sk3tJ8LDY0Nm39p12g.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 61DE866BF0354A019FC2916EC20B45E0 Ref B: DB3EDGE1106 Ref C: 2021-09-21T15:20:26Z
content-md5
mOWXO8D36JvtqS/wRuZISQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
258
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:01 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 6CCEB19C45174C41AE9867677CDBBB71 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FD6814F056
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
03d3d045-101e-00a2-20e0-ae4d2c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
NlBESWMQs1lNi0lqIqVRG5-LWVQ.br.js
r.bing.com/rp/ Frame 91F3
20 KB
9 KB
XHR
General
Full URL
https://r.bing.com/rp/NlBESWMQs1lNi0lqIqVRG5-LWVQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 9E6D3FA0643048FD8711F1A8163B227D Ref B: DB3EDGE1019 Ref C: 2021-09-18T02:34:33Z
content-md5
x5B5KdAtGl0YKASBoqKv/w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
8411
x-ms-lease-status
unlocked
last-modified
Fri, 13 Aug 2021 03:15:53 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: F8F67F10F40F44A488810FE45AC8C997 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D95E08A8AC9322
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
118dce94-401e-00af-4213-ac85f8000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
r.bing.com/rp/ Frame 91F3
1 B
278 B
XHR
General
Full URL
https://r.bing.com/rp/lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 33107C060F974733897FFB7E39AB300D Ref B: DB3EDGE1219 Ref C: 2021-09-20T17:49:46Z
content-md5
5aqSHeuG+BOAJrucJAgg+w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 08AF449CE2754F6AAE0C8729A4049595 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FD775A0E0A
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
332c3d0d-701e-0050-0fad-adb565000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
TFQelnVQseKo8S3sA_Zh33yg_rQ.br.js
r.bing.com/rp/ Frame 91F3
930 B
763 B
XHR
General
Full URL
https://r.bing.com/rp/TFQelnVQseKo8S3sA_Zh33yg_rQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 26A096020479410ABD0DFDACCFB51CB1 Ref B: DB3EDGE1020 Ref C: 2021-09-20T22:46:05Z
content-md5
vjBKEBp0ssuLGvsIH5cm2w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
489
x-ms-lease-status
unlocked
last-modified
Tue, 19 Jan 2021 20:59:47 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: F9F74C1528854178AB8F35602D9CF76C Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D8BCBD27A4BC0D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
9b4d7b1a-a01e-00b7-6471-ae5a9f000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
uObc-DdxqYlW3v2ThFF8gzRXABc.br.js
r.bing.com/rp/ Frame 91F3
1 KB
1 KB
XHR
General
Full URL
https://r.bing.com/rp/uObc-DdxqYlW3v2ThFF8gzRXABc.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: ECF41E3CCCB3423D9A83FF09CF0CFC2D Ref B: DB3EDGE0718 Ref C: 2021-09-22T14:50:26Z
content-md5
0GM0eXMSqgAZ3M3mqUh3qw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
782
x-ms-lease-status
unlocked
last-modified
Thu, 17 Dec 2020 21:21:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 7DDDEB31650344D68969868DC49A0375 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D8A2D1A707AEB8
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
667d0471-901e-0083-2c62-ae6957000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
n21aGRCN5EKHB3qObygw029dyNU.br.js
r.bing.com/rp/ Frame 91F3
2 KB
1 KB
XHR
General
Full URL
https://r.bing.com/rp/n21aGRCN5EKHB3qObygw029dyNU.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 1414FB7BFB134110BC2B690EB39F87AD Ref B: DB3EDGE1017 Ref C: 2021-09-21T14:37:46Z
content-md5
hRrTe9xFPcEQGLGPgVvjhw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
806
x-ms-lease-status
unlocked
last-modified
Wed, 30 Jun 2021 06:36:05 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 3E0721DD0D7E469DA89D1679E8B9ED61 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D93B91568DF318
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
482a1d51-101e-0079-316e-ae8b11000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
8CgcSSLayxEVUBf0swP_bQGMId8.br.js
r.bing.com/rp/ Frame 91F3
226 B
459 B
XHR
General
Full URL
https://r.bing.com/rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 31091FBF44704FF49346E0961CD5C02C Ref B: DB3EDGE0818 Ref C: 2021-09-21T20:49:44Z
content-md5
0ApKmxnWdlgJ/r3VvxbmFQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
156
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:04:37 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: D0C0464A58DC482785E8D8321A8CD382 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FC184547B1
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
f779d50a-b01e-0012-5c74-ae0ce5000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js
r.bing.com/rp/ Frame 91F3
576 B
644 B
XHR
General
Full URL
https://r.bing.com/rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 428AFDA2004946C2A8A00C4774E7BEF7 Ref B: DB3EDGE1116 Ref C: 2021-09-20T17:49:49Z
content-md5
xl2SFLZCQEcsZUNAUSfMmA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
368
x-ms-lease-status
unlocked
last-modified
Thu, 25 Jun 2020 07:13:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 6821157FA45F40999B429E1B89AD49B2 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D818D73683F5EC
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
41420512-401e-0029-175d-ad4941000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
C7TuoP5bfHv-CZlMHZy7yfvI4Fk.br.js
r.bing.com/rp/ Frame 91F3
328 B
476 B
XHR
General
Full URL
https://r.bing.com/rp/C7TuoP5bfHv-CZlMHZy7yfvI4Fk.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 775EEDF3C8BC4375B50A52D08A69DA8A Ref B: DB3EDGE0710 Ref C: 2021-09-18T08:38:20Z
content-md5
QIcJkitTo2dw/Udpu2lXSg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
203
x-ms-lease-status
unlocked
last-modified
Fri, 18 Dec 2020 02:55:27 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 9F725EC4B0524E58A5E3588267A8D761 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D8A3005FFE2DB2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
d4febe3d-001e-0075-0468-ac1c19000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js
r.bing.com/rp/ Frame 91F3
391 B
912 B
XHR
General
Full URL
https://r.bing.com/rp/XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: F5B05E5C97E64ACEA94FE9559042C261 Ref B: DB3EDGE0814 Ref C: 2021-09-22T14:35:36Z
content-md5
Xt8joNCoAzvDiZoU/IVjdg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
269
x-ms-lease-status
unlocked
last-modified
Tue, 29 Sep 2020 02:00:39 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 8D0A8A1B0B1E4EE68890DC58B82011AE Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D8641B76DD0430
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
6d7a6293-401e-00e2-808f-af4a14000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
zeaUbxBeGSod5lzRqD1S7-mMv7w.br.js
r.bing.com/rp/ Frame 91F3
2 KB
1 KB
XHR
General
Full URL
https://r.bing.com/rp/zeaUbxBeGSod5lzRqD1S7-mMv7w.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 2AB09270E01A42EDA449D8F16AA7F275 Ref B: DB3EDGE0818 Ref C: 2021-09-21T20:34:01Z
content-md5
FqVq/koYcR4JbRZBJ8NzFQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1171
x-ms-lease-status
unlocked
last-modified
Thu, 29 Jul 2021 19:00:36 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: F96F69AE87704E3BBDED130425BBE710 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D952C3261BEF35
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
b2307f2c-f01e-00d8-0f72-ae506c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
pqFWGnKBRdI0HvcGxln7rQM1Sg0.br.js
r.bing.com/rp/ Frame 91F3
975 B
858 B
XHR
General
Full URL
https://r.bing.com/rp/pqFWGnKBRdI0HvcGxln7rQM1Sg0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 60B5EC3F429F470BBB45F50FCB3DDD7D Ref B: DB3EDGE0814 Ref C: 2021-09-22T10:55:40Z
content-md5
KdhC0ykXFRbtVHUDwaeqhw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
583
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:15:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: EAC1668107E047B4BDD06529C1333160 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FD8B12998E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
e1a2ff6d-901e-00de-7d53-af63d3000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
jqTogFimeR6IbRU356bMp74nuBw.br.js
r.bing.com/rp/ Frame 91F3
469 B
615 B
XHR
General
Full URL
https://r.bing.com/rp/jqTogFimeR6IbRU356bMp74nuBw.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: EC72AB2E11DB439E8131076A1A118D84 Ref B: DB3EDGE1107 Ref C: 2021-09-22T02:33:18Z
content-md5
m5NOmk3UVKpQpfortPC+YA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
323
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 6B4F5C68116845B6907454EBD6912EFC Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FD6C92EC73
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
2ae8edd5-901e-00bc-6073-aea1f4000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
qBT20v-Hzf1mkUL9GgpZwLSrQDA.br.js
r.bing.com/rp/ Frame 91F3
2 KB
1 KB
XHR
General
Full URL
https://r.bing.com/rp/qBT20v-Hzf1mkUL9GgpZwLSrQDA.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: AB06EBB1B7B848C0845E2EDAED872375 Ref B: DB3EDGE0718 Ref C: 2021-09-18T08:38:10Z
content-md5
V9OA8g0jg8g+BrO5ugK1mQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
702
x-ms-lease-status
unlocked
last-modified
Wed, 28 Apr 2021 07:23:14 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 37F6F1E325A747A687D2D95BD89E208D Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D90A167C6A4CA6
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
2a8bdefd-401e-0064-05f4-aa86ad000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
FShyvq_difQ9JEg7LPLiocl9Eto.br.js
r.bing.com/rp/ Frame 91F3
15 KB
4 KB
XHR
General
Full URL
https://r.bing.com/rp/FShyvq_difQ9JEg7LPLiocl9Eto.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 61F16F5822904D9C972252597BE4314C Ref B: DB3EDGE0720 Ref C: 2021-09-21T20:24:28Z
content-md5
hu5e2gj+MerG2gBZyd7/jw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
3687
x-ms-lease-status
unlocked
last-modified
Tue, 21 Sep 2021 07:49:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 761CB21AC7434DC7AA68E40D835D5A9F Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D97CD44DF8F68F
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
22c381be-c01e-0027-1826-af60f1000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
upt7Ri3AVBCCNSuZMRK4rMBqXWQ.br.js
r.bing.com/rp/ Frame 91F3
110 B
356 B
XHR
General
Full URL
https://r.bing.com/rp/upt7Ri3AVBCCNSuZMRK4rMBqXWQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 2FA7E82D8B61481CACD00E65F33E7BF6 Ref B: DB3EDGE1221 Ref C: 2021-09-17T20:37:22Z
content-md5
VX4NEjYl1DTy/jOkBdYaQQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
81
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:15:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: FF4D91B185BC4DA0AC5C5B54F10350BA Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FDA7BABF39
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
46e43321-701e-00e9-53a1-abb17f000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
d1a-5TzKpukERNQP6pl65sX498Q.br.js
r.bing.com/rp/ Frame 91F3
13 KB
5 KB
Script
General
Full URL
https://r.bing.com/rp/d1a-5TzKpukERNQP6pl65sX498Q.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 0D09DC06B0A342AB8CFA2854C4E8BBA5 Ref B: DB3EDGE0708 Ref C: 2021-09-21T04:35:47Z
content-md5
H3EkVu45AyKi3sgGD01TMg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5111
x-ms-lease-status
unlocked
last-modified
Thu, 12 Aug 2021 17:07:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: B9387EC9A92D45F9A551FF8D239AF0D5 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D95DB3BB7275EF
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
161b2456-601e-00a8-187d-aee99b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
r.bing.com/rp/ Frame 91F3
263 KB
108 KB
Script
General
Full URL
https://r.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 20CFCBCE135145AEBACECF5BCE660E30 Ref B: DB3EDGE0910 Ref C: 2021-09-22T14:36:03Z
content-md5
GoSU6tsjWROXZNMr+Lor5w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
109585
x-ms-lease-status
unlocked
last-modified
Fri, 10 Sep 2021 19:44:27 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: B666DEF1A2A14B78AD2892A246393725 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D974936665E125
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
03a3b4ad-101e-00a2-274b-ae4d2c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
r.bing.com/rp/ Frame 91F3
443 B
506 B
Script
General
Full URL
https://r.bing.com/rp/T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: DB499C4C763A459BABACC1DB0920BF70 Ref B: DB3EDGE0906 Ref C: 2021-09-20T17:49:59Z
content-md5
BG+SCHUEcnZlFKEekDNW2g==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
201
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:04 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 76CACD36892A4D269EF9E085FD8B08EA Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FC938AA847
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
f9426dc8-001e-004a-3dbe-add4ba000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
sbi
www.bing.com/images/ Frame 91F3
46 KB
16 KB
Fetch
General
Full URL
https://www.bing.com/images/sbi?mmasync=1&ptn=Homepage&IID=SBI&IG=05EEBFCE772448C29B4D92CB51820666&toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
x-msedge-ref
Ref A: 695AEE2B274E4563B17510DAE025D1A1 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
text/html; charset=utf-8
content-length
16017
trivia
www.bing.com/hp/api/v1/ Frame 91F3
68 B
234 B
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/trivia?format=json&id=HPQuiz_20210921_HainichBaumwipfelpfad&toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
x-msedge-ref
Ref A: 46862CA5106543E7B0A2C1C3A4F4B2F3 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
61
carousel
www.bing.com/hp/api/v1/ Frame 91F3
13 KB
3 KB
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/carousel?&format=json&ecount=20&efirst=0&&toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
x-msedge-ref
Ref A: CB08519564F2449B995DF9656B354FB8 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
2923
momentsintime
www.bing.com/hp/api/v1/ Frame 91F3
88 B
429 B
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/momentsintime?format=json&ssd=20210921_2200&toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
x-msedge-ref
Ref A: 637D6C14D7A146D1AC0036B44F7AFC99 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
73
imagegallery
www.bing.com/hp/api/v1/ Frame 91F3
15 KB
6 KB
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/imagegallery?format=json&ssd=20210921_2200&toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
x-msedge-ref
Ref A: 210BC19DE1A743BCA5072F69C028D0D5 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
6160
model
www.bing.com/hp/api/ Frame 91F3
21 KB
8 KB
Fetch
General
Full URL
https://www.bing.com/hp/api/model?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
x-msedge-ref
Ref A: 2A7A7B11EBFA4052BCF82F289AFC23B7 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
7497
truncated
/ Frame 91F3
478 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
image/svg+xml
truncated
/ Frame 91F3
176 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
image/svg+xml
l
www.bing.com/fd/ls/ Frame 91F3
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=05EEBFCE772448C29B4D92CB51820666&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1632336472056%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22width%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632336472056%2C%22Name%22%3A%22NOTP%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632336472057%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632336472057%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22IFrame%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632336472057%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22Width%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632336472057%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22Height%22%7D%2C%7B%22RawDPR%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632336472057%2C%22Name%22%3A%221.00%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632336472057%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22Mutation%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632336472057%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22resourceUrl%22%3A%22https%3A%2F%2Fr.bing.com%2Frp%2Fd1a-5TzKpukERNQP6pl65sX498Q.br.js%22%2C%22Service%22%3A%221%22%2C%22Scenario%22%3A%22rmsajax_xhrprefetch%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1632336472101%2C%22Name%22%3A%22rms_co%22%2C%22FID%22%3A%22%22%7D%2C%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3D05EEBFCE772448C29B4D92CB51820666%26toWww%3D1%26redig%3DF4D9E1C2AE3F4AC8959AABBE509D6F04%22%2C%22format%22%3A%22dom%22%2C%22time%22%3A471%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632336472206%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:47:51 GMT
x-msedge-ref
Ref A: A5F13599F2B84E2F83E9B3BF2C3EED0B Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 91F3
0
113 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=05EEBFCE772448C29B4D92CB51820666&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Ftrivia%3Fformat%3Djson%26id%3DHPQuiz_20210921_HainichBaumwipfelpfad%26toWww%3D1%26redig%3DF4D9E1C2AE3F4AC8959AABBE509D6F04%22%2C%22format%22%3A%22json%22%2C%22time%22%3A472%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632336472207%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:47:51 GMT
x-msedge-ref
Ref A: BDA01E2DAFE047559CB1DA0F2316F81A Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 91F3
0
92 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=05EEBFCE772448C29B4D92CB51820666&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fcarousel%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26toWww%3D1%26redig%3DF4D9E1C2AE3F4AC8959AABBE509D6F04%22%2C%22format%22%3A%22json%22%2C%22time%22%3A472%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632336472207%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:47:51 GMT
x-msedge-ref
Ref A: 191B52BFF5AC448B98762B72A0A2BFAA Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 91F3
0
108 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=05EEBFCE772448C29B4D92CB51820666&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fmomentsintime%3Fformat%3Djson%26ssd%3D20210921_2200%26toWww%3D1%26redig%3DF4D9E1C2AE3F4AC8959AABBE509D6F04%22%2C%22format%22%3A%22json%22%2C%22time%22%3A472%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632336472207%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:47:51 GMT
x-msedge-ref
Ref A: ABEE6383636340169D099B40FEF94391 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 91F3
0
108 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=05EEBFCE772448C29B4D92CB51820666&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fimagegallery%3Fformat%3Djson%26ssd%3D20210921_2200%26toWww%3D1%26redig%3DF4D9E1C2AE3F4AC8959AABBE509D6F04%22%2C%22format%22%3A%22json%22%2C%22time%22%3A473%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632336472208%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:47:51 GMT
x-msedge-ref
Ref A: 62467C5D857F459885F4776694E13CCC Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 91F3
0
108 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=05EEBFCE772448C29B4D92CB51820666&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%3FtoWww%3D1%26redig%3DF4D9E1C2AE3F4AC8959AABBE509D6F04%22%2C%22format%22%3A%22json%22%2C%22time%22%3A473%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632336472208%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:47:52 GMT
x-msedge-ref
Ref A: A2ABF2E9498B4A1095AF31FDCD882D5D Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
content-length
0
x-cache
CONFIG_NOCACHE
EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
r.bing.com/rp/ Frame 91F3
366 KB
63 KB
Script
General
Full URL
https://r.bing.com/rp/EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 9C263B3A81E14BD085E5C88914FB8633 Ref B: DB3EDGE1110 Ref C: 2021-09-18T02:34:30Z
content-md5
18dyAl6v0QYYbCiXMHnbBg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
64423
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: DE4EC21FE9AF4A6F94C708AB7995ADE2 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FC5112A68E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
42340084-501e-008c-1425-ac1f3b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
l
www.bing.com/fd/ls/ Frame 91F3
0
92 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=05EEBFCE772448C29B4D92CB51820666&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A475%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632336472210%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:47:51 GMT
x-msedge-ref
Ref A: C87F7DD5595C40C580DEB16E3AE5F223 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
content-length
0
x-cache
CONFIG_NOCACHE
start.mp3
www.bing.com/vs/ec/ Frame 91F3
31 KB
31 KB
Media
General
Full URL
https://www.bing.com/vs/ec/start.mp3
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
Accept-Encoding
identity;q=1, *;q=0
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Range
bytes=0-

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
last-modified
Mon, 01 Jan 1601 00:00:00 GMT
x-msedge-ref
Ref A: 023550465D9D4E67858CE3633F29862C Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
x-snr-routing
1
x-cache
CONFIG_NOCACHE
content-type
audio/mpeg
cache-control
public, max-age=15552000
content-length
31561
stop.mp3
www.bing.com/vs/ec/ Frame 91F3
35 KB
35 KB
Media
General
Full URL
https://www.bing.com/vs/ec/stop.mp3
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
Accept-Encoding
identity;q=1, *;q=0
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Range
bytes=0-

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
last-modified
Mon, 01 Jan 1601 00:00:00 GMT
x-msedge-ref
Ref A: 377BCB11074C4979BF9419910ECDD1D6 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
x-snr-routing
1
x-cache
CONFIG_NOCACHE
content-type
audio/mpeg
cache-control
public, max-age=15552000
content-length
35386
hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
r.bing.com/rp/ Frame 91F3
2 KB
1 KB
Script
General
Full URL
https://r.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 0755F56A5BA94BB5A9DD39687F35449D Ref B: DB3EDGE1019 Ref C: 2021-09-22T02:33:39Z
content-md5
/jmGy8fs6ZIoAx5rfysGmg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1160
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:13:52 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 823966E433004E82804953FB52F644A6 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FD62C60FA2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
2ae79b49-901e-00bc-3b68-aea1f4000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
l
www.bing.com/fd/ls/ Frame 91F3
0
116 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=05EEBFCE772448C29B4D92CB51820666&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fimagegallery%3Fformat%3Djson%26ssd%3D20210921_2200%26toWww%3D1%26redig%3DF4D9E1C2AE3F4AC8959AABBE509D6F04%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A515%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632336472250%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:47:52 GMT
x-msedge-ref
Ref A: D375DCE3BFFE4382AC291344F768CBE7 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 91F3
0
92 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=05EEBFCE772448C29B4D92CB51820666&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%3FtoWww%3D1%26redig%3DF4D9E1C2AE3F4AC8959AABBE509D6F04%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A515%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632336472250%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:47:52 GMT
x-msedge-ref
Ref A: 476B71A59F984198B08719A9397C09CD Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
content-length
0
x-cache
CONFIG_NOCACHE
th
www.bing.com/ Frame 91F3
47 KB
47 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.RisingMoon_DE-DE9241667406_1920x1080.jpg&w=720
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 6EF6A9FCCB7449FF919FC6DA3A344E1B Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
47744
th
www.bing.com/ Frame 91F3
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.BlackSun_DE-DE8914360008_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 0E12DE839932482291D8B22DF36C579A Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
12512
th
www.bing.com/ Frame 91F3
14 KB
14 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.LeCastella_DE-DE8789035857_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 8DA278D111DF49DBB713D87F14AAE464 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
14673
th
www.bing.com/ Frame 91F3
15 KB
15 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.Firefox_DE-DE8658707191_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 0DC799E6E5D940778095F0C73AF24339 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
15709
th
www.bing.com/ Frame 91F3
20 KB
20 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.BenagilCave_DE-DE8400024735_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: B786DED075F34EADA1574B6815233A52 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
20710
th
www.bing.com/ Frame 91F3
20 KB
20 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.PalacioArtes_DE-DE3326783114_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: D75D88F2370445F1B3A3E6CE64BD8E91 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
20263
th
www.bing.com/ Frame 91F3
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.BirnbeckPier_DE-DE3058744855_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: B67A6CFC1C3E4F5D9EC5112B9E50E656 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
12345
l
www.bing.com/fd/ls/ Frame 91F3
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=05EEBFCE772448C29B4D92CB51820666&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3D05EEBFCE772448C29B4D92CB51820666%26toWww%3D1%26redig%3DF4D9E1C2AE3F4AC8959AABBE509D6F04%22%2C%22format%22%3A%22dom%22%2C%22status%22%3A200%2C%22time%22%3A517%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632336472253%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:47:52 GMT
x-msedge-ref
Ref A: 37C9A2AD97CE476F8C39EB7D5F863BEB Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 91F3
0
92 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=05EEBFCE772448C29B4D92CB51820666&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fimagegallery%3Fformat%3Djson%26ssd%3D20210921_2200%26toWww%3D1%26redig%3DF4D9E1C2AE3F4AC8959AABBE509D6F04%22%2C%22format%22%3A%22json%22%2C%22time%22%3A535%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632336472270%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:47:52 GMT
x-msedge-ref
Ref A: 6E5E9FA19ACF4F0FA880CB99F1E33845 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 91F3
0
92 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=05EEBFCE772448C29B4D92CB51820666&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%3FtoWww%3D1%26redig%3DF4D9E1C2AE3F4AC8959AABBE509D6F04%22%2C%22format%22%3A%22json%22%2C%22time%22%3A536%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632336472271%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:47:52 GMT
x-msedge-ref
Ref A: E14D8ADDBE254459A099D69B25D94BBC Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 91F3
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=05EEBFCE772448C29B4D92CB51820666&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3D05EEBFCE772448C29B4D92CB51820666%26toWww%3D1%26redig%3DF4D9E1C2AE3F4AC8959AABBE509D6F04%22%2C%22format%22%3A%22dom%22%2C%22time%22%3A536%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632336472271%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:47:52 GMT
x-msedge-ref
Ref A: AD0F6EE320C14CDABF479B3B9E3F25D3 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
content-length
0
x-cache
CONFIG_NOCACHE
XvRHqJwJt19aXQca73hQTfvNMxk.svg
r.bing.com/rp/ Frame 91F3
545 B
843 B
Image
General
Full URL
https://r.bing.com/rp/XvRHqJwJt19aXQca73hQTfvNMxk.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: B47BB1DEE07C4D2F8C60CA773157BB2A Ref B: DB3EDGE1117 Ref C: 2021-09-22T10:56:04Z
content-md5
WHJeBvq9wgfUNQ1vPFsz0A==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
545
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: D250F94DCBD94A219A480CA4CF1397A7 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FCADD1DDD9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
b27a21a6-401e-0006-787f-ae448a000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
r.bing.com/rp/ Frame 91F3
671 B
1 KB
Image
General
Full URL
https://r.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 8CF0AAC9289442E792136EED2BF202FB Ref B: DB3EDGE1020 Ref C: 2021-09-22T10:57:51Z
content-md5
2e0aQjQvN2lVcUGQcPjoGA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
671
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:13:31 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: B2446ADB895F4D3D8B6226227423C895 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FD56459E7D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
ad491489-f01e-00aa-6d64-ae5723000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
r.bing.com/rp/ Frame 91F3
1 KB
1 KB
Image
General
Full URL
https://r.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: EAEA5EAE2DBE4138BB80042465B662C6 Ref B: DB3EDGE0819 Ref C: 2021-09-21T14:44:01Z
content-md5
kc0Rz8ymXPrOlhUyaNcfYw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1101
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:02:24 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: FE19275BEEF449ACB338B0DC0364861B Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FBC8BD61AE
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
b51ae3b2-a01e-000e-145f-ae5e85000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
r.bing.com/rp/ Frame 91F3
282 B
557 B
Image
General
Full URL
https://r.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 896E676EE4974280AECCA9D6A2DB8C80 Ref B: HEL01EDGE0819 Ref C: 2021-09-21T20:27:18Z
content-md5
44eVtjQVTsH/Qca82lTuUg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
282
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:24 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: D51AD65ED1EE453FACBCD9F9E862AC29 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FC578335B5
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
9c6add20-d01e-0049-1dd7-ab35de000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
UYtUYDcn1oZlFG-YfBPz59zejYI.svg
r.bing.com/rp/ Frame 91F3
964 B
1 KB
Image
General
Full URL
https://r.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: FDB3A186B0C148A18DB1193389C7CE71 Ref B: DB3EDGE1109 Ref C: 2021-09-21T08:51:58Z
content-md5
iOPtPdfu4TP3P/udNrBLbw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
964
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:20 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: FC714A9D01844864A39F1DFB6A50C8B1 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FC9CD91618
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
6abe82f3-f01e-00f7-5466-ae5da7000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg
r.bing.com/rp/ Frame 91F3
1 KB
2 KB
Image
General
Full URL
https://r.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: CD2B4A0B7DF54311A5C84DE274C02E1E Ref B: DB3EDGE0810 Ref C: 2021-09-21T09:48:05Z
content-md5
YgWAZX6KRbSnuEULjaXNMg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1391
x-ms-lease-status
unlocked
last-modified
Wed, 12 May 2021 05:43:58 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 0DDE23D2C9F54667A69701B9F2EDAC1C Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
etag
0x8D91508F02EECA3
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
0358d97e-e01e-0042-807f-aeceb5000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
r.bing.com/rp/ Frame 91F3
726 B
1 KB
Image
General
Full URL
https://r.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 18408F059EA94009A4ACDDF68BDD4039 Ref B: DB3EDGE0922 Ref C: 2021-09-21T02:27:26Z
content-md5
ZgHkolq4RyA+EBWzJRSxbA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
726
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: D9013734C53F4700AF3881E7F946E672 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FC6D74E65C
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
1ae9411b-201e-0072-2a74-ae707a000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
r.bing.com/rp/ Frame 91F3
1 KB
1 KB
Image
General
Full URL
https://r.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 91A0195543AF46A18DAE69F4E2183328 Ref B: DB3EDGE0709 Ref C: 2021-09-21T17:47:41Z
content-md5
wEyINKyRgCGG5s5neuSonQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1111
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:25 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: F38C56AE546E41B4820EDC50B68F8AE7 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FC7C2041A9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
b5126e8b-f01e-0013-6e5c-ae5339000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
N55Tc-oLNOuzZam9OghLsR0GD5U.jpg
r.bing.com/rp/ Frame 91F3
8 KB
8 KB
Image
General
Full URL
https://r.bing.com/rp/N55Tc-oLNOuzZam9OghLsR0GD5U.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: C98DAEC8EAEF4997B49E7E3B748D0943 Ref B: DB3EDGE0906 Ref C: 2021-09-22T18:03:49Z
content-md5
i8QKb1bLRHe/sSCkcpIOwQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
8245
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:20 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: F0269DA54BAA4266B2BFB83E9224F366 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FC790721B9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
013bc09f-e01e-00c4-3142-af020c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
H_VmuFPRwWZ4UrVl0mPztnf3z5U.jpg
r.bing.com/rp/ Frame 91F3
14 KB
14 KB
Image
General
Full URL
https://r.bing.com/rp/H_VmuFPRwWZ4UrVl0mPztnf3z5U.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: E3A6153A07714B1EAA451176B71F382C Ref B: DB3EDGE0915 Ref C: 2021-09-21T02:23:32Z
content-md5
tUXJEPmZP3+TBRPbeT9O4A==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
13897
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:42 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 154BA03E708E463E86D2184FF67EF40F Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FC624E2AF9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
9264f6f3-c01e-00ec-6255-ae63a4000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
n_C4vBfAV3O9RfkGjfduaZoxjAs.jpg
r.bing.com/rp/ Frame 91F3
17 KB
17 KB
Image
General
Full URL
https://r.bing.com/rp/n_C4vBfAV3O9RfkGjfduaZoxjAs.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 17FCECADE6534950AD9AF570D2FCAAAD Ref B: DB3EDGE0911 Ref C: 2021-09-22T02:28:54Z
content-md5
164BjqcPoV9eU4nk+WrXaA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
17171
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:41 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 68301FD1B4B64D57A77A68EAB7CE97B9 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FD80045161
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
326b1533-801e-0009-2f58-ae32e6000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
kBH4DSEA84cgV7IKw7_Bwvm2NpI.jpg
r.bing.com/rp/ Frame 91F3
12 KB
12 KB
Image
General
Full URL
https://r.bing.com/rp/kBH4DSEA84cgV7IKw7_Bwvm2NpI.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 2C44FB9F5BD348AC9C64189B6A10872E Ref B: DB3EDGE0909 Ref C: 2021-09-21T02:26:46Z
content-md5
XMybIltRkVFp1vTCf6Jsmg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
11847
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:12 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: A282FDD1E4814C3DA863124DCB3F099C Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FD6EDE3539
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
7646bd9b-c01e-006a-7456-aeaf1d000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
n1U5gwBiwMo7s-fWOh2kSe3Kils.jpg
r.bing.com/rp/ Frame 91F3
12 KB
12 KB
Image
General
Full URL
https://r.bing.com/rp/n1U5gwBiwMo7s-fWOh2kSe3Kils.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: B0561F7D5C2A49B88732E844B4AE17A6 Ref B: DB3EDGE0711 Ref C: 2021-09-22T02:28:54Z
content-md5
BQNOuE5eeRXKNutv5Z37pw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
12094
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:36 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: EB834C4C3D9F47E4A008AB9991752354 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FD7CE8C122
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
489ed086-501e-0078-6361-aed4cd000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
CMm2G4GK3T9XHTMByeN2QI1OVUs.jpg
r.bing.com/rp/ Frame 91F3
12 KB
12 KB
Image
General
Full URL
https://r.bing.com/rp/CMm2G4GK3T9XHTMByeN2QI1OVUs.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 53C037CAD7A949B788FF73816C729E78 Ref B: DB3EDGE1110 Ref C: 2021-09-21T09:09:47Z
content-md5
oL/xpo6rkdrEWfOy60s94w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
12415
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 7AB6FF2D1DE74ACCBF5AF242A8F9C179 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FC4937BD07
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
55d529e4-701e-009b-5c7f-aeb630000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
b4Jy0kwhnsWcsDQyuzAEsN7RmhQ.jpg
r.bing.com/rp/ Frame 91F3
15 KB
15 KB
Image
General
Full URL
https://r.bing.com/rp/b4Jy0kwhnsWcsDQyuzAEsN7RmhQ.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: CE1FE5D012524A5FBC354762E926AD22 Ref B: HEL01EDGE1019 Ref C: 2021-09-21T20:28:20Z
content-md5
CU+rORubkGuKiJIs5oJ0cQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
14848
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:10:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 65A85230E6184FC09E4EFB6C638D348F Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FCD840813D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
f493015a-a01e-00c5-6fd7-ab5dd0000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ELqKWpA6KkapLUFbOLS-IQ2zfXc.jpg
r.bing.com/rp/ Frame 91F3
10 KB
10 KB
Image
General
Full URL
https://r.bing.com/rp/ELqKWpA6KkapLUFbOLS-IQ2zfXc.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 7EB5FD8CD3064A5295E539038EE487C7 Ref B: DB3EDGE0712 Ref C: 2021-09-17T20:34:52Z
content-md5
loxJrIoaPvhfKITyJsVXQg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
9908
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 27D97CA69AFE48F6BE714850BFF88419 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FC50FCA96B
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
abdbba3c-b01e-0070-62b3-aacec2000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
l
www.bing.com/fd/ls/ Frame 91F3
0
92 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=05EEBFCE772448C29B4D92CB51820666&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fcarousel%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26toWww%3D1%26redig%3DF4D9E1C2AE3F4AC8959AABBE509D6F04%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A558%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632336472293%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:47:52 GMT
x-msedge-ref
Ref A: AB9D59C0D6154FBABB45EFF002DB2790 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
content-length
0
x-cache
CONFIG_NOCACHE
render
www.bing.com/notifications/ Frame 91F3
23 KB
8 KB
XHR
General
Full URL
https://www.bing.com/notifications/render?bnptrigger=%7B%22PartnerId%22%3A%22HomePage%22%2C%22IID%22%3A%22Bnp%22%2C%22Attributes%22%3A%7B%22RawRequestURL%22%3A%22%2F%3FtoWww%3D1%26redig%3DF4D9E1C2AE3F4AC8959AABBE509D6F04%22%2C%22Referer%22%3A%22https%3A%2F%2Fdelivery-unjury.vellvesystems.com%2F%22%7D%7D&IG=05EEBFCE772448C29B4D92CB51820666&IID=Bnp
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 22 Sep 2021 18:47:52 GMT
content-encoding
br
x-msedge-ref
Ref A: ECAD4C5731B54F7985569C6780422267 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
no-cache
content-type
text/html; charset=utf-8
content-length
7546
expires
-1
lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
r.bing.com/rp/ Frame 91F3
1 B
278 B
Script
General
Full URL
https://r.bing.com/rp/lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 33107C060F974733897FFB7E39AB300D Ref B: DB3EDGE1219 Ref C: 2021-09-20T17:49:46Z
content-md5
5aqSHeuG+BOAJrucJAgg+w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: D182A2EE55774F73840B15ECE1C4E85B Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FD775A0E0A
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
332c3d0d-701e-0050-0fad-adb565000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
l
www.bing.com/fd/ls/ Frame 91F3
0
92 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=05EEBFCE772448C29B4D92CB51820666&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fcarousel%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26toWww%3D1%26redig%3DF4D9E1C2AE3F4AC8959AABBE509D6F04%22%2C%22format%22%3A%22json%22%2C%22time%22%3A561%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632336472296%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:47:52 GMT
x-msedge-ref
Ref A: CB86365DCA144740A0370EBBF94C0195 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 91F3
0
114 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=05EEBFCE772448C29B4D92CB51820666&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Ftrivia%3Fformat%3Djson%26id%3DHPQuiz_20210921_HainichBaumwipfelpfad%26toWww%3D1%26redig%3DF4D9E1C2AE3F4AC8959AABBE509D6F04%22%2C%22format%22%3A%22json%22%2C%22status%22%3A400%2C%22time%22%3A565%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632336472300%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:47:52 GMT
x-msedge-ref
Ref A: B12BA5A2561C494DB07362E44C3D224A Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 91F3
0
94 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=05EEBFCE772448C29B4D92CB51820666&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Ftrivia%3Fformat%3Djson%26id%3DHPQuiz_20210921_HainichBaumwipfelpfad%26toWww%3D1%26redig%3DF4D9E1C2AE3F4AC8959AABBE509D6F04%22%2C%22format%22%3A%22json%22%2C%22time%22%3A566%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632336472301%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:47:52 GMT
x-msedge-ref
Ref A: 78C3769AA731459B9DBE126A8107A54D Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
content-length
0
x-cache
CONFIG_NOCACHE
th
www.bing.com/ Frame 91F3
3 KB
3 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_rc9icKU7VjtU9LU_3yhJWQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: F47619D66097406B81DF9FB9ED421C40 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
3430
th
www.bing.com/ Frame 91F3
3 KB
3 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_NHY1jooc6c86EY-5G2s7yA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 08D2E370D2F04DE4B9120D16D81EF2B9 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
3100
th
www.bing.com/ Frame 91F3
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_9K4eoH0tjfnWfzf8tfKCeg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: B0E9D8346E8A40D492DC44C40DD05B61 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4409
th
www.bing.com/ Frame 91F3
6 KB
6 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_7vR2AhYkjdbG7RGedwxxPA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 6EEAF7E8A3C3430394B09F5FD33A8A1D Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
6475
th
www.bing.com/ Frame 91F3
3 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_-4m66i1FLdJOgduEJ9zFXw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: CF70897BD586405A9B2EACE93A983E94 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
3575
th
www.bing.com/ Frame 91F3
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_31wxDnScpuNo0w6utkEFGw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: E1084908B39745AB9F15737D3E49B43D Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5501
th
www.bing.com/ Frame 91F3
6 KB
6 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_PapD3BpzbzoVeYQgoGh9fg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: F5EF4171ACDD4F7E818E2723BDBB8D01 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
6542
th
www.bing.com/ Frame 91F3
6 KB
6 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_XW-mbYEwgxFLKvJe2orFEA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 381820EB1BCB443EB54793400E45A449 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5811
th
www.bing.com/ Frame 91F3
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_3kKptyB9jmNBkclaWZy7SA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: C4996471A632475AAFD70EEF3DBC9062 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5388
th
www.bing.com/ Frame 91F3
3 KB
3 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_9LC9bY-q-LMr3OOk5LS3hQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 28907C51D00A4EF18D7210FD2FB1F364 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
3062
th
www.bing.com/ Frame 91F3
7 KB
7 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_GQ3Up3qff2lt9Azw1xn8kQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 08306EACB7E74EC2960942EF2CDA8990 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
7212
th
www.bing.com/ Frame 91F3
7 KB
7 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_BmB84dQcjVQIj1f6BKnsbg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: DAD96E74C75343C9A26A662B04EC2C9E Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
7240
th
www.bing.com/ Frame 91F3
3 KB
3 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_pRnCpGNFGZNTEHMrqwf6Ng&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: DE8D0A1B94D44F6791404A66BD75FC7D Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
3268
th
www.bing.com/ Frame 91F3
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_Q-_8XLpQjUiziNNcYLHkPA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 29A9D37697EB4D3190B023D5EA0A51D9 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5342
th
www.bing.com/ Frame 91F3
8 KB
8 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_z7mGY_ZzO73_Itj3MEoLUA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: B6562AA0917641EDABB1E7992C41689A Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
7989
th
www.bing.com/ Frame 91F3
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_odHGhK-CIXIlVNywYNi0IQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 4642EBB858AD4579982C5362CEA27D45 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4459
th
www.bing.com/ Frame 91F3
3 KB
3 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_WH43RJezw7AmGi27rIImrQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 449C5D57CC5F4281BDB0DFA81F137A1C Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
2809
th
www.bing.com/ Frame 91F3
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_o6UWMAGmylhc8c4K6jyWvA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: CE2592C121FD4FC0A820276AE027EE8C Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4810
th
www.bing.com/ Frame 91F3
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_Bj28ulFVDEOrZbhmOPXf8g&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: BA93799CD3634FBA8EB95E5C6A8B8B90 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4861
th
www.bing.com/ Frame 91F3
6 KB
6 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_Nr5ZSz1cCWErFIfuRcPIUw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: DDD707E38A2F4BAEB66D1E803DF04962 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
6115
l
www.bing.com/fd/ls/ Frame 91F3
0
110 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=05EEBFCE772448C29B4D92CB51820666&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22carousel%22%2C%22count%22%3A1%2C%22time%22%3A598%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632336472333%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:47:52 GMT
x-msedge-ref
Ref A: EBB0782FCE5048B7B78254662E19DE75 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
content-length
0
x-cache
CONFIG_NOCACHE
BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
r.bing.com/rp/ Frame 91F3
1 KB
878 B
Script
General
Full URL
https://r.bing.com/rp/BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 57D58530E10A43CF822784AB9087335F Ref B: DB3EDGE1019 Ref C: 2021-09-22T04:56:23Z
content-md5
e7hZS0MnDk2GXJ4mcR0hsw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
604
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:05:54 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 012BD0C07CFF4336B9F6BF3CD417DCE5 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FC460A257E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
047b3ab5-601e-00ca-7b83-ae2bbc000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
l
www.bing.com/fd/ls/ Frame 91F3
0
92 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=05EEBFCE772448C29B4D92CB51820666&TYPE=Event.ClientInst&DATA=%5B%7B%22Count%22%3A20%2C%22time%22%3A601%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1632336472336%2C%22Name%22%3A%22ProactiveTrendingNowTiles%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:47:52 GMT
x-msedge-ref
Ref A: 55C8A6EAA6E84E949693578B594B98FE Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 91F3
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=05EEBFCE772448C29B4D92CB51820666&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fmomentsintime%3Fformat%3Djson%26ssd%3D20210921_2200%26toWww%3D1%26redig%3DF4D9E1C2AE3F4AC8959AABBE509D6F04%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A607%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632336472342%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:47:52 GMT
x-msedge-ref
Ref A: D92E609393994E15BE3BD3E95AADCCDC Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 91F3
0
92 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=05EEBFCE772448C29B4D92CB51820666&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fmomentsintime%3Fformat%3Djson%26ssd%3D20210921_2200%26toWww%3D1%26redig%3DF4D9E1C2AE3F4AC8959AABBE509D6F04%22%2C%22format%22%3A%22json%22%2C%22time%22%3A607%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632336472342%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:47:52 GMT
x-msedge-ref
Ref A: A147DA08C1F3404F93CCC49AAA7460FE Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
content-length
0
x-cache
CONFIG_NOCACHE
ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
r.bing.com/rp/ Frame 91F3
4 KB
3 KB
Script
General
Full URL
https://r.bing.com/rp/ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 534F54C440864C629E5307AC8A08ED25 Ref B: DB3EDGE0712 Ref C: 2021-09-22T14:51:56Z
content-md5
E+sGPT1RNj3a+TzX0EqnNQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1927
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 7642D8F48C45450198D36F9B9B61072D Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FCB2F6E81E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
6428730f-501e-000a-6566-aed382000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
xL4gor1DPYxfpnkFH5psPIRp1Ks.br.js
r.bing.com/rp/ Frame 91F3
2 KB
1 KB
Script
General
Full URL
https://r.bing.com/rp/xL4gor1DPYxfpnkFH5psPIRp1Ks.br.js
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:52 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: C2FC046998CC4778A32BA4186F959DE4 Ref B: HEL01EDGE0414 Ref C: 2021-09-21T19:33:09Z
content-md5
dQ2MAlIeuMyjkuBv9JLHAg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
824
x-ms-lease-status
unlocked
last-modified
Wed, 28 Oct 2020 06:38:43 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 77B5B1F6760A42D29F66F1A776B8B058 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
etag
0x8D87B0C1D6890CF
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
b5551266-a01e-00d5-1e1f-af98b8000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ID7QsFaE3B6gp3ZqR_nvz5UkWE8.br.js
r.bing.com/rp/ Frame 91F3
252 B
466 B
Script
General
Full URL
https://r.bing.com/rp/ID7QsFaE3B6gp3ZqR_nvz5UkWE8.br.js
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:52 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 99CFAFCFE4E441EA93727EBE70FE2C95 Ref B: DB3EDGE1214 Ref C: 2021-09-22T14:28:18Z
content-md5
2i5APyknCymWmXijWWPg+Q==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
163
x-ms-lease-status
unlocked
last-modified
Mon, 13 Jul 2020 22:55:50 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: AA153AEE8E3247018BC5DF670A6EFE79 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
etag
0x8D8277FE35E044E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
dc95fc1e-b01e-00d9-0a6b-ae0fb0000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
Jl2vUSlEIqWjk-99MuYp4W74zvQ.svg
r.bing.com/rp/ Frame 91F3
1 KB
2 KB
Image
General
Full URL
https://r.bing.com/rp/Jl2vUSlEIqWjk-99MuYp4W74zvQ.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 61BBAA5D6B1A4965B326104602EAE706 Ref B: DB3EDGE0910 Ref C: 2021-09-21T11:14:33Z
content-md5
bY7xHLHAOznZ7U5MmiGQuQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1529
x-ms-lease-status
unlocked
last-modified
Thu, 03 Sep 2020 00:33:29 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 4ACD76E0103643D9A744F0F29B55DE34 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
etag
0x8D84FA0FB061828
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
52e2b5d1-d01e-00f0-3fac-ae31c4000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
xrUJJ8sN8ucbiFbMJle3n0IfRwU.br.js
r.bing.com/rp/ Frame 91F3
257 B
453 B
Script
General
Full URL
https://r.bing.com/rp/xrUJJ8sN8ucbiFbMJle3n0IfRwU.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:51 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 4521A70E13DF498E81980DDBBD0C00C6 Ref B: DB3EDGE0817 Ref C: 2021-09-21T14:38:39Z
content-md5
JiWcdaDQ1Cccduc8L4eReg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
151
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:16:12 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 38EF9007FB5A4C09B8E16183A56BB325 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FDB64A9D5E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
0ea9c893-701e-00c6-2b68-aebcb4000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
oSe0wGyrskgMIOQlhww-3erlOYU.png
www.bing.com/rp/ Frame 91F3
13 KB
13 KB
Image
General
Full URL
https://www.bing.com/rp/oSe0wGyrskgMIOQlhww-3erlOYU.png
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: BACC4B27EA71422F8B0E2CAEEA78D50D Ref B: DB3EDGE1120 Ref C: 2021-09-18T06:14:06Z
content-md5
vYxZllEGkLkEO7DMGs8ZEQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
12941
x-ms-lease-status
unlocked
last-modified
Fri, 27 Aug 2021 18:04:14 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: CA1BEC4AB64F4CFBBE0A8B7FBB140B6B Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
etag
0x8D96985147B7D6C
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/png
access-control-allow-origin
*
x-ms-request-id
5ab980f9-601e-004c-5d25-abe705000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
LXu4eYVt3NhFk3Ud9ZbhZ_PYFaA.br.js
r.bing.com/rp/ Frame 91F3
426 B
537 B
Script
General
Full URL
https://r.bing.com/rp/LXu4eYVt3NhFk3Ud9ZbhZ_PYFaA.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:52 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: E9E9370FBA834CAD82D827D843268816 Ref B: DB3EDGE1214 Ref C: 2021-09-20T01:13:04Z
content-md5
QTej8D3Nf9S3dS9wyAdElQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
238
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 2A5AD7D1EE94458DAE53398B85F3C2EC Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FC721676CD
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
2442b3a5-c01e-0008-2999-ad6d3a000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
JXkjDPywJD9oeuWPLy7bD8Jc6mw.br.js
r.bing.com/rp/ Frame 91F3
423 B
555 B
Script
General
Full URL
https://r.bing.com/rp/JXkjDPywJD9oeuWPLy7bD8Jc6mw.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:52 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: DE12FB815B9C48D691D0DB7BA041C4F4 Ref B: DB3EDGE1108 Ref C: 2021-09-22T14:36:03Z
content-md5
Dsb9bELHm1DHL/PEEhsR3g==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
278
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:55 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: CC765602D2B9430B8CDCDF8BFC5AF4C4 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FC6A0DBE88
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
5d4b8df5-d01e-0014-5855-ae3f5a000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ilbkF5vv0sk3tJ8LDY0Nm39p12g.br.js
r.bing.com/rp/ Frame 91F3
425 B
531 B
Script
General
Full URL
https://r.bing.com/rp/ilbkF5vv0sk3tJ8LDY0Nm39p12g.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:52 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 61DE866BF0354A019FC2916EC20B45E0 Ref B: DB3EDGE1106 Ref C: 2021-09-21T15:20:26Z
content-md5
mOWXO8D36JvtqS/wRuZISQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
258
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:01 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: D4A661574C484D94BDB66007B26C874A Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FD6814F056
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
03d3d045-101e-00a2-20e0-ae4d2c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
NlBESWMQs1lNi0lqIqVRG5-LWVQ.br.js
r.bing.com/rp/ Frame 91F3
20 KB
9 KB
Script
General
Full URL
https://r.bing.com/rp/NlBESWMQs1lNi0lqIqVRG5-LWVQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:52 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 9E6D3FA0643048FD8711F1A8163B227D Ref B: DB3EDGE1019 Ref C: 2021-09-18T02:34:33Z
content-md5
x5B5KdAtGl0YKASBoqKv/w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
8411
x-ms-lease-status
unlocked
last-modified
Fri, 13 Aug 2021 03:15:53 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 9ACA0CE35F2A47FD93AB5264C8884D62 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D95E08A8AC9322
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
118dce94-401e-00af-4213-ac85f8000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
r.bing.com/rp/ Frame 91F3
1 B
640 B
Script
General
Full URL
https://r.bing.com/rp/lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:52 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 33107C060F974733897FFB7E39AB300D Ref B: DB3EDGE1219 Ref C: 2021-09-20T17:49:46Z
content-md5
5aqSHeuG+BOAJrucJAgg+w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 9DEC70C196ED410088694B734A34EFB9 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FD775A0E0A
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
332c3d0d-701e-0050-0fad-adb565000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
TFQelnVQseKo8S3sA_Zh33yg_rQ.br.js
r.bing.com/rp/ Frame 91F3
930 B
793 B
Script
General
Full URL
https://r.bing.com/rp/TFQelnVQseKo8S3sA_Zh33yg_rQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:52 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 26A096020479410ABD0DFDACCFB51CB1 Ref B: DB3EDGE1020 Ref C: 2021-09-20T22:46:05Z
content-md5
vjBKEBp0ssuLGvsIH5cm2w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
489
x-ms-lease-status
unlocked
last-modified
Tue, 19 Jan 2021 20:59:47 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 58CEB131CAED4F96BA88B9B5523CE25E Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D8BCBD27A4BC0D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
9b4d7b1a-a01e-00b7-6471-ae5a9f000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
uObc-DdxqYlW3v2ThFF8gzRXABc.br.js
r.bing.com/rp/ Frame 91F3
1 KB
1 KB
Script
General
Full URL
https://r.bing.com/rp/uObc-DdxqYlW3v2ThFF8gzRXABc.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:52 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: ECF41E3CCCB3423D9A83FF09CF0CFC2D Ref B: DB3EDGE0718 Ref C: 2021-09-22T14:50:26Z
content-md5
0GM0eXMSqgAZ3M3mqUh3qw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
782
x-ms-lease-status
unlocked
last-modified
Thu, 17 Dec 2020 21:21:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 30DC1A01C1F94B80AD0EEA76457FD764 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D8A2D1A707AEB8
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
667d0471-901e-0083-2c62-ae6957000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
n21aGRCN5EKHB3qObygw029dyNU.br.js
r.bing.com/rp/ Frame 91F3
2 KB
1 KB
Script
General
Full URL
https://r.bing.com/rp/n21aGRCN5EKHB3qObygw029dyNU.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:52 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 1414FB7BFB134110BC2B690EB39F87AD Ref B: DB3EDGE1017 Ref C: 2021-09-21T14:37:46Z
content-md5
hRrTe9xFPcEQGLGPgVvjhw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
806
x-ms-lease-status
unlocked
last-modified
Wed, 30 Jun 2021 06:36:05 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: D395FDA6717143FCAA307BEFBDE35A3D Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D93B91568DF318
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
482a1d51-101e-0079-316e-ae8b11000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
8CgcSSLayxEVUBf0swP_bQGMId8.br.js
r.bing.com/rp/ Frame 91F3
226 B
430 B
Script
General
Full URL
https://r.bing.com/rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:52 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 31091FBF44704FF49346E0961CD5C02C Ref B: DB3EDGE0818 Ref C: 2021-09-21T20:49:44Z
content-md5
0ApKmxnWdlgJ/r3VvxbmFQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
156
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:04:37 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: A59163521A5F491BB34FD45E3A2C2466 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FC184547B1
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
f779d50a-b01e-0012-5c74-ae0ce5000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js
r.bing.com/rp/ Frame 91F3
576 B
644 B
Script
General
Full URL
https://r.bing.com/rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:52 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 428AFDA2004946C2A8A00C4774E7BEF7 Ref B: DB3EDGE1116 Ref C: 2021-09-20T17:49:49Z
content-md5
xl2SFLZCQEcsZUNAUSfMmA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
368
x-ms-lease-status
unlocked
last-modified
Thu, 25 Jun 2020 07:13:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: C7A8848430154698AA6317B118FC53FF Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D818D73683F5EC
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
41420512-401e-0029-175d-ad4941000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
C7TuoP5bfHv-CZlMHZy7yfvI4Fk.br.js
r.bing.com/rp/ Frame 91F3
328 B
839 B
Script
General
Full URL
https://r.bing.com/rp/C7TuoP5bfHv-CZlMHZy7yfvI4Fk.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:52 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 775EEDF3C8BC4375B50A52D08A69DA8A Ref B: DB3EDGE0710 Ref C: 2021-09-18T08:38:20Z
content-md5
QIcJkitTo2dw/Udpu2lXSg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
203
x-ms-lease-status
unlocked
last-modified
Fri, 18 Dec 2020 02:55:27 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: AACDC3605B8C4F3C89CDF1C0ED2A94E3 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D8A3005FFE2DB2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
d4febe3d-001e-0075-0468-ac1c19000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
Cookie set authorize
login.microsoftonline.com/common/oauth2/ Frame 3A3E
147 KB
53 KB
Document
General
Full URL
https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=56c39997-99e4-443f-9e80-f3e41b12ab88&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid&response_mode=form_post&msafed=0&prompt=none&state=%7b%22ig%22%3a%2205EEBFCE772448C29B4D92CB51820666%22%7d
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.31.1 Dublin, Ireland, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Host
login.microsoftonline.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
cross-site
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
iframe
Referer
https://www.bing.com/
Accept-Encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/

Response headers

Cache-Control
no-store, no-cache
Pragma
no-cache
Content-Type
text/html; charset=utf-8
Content-Encoding
gzip
Expires
-1
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id
71ff6887-c767-4ec1-bdc1-d33bc5c05e00
x-ms-ests-server
2.1.12025.15 - NEULR1 ProdSlices
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
Set-Cookie
fpc=ArTgXAGcvNZBjJh1_rIB_Qc; expires=Fri, 22-Oct-2021 18:47:52 GMT; path=/; secure; HttpOnly; SameSite=None x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
Referrer-Policy
strict-origin-when-cross-origin
Date
Wed, 22 Sep 2021 18:47:52 GMT
Content-Length
53576
XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js
r.bing.com/rp/ Frame 91F3
391 B
573 B
Script
General
Full URL
https://r.bing.com/rp/XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:52 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: F5B05E5C97E64ACEA94FE9559042C261 Ref B: DB3EDGE0814 Ref C: 2021-09-22T14:35:36Z
content-md5
Xt8joNCoAzvDiZoU/IVjdg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
269
x-ms-lease-status
unlocked
last-modified
Tue, 29 Sep 2020 02:00:39 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: C4D88528FD9C42F78898236FD37E6159 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D8641B76DD0430
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
6d7a6293-401e-00e2-808f-af4a14000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
truncated
/ Frame 91F3
42 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
image/gif
zeaUbxBeGSod5lzRqD1S7-mMv7w.br.js
r.bing.com/rp/ Frame 91F3
2 KB
1 KB
Script
General
Full URL
https://r.bing.com/rp/zeaUbxBeGSod5lzRqD1S7-mMv7w.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:52 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 2AB09270E01A42EDA449D8F16AA7F275 Ref B: DB3EDGE0818 Ref C: 2021-09-21T20:34:01Z
content-md5
FqVq/koYcR4JbRZBJ8NzFQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1171
x-ms-lease-status
unlocked
last-modified
Thu, 29 Jul 2021 19:00:36 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 5940FBD2FA75482DA8353A7C333AC474 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D952C3261BEF35
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
b2307f2c-f01e-00d8-0f72-ae506c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
pqFWGnKBRdI0HvcGxln7rQM1Sg0.br.js
r.bing.com/rp/ Frame 91F3
975 B
859 B
Script
General
Full URL
https://r.bing.com/rp/pqFWGnKBRdI0HvcGxln7rQM1Sg0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:52 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 60B5EC3F429F470BBB45F50FCB3DDD7D Ref B: DB3EDGE0814 Ref C: 2021-09-22T10:55:40Z
content-md5
KdhC0ykXFRbtVHUDwaeqhw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
583
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:15:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 9B368C52E91644B7920B99E896AFA440 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FD8B12998E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
e1a2ff6d-901e-00de-7d53-af63d3000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ncheader
www.bing.com/rewardsapp/ Frame 91F3
230 B
525 B
XHR
General
Full URL
https://www.bing.com/rewardsapp/ncheader?ver=24455866&IID=SERP.5019&IG=05EEBFCE772448C29B4D92CB51820666
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/pqFWGnKBRdI0HvcGxln7rQM1Sg0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/x-www-form-urlencoded

Response headers

pragma
no-cache
date
Wed, 22 Sep 2021 18:47:52 GMT
content-encoding
br
x-msedge-ref
Ref A: 523D351D6FB0433D9C02AA208AB7E7FF Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
no-store, must-revalidate, no-cache
content-type
text/html; charset=utf-8
content-length
135
expires
-1
jqTogFimeR6IbRU356bMp74nuBw.br.js
r.bing.com/rp/ Frame 91F3
469 B
598 B
Script
General
Full URL
https://r.bing.com/rp/jqTogFimeR6IbRU356bMp74nuBw.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:52 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: EC72AB2E11DB439E8131076A1A118D84 Ref B: DB3EDGE1107 Ref C: 2021-09-22T02:33:18Z
content-md5
m5NOmk3UVKpQpfortPC+YA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
323
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 6ED03867803748B18A442D68880D7663 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FD6C92EC73
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
2ae8edd5-901e-00bc-6073-aea1f4000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
qBT20v-Hzf1mkUL9GgpZwLSrQDA.br.js
r.bing.com/rp/ Frame 91F3
2 KB
1 KB
Script
General
Full URL
https://r.bing.com/rp/qBT20v-Hzf1mkUL9GgpZwLSrQDA.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:52 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: AB06EBB1B7B848C0845E2EDAED872375 Ref B: DB3EDGE0718 Ref C: 2021-09-18T08:38:10Z
content-md5
V9OA8g0jg8g+BrO5ugK1mQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
702
x-ms-lease-status
unlocked
last-modified
Wed, 28 Apr 2021 07:23:14 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 63E49B88029B4E6DA267E9BD3C443773 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D90A167C6A4CA6
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
2a8bdefd-401e-0064-05f4-aa86ad000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
FShyvq_difQ9JEg7LPLiocl9Eto.br.js
r.bing.com/rp/ Frame 91F3
15 KB
4 KB
Script
General
Full URL
https://r.bing.com/rp/FShyvq_difQ9JEg7LPLiocl9Eto.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:52 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 61F16F5822904D9C972252597BE4314C Ref B: DB3EDGE0720 Ref C: 2021-09-21T20:24:28Z
content-md5
hu5e2gj+MerG2gBZyd7/jw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
3687
x-ms-lease-status
unlocked
last-modified
Tue, 21 Sep 2021 07:49:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: DF68A579FA084598943003A902605A13 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D97CD44DF8F68F
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
22c381be-c01e-0027-1826-af60f1000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
upt7Ri3AVBCCNSuZMRK4rMBqXWQ.br.js
r.bing.com/rp/ Frame 91F3
110 B
385 B
Script
General
Full URL
https://r.bing.com/rp/upt7Ri3AVBCCNSuZMRK4rMBqXWQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:52 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 2FA7E82D8B61481CACD00E65F33E7BF6 Ref B: DB3EDGE1221 Ref C: 2021-09-17T20:37:22Z
content-md5
VX4NEjYl1DTy/jOkBdYaQQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
81
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:15:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: BD34AD9E81294245AED916027D40F34B Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FDA7BABF39
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
46e43321-701e-00e9-53a1-abb17f000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
K-dvMywCdMoyNJDMDVJJEiwP79E.br.css
r.bing.com/rp/ Frame 91F3
384 B
595 B
Stylesheet
General
Full URL
https://r.bing.com/rp/K-dvMywCdMoyNJDMDVJJEiwP79E.br.css
Requested by
Host: delivery-unjury.vellvesystems.com
URL: https://delivery-unjury.vellvesystems.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:52 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: A8BA6DA4BF40419BB699E35C312CC362 Ref B: DB3EDGE1114 Ref C: 2021-09-21T02:23:54Z
content-md5
ypQfLqEw0upBk2afkDt19g==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
198
x-ms-lease-status
unlocked
last-modified
Fri, 10 Sep 2021 21:08:25 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 11BB5F5290894AED90D95B76A08F3E72 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
etag
0x8D9749F2156CEA4
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
50f03361-201e-0086-0c59-aebb8c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
5M7PzbBdRwgKrwzWHy_M1I9vGVc.br.js
r.bing.com/rp/ Frame 91F3
5 KB
2 KB
Script
General
Full URL
https://r.bing.com/rp/5M7PzbBdRwgKrwzWHy_M1I9vGVc.br.js
Requested by
Host: delivery-unjury.vellvesystems.com
URL: https://delivery-unjury.vellvesystems.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:52 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: A686F7FB4F094E3EB6F48E1BE83A3906 Ref B: DB3EDGE0813 Ref C: 2021-09-17T21:14:16Z
content-md5
BmyyYGWSzy6Y8Z9DXq8w1g==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1984
x-ms-lease-status
unlocked
last-modified
Thu, 16 Sep 2021 18:26:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 123A90DC36EE4246B64CE97186E08BCC Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D9793F73F1CC6D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
3cf5ae1b-201e-002f-5354-ab7afe000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
reportActivity
www.bing.com/rewardsapp/ Frame 91F3
1 KB
1019 B
XHR
General
Full URL
https://www.bing.com/rewardsapp/reportActivity?IG=05EEBFCE772448C29B4D92CB51820666&IID=SERP.5026&toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04&src=hp
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/jqTogFimeR6IbRU356bMp74nuBw.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/x-www-form-urlencoded

Response headers

pragma
no-cache
date
Wed, 22 Sep 2021 18:47:52 GMT
content-encoding
br
x-msedge-ref
Ref A: 21F6421362A349DCB5BD994757CB4A7C Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
no-cache
content-type
text/html; charset=utf-8
content-length
520
expires
-1
WJwtjfx-XEk1jqKfkfRCq2wXYzM.br.js
r.bing.com/rp/ Frame 91F3
69 KB
20 KB
Script
General
Full URL
https://r.bing.com/rp/WJwtjfx-XEk1jqKfkfRCq2wXYzM.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:52 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: DE3D23A98C36455DBD2D281461E04B43 Ref B: DB3EDGE1015 Ref C: 2021-09-22T10:57:44Z
content-md5
khRGPWfDZVm2FBculkTeZA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
20201
x-ms-lease-status
unlocked
last-modified
Wed, 08 Sep 2021 22:08:12 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 49759C9164B141E4B24DCEF6EB3F976A Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D973152660B563
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
85513d7d-e01e-00b6-6d7e-ae0543000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
b2jK53ShtA2vbaZAckacg90Gv6k.br.js
r.bing.com/rp/ Frame 91F3
3 KB
1 KB
Script
General
Full URL
https://r.bing.com/rp/b2jK53ShtA2vbaZAckacg90Gv6k.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:52 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 2AC943101B8E4488B9F3F456E598338E Ref B: DB3EDGE1106 Ref C: 2021-09-18T08:38:10Z
content-md5
33aeHMortpxou1LHS2knBg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1080
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:09:58 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 1BCE27AC6DBC407BB59E0693BB5DCFF5 Ref B: FRAEDGE1516 Ref C: 2021-09-22T18:47:52Z
etag
0x8D817FCD754BC50
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
c21f4553-501e-0078-80ef-abd4cd000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
Passport.aspx
www.bing.com/secure/ Frame 7F22
Redirect Chain
  • https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=11&ct=1632336472&rver=6.0.5286.0&wp=MBI_SSL&wreply=https:%2F%2fwww.bing.com%2Fsecure%2FPassport.aspx%3Fpopup%3D1%26ssl%3D1&lc=1031&id=264960&che...
  • https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1
325 B
448 B
Document
General
Full URL
https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1
Requested by
Host: delivery-unjury.vellvesystems.com
URL: https://delivery-unjury.vellvesystems.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

:method
GET
:authority
www.bing.com
:scheme
https
:path
/secure/Passport.aspx?popup=1&ssl=1
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
accept-language
de-DE,de;q=0.9
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.bing.com/
accept-encoding
gzip, deflate, br
cookie
MUID=027126EAA5CF62C72DC73650A41D6364; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=859B7ED00834464093C1679F2E4B2B94&dmnchg=1; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMS0wOS0yMlQwMDowMDowMFoiLCJJb3RkIjowLCJEZnQiOm51bGwsIk12cyI6MCwiRmx0IjowLCJJbXAiOjJ9; SRCHUSR=DOB=20210922&T=1632336471000; SRCHHPGUSR=SRCHLANG=de&BRW=NOTP&BRH=S&CW=0&CH=0&SW=1600&SH=1200&DPR=1&UTC=0&DM=0&WTS=63767933271; _RwBf=ilt=1&ihpd=1&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&g=0&cid=&v=1&l=2021-09-22T07:00:00.0000000Z&lft=00010101&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2021-09-22T18:47:52.6959345+00:00&rwred=0; _SS=SID=2AF2857F9B4B62AD167195C59A9963DF&R=0&RB=0&GB=0&RG=200&RP=0; ipv6=hit=1632340072692&t=6
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/

Response headers

cache-control
private
content-length
187
content-type
text/html; charset=utf-8
content-encoding
br
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie
MUIDB=027126EAA5CF62C72DC73650A41D6364; expires=Mon, 17-Oct-2022 18:47:53 GMT; path=/; HttpOnly _EDGE_S=SID=0EB41627920667010C38069D93D4662A; domain=.bing.com; path=/; HttpOnly
x-snr-routing
1
x-cache
CONFIG_NOCACHE
x-msedge-ref
Ref A: AE913AFA5B5241BABD407EEBE5205ED4 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:53Z
date
Wed, 22 Sep 2021 18:47:52 GMT

Redirect headers

Cache-Control
no-store, no-cache
Pragma
no-cache
Content-Length
0
Content-Type
text/html; charset=utf-8
Expires
Wed, 22 Sep 2021 18:46:52 GMT
Location
https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Set-Cookie
uaid=91bfe29137b04a9ab07a86806f0386f8; domain=login.live.com; Secure; path=/; SameSite=None; HttpOnly MSPRequ=id=264960&lt=1632336472&co=1; domain=login.live.com; Secure; path=/; SameSite=None; HttpOnly
Referrer-Policy
strict-origin-when-cross-origin
x-ms-route-info
R3_BL2
x-ms-request-id
68815a05-a660-4579-ae8e-5a3cc866f3af
PPServer
PPV: 30 H: BL02PF43D04D33F V: 0
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-XSS-Protection
1; mode=block
Date
Wed, 22 Sep 2021 18:47:52 GMT
test
4.bing.com/ipv6test/ Frame 91F3
64 B
525 B
Script
General
Full URL
https://4.bing.com/ipv6test/test
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/b2jK53ShtA2vbaZAckacg90Gv6k.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 22 Sep 2021 18:47:52 GMT
content-encoding
br
x-msedge-ref
Ref A: AFAB09648D9B4E4991F24CC726459BDE Ref B: FRAEDGE1213 Ref C: 2021-09-22T18:47:52Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
access-control-allow-origin
https://www.bing.com
cache-control
no-store, must-revalidate, no-cache
content-type
text/html; charset=utf-8
content-length
64
expires
-1
test
www.bing.com/ipv6test/ Frame 91F3
64 B
256 B
XHR
General
Full URL
https://www.bing.com/ipv6test/test?FORM=MONITR
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/b2jK53ShtA2vbaZAckacg90Gv6k.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 22 Sep 2021 18:47:52 GMT
content-encoding
br
x-msedge-ref
Ref A: 9312630755F949A4A7FEBD09879D00CC Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
access-control-allow-origin
https://www.bing.com
cache-control
no-store, must-revalidate, no-cache
content-type
text/html; charset=utf-8
content-length
63
expires
-1
l
www.bing.com/fd/ls/ Frame 91F3
0
92 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=05EEBFCE772448C29B4D92CB51820666&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1632336472537%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1632336472721%2C%22Name%22%3A%22AnimationLoad%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:47:52 GMT
x-msedge-ref
Ref A: 0DC15233C0004DB48458E06552EFF767 Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
content-length
0
x-cache
CONFIG_NOCACHE
Cookie set authorize
login.microsoftonline.com/common/oauth2/ Frame 3A3E
1 KB
2 KB
Document
General
Full URL
https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=56c39997-99e4-443f-9e80-f3e41b12ab88&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid&response_mode=form_post&msafed=0&prompt=none&state=%7b%22ig%22%3a%2205EEBFCE772448C29B4D92CB51820666%22%7d&sso_reload=true
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=56c39997-99e4-443f-9e80-f3e41b12ab88&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid&response_mode=form_post&msafed=0&prompt=none&state=%7b%22ig%22%3a%2205EEBFCE772448C29B4D92CB51820666%22%7d
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.31.1 Dublin, Ireland, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Host
login.microsoftonline.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
same-origin
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
iframe
Referer
https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=56c39997-99e4-443f-9e80-f3e41b12ab88&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid&response_mode=form_post&msafed=0&prompt=none&state=%7b%22ig%22%3a%2205EEBFCE772448C29B4D92CB51820666%22%7d
Accept-Encoding
gzip, deflate, br
Cookie
fpc=ArTgXAGcvNZBjJh1_rIB_Qc; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=56c39997-99e4-443f-9e80-f3e41b12ab88&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid&response_mode=form_post&msafed=0&prompt=none&state=%7b%22ig%22%3a%2205EEBFCE772448C29B4D92CB51820666%22%7d

Response headers

Cache-Control
no-store, no-cache
Pragma
no-cache
Content-Type
text/html; charset=utf-8
Content-Encoding
gzip
Expires
-1
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id
a7205299-aa3c-4a0b-9d96-5ddd228ca400
x-ms-ests-server
2.1.12071.7 - NEULR2 ProdSlices
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
Set-Cookie
buid=0.ATsAMe_N-B6jSkuT5F9XHpElWnmtoZ62_ZpPi8MrcPluNMcBAAA.AQABAAEAAAD--DLA3VO7QrddgJg7WevrgUPQlYMN-190hKVBX69yy0n08YHJRPrmjTfpoN8lTRHHvQ8rWTdOEzVWz_C2v1EesF5hzZBalVaAw8Rjam0v8XBlatBTChKdAJh3XS-sUAEgAA; expires=Fri, 22-Oct-2021 18:47:52 GMT; path=/; secure; HttpOnly; SameSite=None fpc=ArTgXAGcvNZBjJh1_rIB_QeCeMQLAQAAAFhx3dgOAAAA; expires=Fri, 22-Oct-2021 18:47:52 GMT; path=/; secure; HttpOnly; SameSite=None esctx=AQABAAAAAAD--DLA3VO7QrddgJg7Wevr6f35cYXLeZg32XrncnrDPKd00LwfNdc38XElRYcoXeCmin2u0wVg2SAzZMZebTmhZop-w9l7_v_IPWQWi4nz4neKpfqvG-lFePYLs66mBWlyscEiQ0kzuiU-0J3p8jAXmHCCH9JHlAjG09gKFTmgz9-plNHC-BGYPv395rHXs4MgAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
Referrer-Policy
strict-origin-when-cross-origin
Date
Wed, 22 Sep 2021 18:47:52 GMT
Content-Length
679
conditional
www.bing.com/orgid/idtoken/ Frame 3A3E
0
211 B
Document
General
Full URL
https://www.bing.com/orgid/idtoken/conditional
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

:method
POST
:authority
www.bing.com
:scheme
https
:path
/orgid/idtoken/conditional
content-length
708
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
origin
https://login.microsoftonline.com
content-type
application/x-www-form-urlencoded
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
accept-language
de-DE,de;q=0.9
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://login.microsoftonline.com/
accept-encoding
gzip, deflate, br
cookie
MUID=027126EAA5CF62C72DC73650A41D6364; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=859B7ED00834464093C1679F2E4B2B94&dmnchg=1; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMS0wOS0yMlQwMDowMDowMFoiLCJJb3RkIjowLCJEZnQiOm51bGwsIk12cyI6MCwiRmx0IjowLCJJbXAiOjJ9; SRCHUSR=DOB=20210922&T=1632336471000; SRCHHPGUSR=SRCHLANG=de&BRW=NOTP&BRH=S&CW=0&CH=0&SW=1600&SH=1200&DPR=1&UTC=0&DM=0&WTS=63767933271; _RwBf=ilt=1&ihpd=1&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&g=0&cid=&v=1&l=2021-09-22T07:00:00.0000000Z&lft=00010101&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2021-09-22T18:47:52.6959345+00:00&rwred=0; _SS=SID=2AF2857F9B4B62AD167195C59A9963DF&R=0&RB=0&GB=0&RG=200&RP=0; ipv6=hit=1632340072692&t=6
Upgrade-Insecure-Requests
1
Origin
https://login.microsoftonline.com
Content-Type
application/x-www-form-urlencoded
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/

Response headers

cache-control
private
content-length
1
content-type
text/html
content-encoding
br
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie
MUIDB=027126EAA5CF62C72DC73650A41D6364; expires=Mon, 17-Oct-2022 18:47:52 GMT; path=/; HttpOnly _EDGE_S=SID=01BAFF07A3F262CB27ACEFBDA2206396; domain=.bing.com; path=/; HttpOnly
x-snr-routing
1
x-cache
CONFIG_NOCACHE
x-msedge-ref
Ref A: 18F6306CC8EA4BA7A1D930DF8C3E935E Ref B: FRAEDGE1214 Ref C: 2021-09-22T18:47:52Z
date
Wed, 22 Sep 2021 18:47:52 GMT
lsp.aspx
www.bing.com/fd/ls/ Frame 91F3
0
0

lsp.aspx
www.bing.com/fd/ls/ Frame 91F3
0
0

Primary Request /
cutron.com.mx/sxmanxws/home/
11 KB
2 KB
Document
General
Full URL
https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=rPcr1RzqAfQhGILl8KQ2n5RamlCsaFNarBwhayahjuog0ELslhVB5dLZzi7fPxLqCClAIKpAKHWlto70
Requested by
Host: cutron.com.mx
URL: https://cutron.com.mx/sxmanxws/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
192.185.93.208 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
192-185-93-208.unifiedlayer.com
Software
Apache /
Resource Hash
14e3f77594acbb3a337fc9b06956697273e6cdf7d4907e4ac61e5e417951d665

Request headers

:method
GET
:authority
cutron.com.mx
:scheme
https
:path
/sxmanxws/home/?sslchannel=true&sessionid=rPcr1RzqAfQhGILl8KQ2n5RamlCsaFNarBwhayahjuog0ELslhVB5dLZzi7fPxLqCClAIKpAKHWlto70
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
accept-language
de-DE,de;q=0.9
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
same-origin
sec-fetch-mode
navigate
sec-fetch-dest
document
referer
https://cutron.com.mx/sxmanxws/
accept-encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://cutron.com.mx/sxmanxws/

Response headers

date
Wed, 22 Sep 2021 18:47:53 GMT
server
Apache
expires
Thu, 19 Nov 1981 08:52:00 GMT
cache-control
no-store, no-cache, must-revalidate
pragma
no-cache
set-cookie
PHPSESSID=dc94f2336449962a7a6c4c3c46863091; path=/
vary
Accept-Encoding
content-encoding
gzip
content-length
2121
content-type
text/html; charset=UTF-8
Converged_v21033_egJPTAx_byK-yF_CMCKFeg2.css
logincdn.msauth.net/16.000/
106 KB
20 KB
Stylesheet
General
Full URL
https://logincdn.msauth.net/16.000/Converged_v21033_egJPTAx_byK-yF_CMCKFeg2.css
Requested by
Host: cutron.com.mx
URL: https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=rPcr1RzqAfQhGILl8KQ2n5RamlCsaFNarBwhayahjuog0ELslhVB5dLZzi7fPxLqCClAIKpAKHWlto70
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
192.229.221.185 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/8FAD) /
Resource Hash
0603673e88c54ce422463cedaf6ac9fea8bb09b8f1e40a690eacb7f92e0849e8

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://cutron.com.mx/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:53 GMT
content-encoding
gzip
content-md5
GI4w+xPItlcx+qL4OzrPAw==
age
8349888
x-cache
HIT
content-length
19747
x-ms-lease-status
unlocked
last-modified
Tue, 20 Apr 2021 06:15:24 GMT
server
ECAcc (frc/8FAD)
etag
0x8D903C3AF90CEF7
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
94870bab-a01e-0059-38f1-63442d000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
m.svg
cutron.com.mx/sxmanxws/home/insta/
4 KB
4 KB
Image
General
Full URL
https://cutron.com.mx/sxmanxws/home/insta/m.svg
Requested by
Host: cutron.com.mx
URL: https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=rPcr1RzqAfQhGILl8KQ2n5RamlCsaFNarBwhayahjuog0ELslhVB5dLZzi7fPxLqCClAIKpAKHWlto70
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
192.185.93.208 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
192-185-93-208.unifiedlayer.com
Software
Apache /
Resource Hash
04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a

Request headers

:path
/sxmanxws/home/insta/m.svg
pragma
no-cache
cookie
PHPSESSID=dc94f2336449962a7a6c4c3c46863091
accept-encoding
gzip, deflate, br
accept-language
de-DE,de;q=0.9
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
cutron.com.mx
referer
https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=rPcr1RzqAfQhGILl8KQ2n5RamlCsaFNarBwhayahjuog0ELslhVB5dLZzi7fPxLqCClAIKpAKHWlto70
:scheme
https
sec-fetch-site
same-origin
:method
GET
Accept-Language
de-DE,de;q=0.9
Referer
https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=rPcr1RzqAfQhGILl8KQ2n5RamlCsaFNarBwhayahjuog0ELslhVB5dLZzi7fPxLqCClAIKpAKHWlto70
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:53 GMT
last-modified
Wed, 09 Jun 2021 15:45:14 GMT
server
Apache
accept-ranges
bytes
content-length
3651
content-type
image/svg+xml
documentation.svg
cutron.com.mx/sxmanxws/home/insta/
2 KB
2 KB
Image
General
Full URL
https://cutron.com.mx/sxmanxws/home/insta/documentation.svg
Requested by
Host: cutron.com.mx
URL: https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=rPcr1RzqAfQhGILl8KQ2n5RamlCsaFNarBwhayahjuog0ELslhVB5dLZzi7fPxLqCClAIKpAKHWlto70
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
192.185.93.208 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
192-185-93-208.unifiedlayer.com
Software
Apache /
Resource Hash
a76c08e9cdc3bb87bfb57627ad8f6b46f0e5ef826cc7f046dfbaf25d7b7958ea

Request headers

:path
/sxmanxws/home/insta/documentation.svg
pragma
no-cache
cookie
PHPSESSID=dc94f2336449962a7a6c4c3c46863091
accept-encoding
gzip, deflate, br
accept-language
de-DE,de;q=0.9
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
cutron.com.mx
referer
https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=rPcr1RzqAfQhGILl8KQ2n5RamlCsaFNarBwhayahjuog0ELslhVB5dLZzi7fPxLqCClAIKpAKHWlto70
:scheme
https
sec-fetch-site
same-origin
:method
GET
Accept-Language
de-DE,de;q=0.9
Referer
https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=rPcr1RzqAfQhGILl8KQ2n5RamlCsaFNarBwhayahjuog0ELslhVB5dLZzi7fPxLqCClAIKpAKHWlto70
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:53 GMT
last-modified
Wed, 09 Jun 2021 15:45:14 GMT
server
Apache
accept-ranges
bytes
content-length
1555
content-type
image/svg+xml
sig.svg
cutron.com.mx/sxmanxws/home/insta/
2 KB
2 KB
Image
General
Full URL
https://cutron.com.mx/sxmanxws/home/insta/sig.svg
Requested by
Host: cutron.com.mx
URL: https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=rPcr1RzqAfQhGILl8KQ2n5RamlCsaFNarBwhayahjuog0ELslhVB5dLZzi7fPxLqCClAIKpAKHWlto70
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
192.185.93.208 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
192-185-93-208.unifiedlayer.com
Software
Apache /
Resource Hash
8e6db1634f1812d42516778fc890010aa57f3e39914fb4803df2c38abbf56d93

Request headers

:path
/sxmanxws/home/insta/sig.svg
pragma
no-cache
cookie
PHPSESSID=dc94f2336449962a7a6c4c3c46863091
accept-encoding
gzip, deflate, br
accept-language
de-DE,de;q=0.9
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
cutron.com.mx
referer
https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=rPcr1RzqAfQhGILl8KQ2n5RamlCsaFNarBwhayahjuog0ELslhVB5dLZzi7fPxLqCClAIKpAKHWlto70
:scheme
https
sec-fetch-site
same-origin
:method
GET
Accept-Language
de-DE,de;q=0.9
Referer
https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=rPcr1RzqAfQhGILl8KQ2n5RamlCsaFNarBwhayahjuog0ELslhVB5dLZzi7fPxLqCClAIKpAKHWlto70
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:47:53 GMT
last-modified
Wed, 09 Jun 2021 15:45:14 GMT
server
Apache
accept-ranges
bytes
content-length
1592
content-type
image/svg+xml
2_bc3d32a696895f78c19df6c717586a5d.svg
logincdn.msauth.net/shared/1.0/content/images/backgrounds/
2 KB
836 B
Image
General
Full URL
https://logincdn.msauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
192.229.221.185 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/8FE5) /
Resource Hash
0e88b6fcbb8591edfd28184fa70a04b6dd3af8a14367c628edd7caba32e58c68

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://cutron.com.mx/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:47:53 GMT
content-encoding
gzip
content-md5
DhdidjYrlCeaRJJRG/y9mA==
age
6276108
x-cache
HIT
content-length
673
x-ms-lease-status
unlocked
last-modified
Wed, 12 Feb 2020 22:01:42 GMT
server
ECAcc (frc/8FE5)
etag
0x8D7B00724D9E930
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
1528e7ed-101e-0063-71cd-76af16000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
www.bing.com
URL
https://www.bing.com/fd/ls/lsp.aspx
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/lsp.aspx

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Microsoft (Consumer)

2 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onbeforexrselect boolean| originAgentCluster

19 Cookies

Domain/Path Name / Value
.bing.com/ Name: MUID
Value: 027126EAA5CF62C72DC73650A41D6364
.bing.com/ Name: SRCHD
Value: AF=NOFORM
.bing.com/ Name: SRCHUID
Value: V=2&GUID=859B7ED00834464093C1679F2E4B2B94&dmnchg=1
.bing.com/ Name: _HPVN
Value: CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMS0wOS0yMlQwMDowMDowMFoiLCJJb3RkIjowLCJEZnQiOm51bGwsIk12cyI6MCwiRmx0IjowLCJJbXAiOjJ9
.bing.com/ Name: SRCHUSR
Value: DOB=20210922&T=1632336471000
.bing.com/ Name: SRCHHPGUSR
Value: SRCHLANG=de&BRW=NOTP&BRH=S&CW=0&CH=0&SW=1600&SH=1200&DPR=1&UTC=0&DM=0&WTS=63767933271
.bing.com/ Name: _RwBf
Value: ilt=1&ihpd=1&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&g=0&cid=&v=1&l=2021-09-22T07:00:00.0000000Z&lft=00010101&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2021-09-22T18:47:52.6959345+00:00&rwred=0
.bing.com/ Name: _SS
Value: SID=2AF2857F9B4B62AD167195C59A9963DF&R=0&RB=0&GB=0&RG=200&RP=0
login.microsoftonline.com/ Name: x-ms-gateway-slice
Value: estsfd
login.microsoftonline.com/ Name: stsservicecookie
Value: estsfd
.login.microsoftonline.com/ Name: AADSSO
Value: NA|NoExtension
login.microsoftonline.com/ Name: SSOCOOKIEPULLED
Value: 1
.bing.com/ Name: ipv6
Value: hit=1632340072692&t=6
login.microsoftonline.com/ Name: buid
Value: 0.ATsAMe_N-B6jSkuT5F9XHpElWnmtoZ62_ZpPi8MrcPluNMcBAAA.AQABAAEAAAD--DLA3VO7QrddgJg7WevrgUPQlYMN-190hKVBX69yy0n08YHJRPrmjTfpoN8lTRHHvQ8rWTdOEzVWz_C2v1EesF5hzZBalVaAw8Rjam0v8XBlatBTChKdAJh3XS-sUAEgAA
login.microsoftonline.com/ Name: fpc
Value: ArTgXAGcvNZBjJh1_rIB_QeCeMQLAQAAAFhx3dgOAAAA
.login.microsoftonline.com/ Name: esctx
Value: AQABAAAAAAD--DLA3VO7QrddgJg7Wevr6f35cYXLeZg32XrncnrDPKd00LwfNdc38XElRYcoXeCmin2u0wVg2SAzZMZebTmhZop-w9l7_v_IPWQWi4nz4neKpfqvG-lFePYLs66mBWlyscEiQ0kzuiU-0J3p8jAXmHCCH9JHlAjG09gKFTmgz9-plNHC-BGYPv395rHXs4MgAA
.login.live.com/ Name: uaid
Value: 91bfe29137b04a9ab07a86806f0386f8
.login.live.com/ Name: MSPRequ
Value: id=264960&lt=1632336472&co=1
cutron.com.mx/ Name: PHPSESSID
Value: dc94f2336449962a7a6c4c3c46863091

4 Console Messages

Source Level URL
Text
security error URL: https://www.bing.com/?toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
Message:
Blocked autofocusing on a <input> element in a cross-origin subframe.
other warning URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Message:
A preload for 'https://r.bing.com/rp/lmu8EBCaPRMKtay8LSArGyY3mv4.br.js' is found, but is not used because the request credentials mode does not match. Consider taking a look at crossorigin attribute.
network error URL: https://www.bing.com/hp/api/v1/trivia?format=json&id=HPQuiz_20210921_HainichBaumwipfelpfad&toWww=1&redig=F4D9E1C2AE3F4AC8959AABBE509D6F04
Message:
Failed to load resource: the server responded with a status of 400 ()
other warning URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Message:
A preload for 'https://r.bing.com/rp/lmu8EBCaPRMKtay8LSArGyY3mv4.br.js' is found, but is not used because the request credentials mode does not match. Consider taking a look at crossorigin attribute.