afterhoursgpservices.com.au Open in urlscan Pro
150.101.234.54  Malicious Activity! Public Scan

Submitted URL: https://pagov.cyclingwesterngreece.gr/
Effective URL: https://afterhoursgpservices.com.au/wesmxnzaq/home/?sslchannel=true&sessionid=2uOHedYdfceliaRAwATgSuJfQVuEDWDFrrmGFkUUx8gQi7qOHk5APP...
Submission: On October 04 via manual from US — Scanned from DE

Summary

This website contacted 7 IPs in 4 countries across 6 domains to perform 160 HTTP transactions. The main IP is 150.101.234.54, located in Adelaide, Australia and belongs to INTERNODE-AS Internode Pty Ltd, AU. The main domain is afterhoursgpservices.com.au.
TLS certificate: Issued by cPanel, Inc. Certification Authority on September 19th 2021. Valid for: 3 months.
This is the only time afterhoursgpservices.com.au was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Microsoft (Consumer)

Domain & IP information

IP Address AS Autonomous System
1 85.10.225.200 24940 (HETZNER-AS)
1 148 204.79.197.200 8068 (MICROSOFT...)
5 150.101.234.54 4739 (INTERNODE...)
2 40.126.31.135 8075 (MICROSOFT...)
1 1 20.190.159.132 8075 (MICROSOFT...)
1 131.253.33.200 8068 (MICROSOFT...)
2 192.229.221.185 15133 (EDGECAST)
160 7
Domain Requested by
147 www.bing.com pagov.cyclingwesterngreece.gr
www.bing.com
5 afterhoursgpservices.com.au afterhoursgpservices.com.au
2 logincdn.msauth.net afterhoursgpservices.com.au
2 login.microsoftonline.com www.bing.com
login.microsoftonline.com
1 www2.bing.com www.bing.com
1 login.live.com 1 redirects
1 bing.com 1 redirects
1 pagov.cyclingwesterngreece.gr
160 8

This site contains no links.

Subject Issuer Validity Valid
www.login-securityinfomartion.amazon.com.cyclingwesterngreece.gr
R3
2021-10-01 -
2021-12-30
3 months crt.sh
www.bing.com
Microsoft RSA TLS CA 02
2021-09-30 -
2022-03-30
6 months crt.sh
afterhoursgpservices.com.au
cPanel, Inc. Certification Authority
2021-09-19 -
2021-12-18
3 months crt.sh
stamp2.login.microsoftonline.com
DigiCert SHA2 Secure Server CA
2021-09-05 -
2022-09-05
a year crt.sh
identitycdn.msauth.net
DigiCert SHA2 Secure Server CA
2021-05-13 -
2022-05-13
a year crt.sh

This page contains 4 frames:

Primary Page: https://afterhoursgpservices.com.au/wesmxnzaq/home/?sslchannel=true&sessionid=2uOHedYdfceliaRAwATgSuJfQVuEDWDFrrmGFkUUx8gQi7qOHk5APPQFLlkoiX3Kpqq4KkZitg8LnzA5
Frame ID: 594BF8A37F7F9E96BF5D6D5A27FB4950
Requests: 8 HTTP requests in this frame

Frame: https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Frame ID: C1D89D190A1F4BEE407A8E31236EFB81
Requests: 152 HTTP requests in this frame

Frame: https://www.bing.com/orgid/idtoken/conditional
Frame ID: 986ECBCFE3A65CA30ABBC93A61856B9F
Requests: 3 HTTP requests in this frame

Frame: https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1
Frame ID: 3F0521AF96443871D671D2DBE8C06861
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Sign in to Office account

Page URL History Show full URLs

  1. https://pagov.cyclingwesterngreece.gr/ Page URL
  2. https://afterhoursgpservices.com.au/wesmxnzaq/ Page URL
  3. https://afterhoursgpservices.com.au/wesmxnzaq/home/?sslchannel=true&sessionid=2uOHedYdfceliaRAwATgSuJfQVuEDWDFrr... Page URL

Page Statistics

160
Requests

99 %
HTTPS

0 %
IPv6

6
Domains

8
Subdomains

7
IPs

4
Countries

1732 kB
Transfer

3124 kB
Size

19
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://pagov.cyclingwesterngreece.gr/ Page URL
  2. https://afterhoursgpservices.com.au/wesmxnzaq/ Page URL
  3. https://afterhoursgpservices.com.au/wesmxnzaq/home/?sslchannel=true&sessionid=2uOHedYdfceliaRAwATgSuJfQVuEDWDFrrmGFkUUx8gQi7qOHk5APPQFLlkoiX3Kpqq4KkZitg8LnzA5 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 1
  • https://bing.com/ HTTP 301
  • https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Request Chain 149
  • https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=11&ct=1633363274&rver=6.0.5286.0&wp=MBI_SSL&wreply=https:%2F%2fwww.bing.com%2Fsecure%2FPassport.aspx%3Fpopup%3D1%26ssl%3D1&lc=1031&id=264960&checkda=1 HTTP 302
  • https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1

160 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
pagov.cyclingwesterngreece.gr/
883 B
560 B
Document
General
Full URL
https://pagov.cyclingwesterngreece.gr/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
85.10.225.200 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
dynacomp.eu
Software
Apache /
Resource Hash
ee3baed96579fb8536ccd13f9a62eb39b85aaaab68dd6bd60c18b1f378e5b81a

Request headers

:method
GET
:authority
pagov.cyclingwesterngreece.gr
:scheme
https
:path
/
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
accept-language
de-DE,de;q=0.9
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
none
sec-fetch-mode
navigate
sec-fetch-user
?1
sec-fetch-dest
document
accept-encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9

Response headers

date
Mon, 04 Oct 2021 16:01:13 GMT
server
Apache
content-encoding
gzip
vary
Accept-Encoding
content-type
text/html; charset=UTF-8
/
www.bing.com/ Frame C1D8
Redirect Chain
  • https://bing.com/
  • https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
80 KB
30 KB
Document
General
Full URL
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Requested by
Host: pagov.cyclingwesterngreece.gr
URL: https://pagov.cyclingwesterngreece.gr/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash
55cbf5f3b92816d1b9ec60a18fa999952d7d8eda14232c4d8160445933b796b6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

:method
GET
:authority
www.bing.com
:scheme
https
:path
/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
accept-language
de-DE,de;q=0.9
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://pagov.cyclingwesterngreece.gr/
accept-encoding
gzip, deflate, br
cookie
MUID=099C52B14D20673537D742774C626661
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://pagov.cyclingwesterngreece.gr/

Response headers

cache-control
private
content-type
text/html; charset=utf-8
content-encoding
br
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie
MUIDB=099C52B14D20673537D742774C626661; expires=Sat, 29-Oct-2022 16:01:14 GMT; path=/; HttpOnly _EDGE_S=SID=2FD99029E61361971C7480EFE751603B; domain=.bing.com; path=/; HttpOnly SRCHD=AF=NOFORM; domain=.bing.com; expires=Sat, 29-Oct-2022 16:01:14 GMT; path=/; secure; SameSite=None SRCHUID=V=2&GUID=1F8F098FB0F74209A65E06E0F67C48D4&dmnchg=1; domain=.bing.com; expires=Sat, 29-Oct-2022 16:01:14 GMT; path=/; secure; SameSite=None SRCHUSR=DOB=20211004; domain=.bing.com; expires=Sat, 29-Oct-2022 16:01:14 GMT; path=/; secure; SameSite=None SRCHHPGUSR=SRCHLANG=de; domain=.bing.com; expires=Sat, 29-Oct-2022 16:01:14 GMT; path=/; secure; SameSite=None _SS=SID=2FD99029E61361971C7480EFE751603B; domain=.bing.com; path=/; secure; SameSite=None ULC=; domain=.bing.com; expires=Sun, 03-Oct-2021 16:01:14 GMT; path=/; secure; SameSite=None _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMS0xMC0wNFQwMDowMDowMFoiLCJJb3RkIjowLCJEZnQiOm51bGwsIk12cyI6MCwiRmx0IjowLCJJbXAiOjF9; domain=.bing.com; expires=Sat, 29-Oct-2022 16:01:14 GMT; path=/; secure; SameSite=None
x-snr-routing
1
strict-transport-security
max-age=31536000; includeSubDomains; preload
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=binghp"}]} {"group":"crossorigin-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=binghp"}]}
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0,"include_subdomains":true}
cross-origin-embedder-policy-report-only
require-corp; report-to="crossorigin-errors"
cross-origin-opener-policy-report-only
same-origin; report-to="crossorigin-errors"
x-cache
CONFIG_NOCACHE
x-msedge-ref
Ref A: 2ECAB57E17884041932B78966851B51F Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
date
Mon, 04 Oct 2021 16:01:13 GMT

Redirect headers

cache-control
private
content-length
144
content-type
text/html; charset=utf-8
content-encoding
br
location
https://www.bing.com:443/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
vary
Accept-Encoding
set-cookie
MUID=099C52B14D20673537D742774C626661; domain=bing.com; expires=Sat, 29-Oct-2022 16:01:14 GMT; path=/; secure; SameSite=None MUIDB=099C52B14D20673537D742774C626661; expires=Sat, 29-Oct-2022 16:01:14 GMT; path=/; HttpOnly _EDGE_S=F=1&SID=388C6CE0EAE1612A0D117C26EBA36078; domain=bing.com; path=/; HttpOnly _EDGE_V=1; domain=bing.com; expires=Sat, 29-Oct-2022 16:01:14 GMT; path=/; HttpOnly
x-snr-routing
1
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-cache
CONFIG_NOCACHE
x-msedge-ref
Ref A: 569FEEFCFF774D258FF58423229C3D2E Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
date
Mon, 04 Oct 2021 16:01:13 GMT
th
www.bing.com/ Frame C1D8
336 KB
337 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.Andromeda_DE-DE9068931709_1920x1080.jpg&rf=LaDigue_1920x1080.jpg
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 04 Oct 2021 16:01:13 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 21B2EEA1AD09400D81B79B1BC93D5818 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
344108
lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
www.bing.com/rp/ Frame C1D8
1 B
611 B
Script
General
Full URL
https://www.bing.com/rp/lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:13 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 9855585498244447987C4C515D8F4906 Ref B: AMS04EDGE1516 Ref C: 2021-10-01T06:18:39Z
content-md5
5aqSHeuG+BOAJrucJAgg+w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 9F714010ED094001B7F5262C1C3EBD1A Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FD775A0E0A
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
a1195a28-701e-001d-128d-b57a89000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
truncated
/ Frame C1D8
68 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
643ac89572093a4c907c1af802b3d354453c64d545dc3f1be1ce689046064511

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
image/png
K-dPvOT0EGXfu-brU9MVC3gXo84.br.css
www.bing.com/rp/ Frame C1D8
75 KB
16 KB
Stylesheet
General
Full URL
https://www.bing.com/rp/K-dPvOT0EGXfu-brU9MVC3gXo84.br.css
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: E61D122D3D074D2EB532D59878C07BAE Ref B: AMS04EDGE1520 Ref C: 2021-09-30T04:05:25Z
content-md5
C0fplfpKMX4zGS+AIzvcXg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
16393
x-ms-lease-status
unlocked
last-modified
Wed, 29 Sep 2021 18:47:43 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 1DAF07AE3BC646038914617CEDC8F658 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D983799F13DB82
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
64badd04-401e-00bf-49ac-b54090000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
l
www.bing.com/fd/ls/ Frame C1D8
0
109 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=0E99BD6E2B4F4C5AB48274D0B323DFAA&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22A%22,%22FC%22:-1,%22BC%22:-1,%22SE%22:-1,%22TC%22:-1,%22H%22:-1,%22BP%22:21,%22CT%22:23,%22IL%22:1},%22net%22:%22undefined%22}&P=SERP&DA=DUB02
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Cache-Control
max-age=0
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Mon, 04 Oct 2021 16:01:14 GMT
x-msedge-ref
Ref A: 67A1ECD9D21446DEA51FA1384DC12F81 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
content-length
0
x-cache
CONFIG_NOCACHE
/
afterhoursgpservices.com.au/wesmxnzaq/
201 B
408 B
Document
General
Full URL
https://afterhoursgpservices.com.au/wesmxnzaq/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
150.101.234.54 Adelaide, Australia, ASN4739 (INTERNODE-AS Internode Pty Ltd, AU),
Reverse DNS
titan.tpcloud.com.au
Software
Apache /
Resource Hash

Request headers

Host
afterhoursgpservices.com.au
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
cross-site
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
document
Referer
https://pagov.cyclingwesterngreece.gr/
Accept-Encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://pagov.cyclingwesterngreece.gr/

Response headers

Date
Mon, 04 Oct 2021 16:01:15 GMT
Server
Apache
Keep-Alive
timeout=5, max=100
Connection
Keep-Alive
Transfer-Encoding
chunked
Content-Type
text/html; charset=UTF-8
lsp.aspx
www.bing.com/fd/ls/ Frame C1D8
0
91 B
Ping
General
Full URL
https://www.bing.com/fd/ls/lsp.aspx?
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

access-control-allow-origin
*
date
Mon, 04 Oct 2021 16:01:14 GMT
x-msedge-ref
Ref A: 6D2242EF007F4A7086CA03E504714537 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
x-cache
CONFIG_NOCACHE
H4brb3bj644khEPAK8HBhw-s6wE.br.js
www.bing.com/rp/ Frame C1D8
17 KB
7 KB
Script
General
Full URL
https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: ED45703B56454E09AB8BC22120689EE1 Ref B: AMS04EDGE1208 Ref C: 2021-10-04T15:03:42Z
content-md5
1ZcF1sQjwBc+zNjFbOywUg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
6670
x-ms-lease-status
unlocked
last-modified
Wed, 29 Sep 2021 03:27:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 80B6EA821DD34B5A966F8491B3872E3B Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D982F907782B9B
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
c92382eb-a01e-0021-08ce-b8534e000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
th
www.bing.com/ Frame C1D8
336 KB
336 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.Andromeda_DE-DE9068931709_1920x1080.jpg&rf=LaDigue_1920x1080.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 6C79E20F0BEC400FA40F11A89D2EB043 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
344108
d1a-5TzKpukERNQP6pl65sX498Q.br.js
www.bing.com/rp/ Frame C1D8
13 KB
5 KB
XHR
General
Full URL
https://www.bing.com/rp/d1a-5TzKpukERNQP6pl65sX498Q.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: F0A0C7A94DFD4804B04EE8477414EE85 Ref B: AMS04EDGE1520 Ref C: 2021-10-01T09:37:08Z
content-md5
H3EkVu45AyKi3sgGD01TMg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5111
x-ms-lease-status
unlocked
last-modified
Thu, 12 Aug 2021 17:07:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 5AA6F6E0BCBF409A8F2D92484A889D3C Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D95DB3BB7275EF
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
affac256-401e-0016-7040-b681e2000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
lgNuhHuDCme160WHKqOtyjkFCwk.br.js
www.bing.com/rp/ Frame C1D8
264 KB
107 KB
XHR
General
Full URL
https://www.bing.com/rp/lgNuhHuDCme160WHKqOtyjkFCwk.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 61C8C156B6274E4AB8653BF4A905C170 Ref B: AMS04EDGE1315 Ref C: 2021-10-01T05:09:21Z
content-md5
tAjCiP2RmgAhXkAfkPAdEg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
109627
x-ms-lease-status
unlocked
last-modified
Fri, 24 Sep 2021 05:18:38 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 29A464EDF23146C793E2AFBF60D31073 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D97F1AC3D068E2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
a1195f9e-701e-001d-6f8d-b57a89000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
www.bing.com/rp/ Frame C1D8
443 B
741 B
XHR
General
Full URL
https://www.bing.com/rp/T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: EEE9966E9B884D738EFD23950F0ED884 Ref B: AMS04EDGE1515 Ref C: 2021-10-01T05:08:31Z
content-md5
BG+SCHUEcnZlFKEekDNW2g==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
201
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:04 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 522969F04AF548F4AF32AA09796E0CBB Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FC938AA847
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
77cb2a92-501e-000a-5e64-b6d382000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
www.bing.com/rp/ Frame C1D8
366 KB
63 KB
XHR
General
Full URL
https://www.bing.com/rp/EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 66FCCDD9BF7F44A7974CE59FCC7A5A01 Ref B: AMS04EDGE1312 Ref C: 2021-10-01T15:34:10Z
content-md5
18dyAl6v0QYYbCiXMHnbBg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
64423
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: EDFB3D21B2C24B55A43FD1E57E737DFB Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FC5112A68E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
2fab3831-001e-00be-108d-b51f4c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
www.bing.com/rp/ Frame C1D8
2 KB
2 KB
XHR
General
Full URL
https://www.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 6BA2F0952D0248BC9868F7EA6C529D4C Ref B: AMS04EDGE1307 Ref C: 2021-10-01T04:18:06Z
content-md5
/jmGy8fs6ZIoAx5rfysGmg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1160
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:13:52 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: BF862D14169841A184C03A2677BA3609 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FD62C60FA2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
54e6d657-501e-0035-734c-b51b21000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
www.bing.com/rp/ Frame C1D8
1 B
303 B
XHR
General
Full URL
https://www.bing.com/rp/lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 9855585498244447987C4C515D8F4906 Ref B: AMS04EDGE1516 Ref C: 2021-10-01T06:18:39Z
content-md5
5aqSHeuG+BOAJrucJAgg+w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 3363F19544504943A40240EEDE340D1F Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FD775A0E0A
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
a1195a28-701e-001d-128d-b57a89000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
www.bing.com/rp/ Frame C1D8
1 KB
896 B
XHR
General
Full URL
https://www.bing.com/rp/BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: B32D116D5E264AA6BCB1A9AA3A3861BE Ref B: AMS04EDGE1207 Ref C: 2021-10-01T07:09:41Z
content-md5
e7hZS0MnDk2GXJ4mcR0hsw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
604
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:05:54 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 7290492FFF8D4ADEA9C0778B96FF2B0A Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FC460A257E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
1bc90a40-001e-00ae-6021-b6da24000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
www.bing.com/rp/ Frame C1D8
4 KB
2 KB
XHR
General
Full URL
https://www.bing.com/rp/ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: C6898D8BE58A43FBB040E5EEBC2FF83B Ref B: AMS04EDGE1522 Ref C: 2021-10-03T04:54:43Z
content-md5
E+sGPT1RNj3a+TzX0EqnNQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1927
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 7ED3A40913044971B1FACC840A78CBAC Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FCB2F6E81E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
f4a7a896-301e-0033-4e01-b8289e000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
xrUJJ8sN8ucbiFbMJle3n0IfRwU.br.js
www.bing.com/rp/ Frame C1D8
257 B
448 B
XHR
General
Full URL
https://www.bing.com/rp/xrUJJ8sN8ucbiFbMJle3n0IfRwU.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 8155FCE137784083859D912E07939E9C Ref B: AMS04EDGE1507 Ref C: 2021-10-01T15:18:35Z
content-md5
JiWcdaDQ1Cccduc8L4eReg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
151
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:16:12 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 4352A7910EE3458EA02B74AEF1664910 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FDB64A9D5E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
7cd9fc73-d01e-00bd-0e7d-b6fe28000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
LXu4eYVt3NhFk3Ud9ZbhZ_PYFaA.br.js
www.bing.com/rp/ Frame C1D8
426 B
778 B
XHR
General
Full URL
https://www.bing.com/rp/LXu4eYVt3NhFk3Ud9ZbhZ_PYFaA.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: A0215577CE744F559386F08C5C28D1F2 Ref B: AMS04EDGE1116 Ref C: 2021-10-01T09:46:45Z
content-md5
QTej8D3Nf9S3dS9wyAdElQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
238
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 0B33D11DE0174FF6B76000BEF55183AE Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FC721676CD
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
5c987646-d01e-0059-5891-b5f0b6000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
JXkjDPywJD9oeuWPLy7bD8Jc6mw.br.js
www.bing.com/rp/ Frame C1D8
423 B
666 B
XHR
General
Full URL
https://www.bing.com/rp/JXkjDPywJD9oeuWPLy7bD8Jc6mw.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 8043D4D187724A3EA28E1BEB890BA744 Ref B: AMS04EDGE1217 Ref C: 2021-10-03T06:22:03Z
content-md5
Dsb9bELHm1DHL/PEEhsR3g==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
278
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:55 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: B2C840194DB241C1BA506485E11AC04E Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FC6A0DBE88
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
dac059b5-701e-00b4-7e11-b8bbfb000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ilbkF5vv0sk3tJ8LDY0Nm39p12g.br.js
www.bing.com/rp/ Frame C1D8
425 B
769 B
XHR
General
Full URL
https://www.bing.com/rp/ilbkF5vv0sk3tJ8LDY0Nm39p12g.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 8FF3205CBF0C4620936ECDA2F2BCA6D0 Ref B: AMS04EDGE1416 Ref C: 2021-10-01T04:20:41Z
content-md5
mOWXO8D36JvtqS/wRuZISQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
258
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:01 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: B8ED47B7CEDD45E5B01B1515EC738BC9 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FD6814F056
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
fb925fa3-a01e-00c5-31b8-b55dd0000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
NlBESWMQs1lNi0lqIqVRG5-LWVQ.br.js
www.bing.com/rp/ Frame C1D8
20 KB
9 KB
XHR
General
Full URL
https://www.bing.com/rp/NlBESWMQs1lNi0lqIqVRG5-LWVQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 80D98B18B2AC4B8EB4154159477D2ED5 Ref B: AMS04EDGE1516 Ref C: 2021-10-01T09:06:39Z
content-md5
x5B5KdAtGl0YKASBoqKv/w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
8411
x-ms-lease-status
unlocked
last-modified
Fri, 13 Aug 2021 03:15:53 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 41B74F601AD4469BA11B6779A0472BF0 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D95E08A8AC9322
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
240f1988-901e-0083-4ba6-b56957000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
TFQelnVQseKo8S3sA_Zh33yg_rQ.br.js
www.bing.com/rp/ Frame C1D8
930 B
766 B
XHR
General
Full URL
https://www.bing.com/rp/TFQelnVQseKo8S3sA_Zh33yg_rQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 43B2852635F6493BAA1A1D32F4DDAD76 Ref B: AMS04EDGE1211 Ref C: 2021-10-03T18:21:09Z
content-md5
vjBKEBp0ssuLGvsIH5cm2w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
489
x-ms-lease-status
unlocked
last-modified
Tue, 19 Jan 2021 20:59:47 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 577333A767AB4BE2B86E148A1CBB29E8 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D8BCBD27A4BC0D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
66c1c2f7-f01e-00d8-7a03-b8506c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
uObc-DdxqYlW3v2ThFF8gzRXABc.br.js
www.bing.com/rp/ Frame C1D8
1 KB
1 KB
XHR
General
Full URL
https://www.bing.com/rp/uObc-DdxqYlW3v2ThFF8gzRXABc.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 374670663F1743B0BB8A7C3A71367149 Ref B: AMS04EDGE1522 Ref C: 2021-10-01T06:17:17Z
content-md5
0GM0eXMSqgAZ3M3mqUh3qw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
782
x-ms-lease-status
unlocked
last-modified
Thu, 17 Dec 2020 21:21:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 1ABEC4236C004963969AAC2FB4A5E58D Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D8A2D1A707AEB8
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
24874bf1-901e-0083-4174-b66957000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
n21aGRCN5EKHB3qObygw029dyNU.br.js
www.bing.com/rp/ Frame C1D8
2 KB
1 KB
XHR
General
Full URL
https://www.bing.com/rp/n21aGRCN5EKHB3qObygw029dyNU.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: B2DB5AC3138E46DBA613F62B071440CA Ref B: AMS04EDGE1514 Ref C: 2021-10-01T16:18:36Z
content-md5
hRrTe9xFPcEQGLGPgVvjhw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
806
x-ms-lease-status
unlocked
last-modified
Wed, 30 Jun 2021 06:36:05 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 7C4ECB4358BB4873849CB83D508FB149 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D93B91568DF318
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
5aae5568-601e-00f5-4c96-b4e31f000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
8CgcSSLayxEVUBf0swP_bQGMId8.br.js
www.bing.com/rp/ Frame C1D8
226 B
432 B
XHR
General
Full URL
https://www.bing.com/rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 6D777B7F8F864E3F9013858DB7F06232 Ref B: AMS04EDGE1410 Ref C: 2021-10-01T16:17:42Z
content-md5
0ApKmxnWdlgJ/r3VvxbmFQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
156
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:04:37 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: B275A51315D3440DA4434E130DC3F8AA Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FC184547B1
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
33877c32-701e-007f-5e99-b5b8ae000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js
www.bing.com/rp/ Frame C1D8
576 B
758 B
XHR
General
Full URL
https://www.bing.com/rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: E86F7F5940634177A1A65DF56D1245C0 Ref B: AMS04EDGE1210 Ref C: 2021-10-02T08:18:15Z
content-md5
xl2SFLZCQEcsZUNAUSfMmA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
368
x-ms-lease-status
unlocked
last-modified
Thu, 25 Jun 2020 07:13:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: AA877D9753DB4062BE7766AE43BC6233 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D818D73683F5EC
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
2cd3d3b4-001e-00e3-794c-b715c8000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
C7TuoP5bfHv-CZlMHZy7yfvI4Fk.br.js
www.bing.com/rp/ Frame C1D8
328 B
478 B
XHR
General
Full URL
https://www.bing.com/rp/C7TuoP5bfHv-CZlMHZy7yfvI4Fk.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: F6D89C38512F463D9C0CF10C0711BD2D Ref B: AMS04EDGE1111 Ref C: 2021-10-01T04:20:39Z
content-md5
QIcJkitTo2dw/Udpu2lXSg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
203
x-ms-lease-status
unlocked
last-modified
Fri, 18 Dec 2020 02:55:27 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: B45FE946B0FA4F86AE9A9377248D757A Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D8A3005FFE2DB2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
fd33a29b-c01e-007a-6f7e-b56a75000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js
www.bing.com/rp/ Frame C1D8
391 B
598 B
XHR
General
Full URL
https://www.bing.com/rp/XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 4B54586BA8C8452DBEEA2CD82ADD2167 Ref B: AMS04EDGE1419 Ref C: 2021-10-03T06:21:34Z
content-md5
Xt8joNCoAzvDiZoU/IVjdg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
269
x-ms-lease-status
unlocked
last-modified
Tue, 29 Sep 2020 02:00:39 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 0053235801174AE2BB0C1B7870FDAA44 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D8641B76DD0430
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
557dec14-b01e-00c9-7230-b7cad8000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
zeaUbxBeGSod5lzRqD1S7-mMv7w.br.js
www.bing.com/rp/ Frame C1D8
2 KB
2 KB
XHR
General
Full URL
https://www.bing.com/rp/zeaUbxBeGSod5lzRqD1S7-mMv7w.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 716E4DBEEF71449489519D2DFBE4201D Ref B: AMS04EDGE1122 Ref C: 2021-10-01T03:31:59Z
content-md5
FqVq/koYcR4JbRZBJ8NzFQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1171
x-ms-lease-status
unlocked
last-modified
Thu, 29 Jul 2021 19:00:36 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: DB0DFBF441EB4AFB946747E3C3592B8A Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D952C3261BEF35
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
6be4251f-701e-00f9-2232-b67417000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
pqFWGnKBRdI0HvcGxln7rQM1Sg0.br.js
www.bing.com/rp/ Frame C1D8
975 B
877 B
XHR
General
Full URL
https://www.bing.com/rp/pqFWGnKBRdI0HvcGxln7rQM1Sg0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 4C3A104032DF4B85A9FED84FBA059D86 Ref B: AMS04EDGE1312 Ref C: 2021-10-01T04:20:29Z
content-md5
KdhC0ykXFRbtVHUDwaeqhw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
583
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:15:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: B86E4171F50241169845946F66498BC2 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FD8B12998E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
43aa97bd-501e-00d1-533d-b615bf000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
jqTogFimeR6IbRU356bMp74nuBw.br.js
www.bing.com/rp/ Frame C1D8
469 B
653 B
XHR
General
Full URL
https://www.bing.com/rp/jqTogFimeR6IbRU356bMp74nuBw.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 469609F338E24A7D92BA6BF6562140CB Ref B: AMS04EDGE1118 Ref C: 2021-09-30T12:55:19Z
content-md5
m5NOmk3UVKpQpfortPC+YA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
323
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: F69B8430A52548E0BBD99BB221EC1C12 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FD6C92EC73
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
8d0856fa-701e-00a4-6590-b57e93000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
qBT20v-Hzf1mkUL9GgpZwLSrQDA.br.js
www.bing.com/rp/ Frame C1D8
2 KB
979 B
XHR
General
Full URL
https://www.bing.com/rp/qBT20v-Hzf1mkUL9GgpZwLSrQDA.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 3C5F05CEB5B34C8E955AEF3EB09805C7 Ref B: AMS04EDGE1105 Ref C: 2021-10-03T06:25:24Z
content-md5
V9OA8g0jg8g+BrO5ugK1mQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
702
x-ms-lease-status
unlocked
last-modified
Wed, 28 Apr 2021 07:23:14 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: AD573FE44C1D4BC0ACA79EC0380ED940 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D90A167C6A4CA6
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
5d1be210-a01e-000e-7214-b85e85000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
rfTVAtYZg-pDw6Vh-sJzNtI4oGM.br.js
www.bing.com/rp/ Frame C1D8
16 KB
4 KB
XHR
General
Full URL
https://www.bing.com/rp/rfTVAtYZg-pDw6Vh-sJzNtI4oGM.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 927C5B9EF6AE4D46B022BBB6D5AFFA8D Ref B: AMS04EDGE1213 Ref C: 2021-10-01T04:06:07Z
content-md5
OimvUe0jkWHlFd4yP083wQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
3856
x-ms-lease-status
unlocked
last-modified
Thu, 30 Sep 2021 19:16:34 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: D2E1FAFF2221432FBEE47D5C4C553718 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D98446D162D977
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
a696fcc4-e01e-0052-7c6a-b60bdd000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
upt7Ri3AVBCCNSuZMRK4rMBqXWQ.br.js
www.bing.com/rp/ Frame C1D8
110 B
376 B
XHR
General
Full URL
https://www.bing.com/rp/upt7Ri3AVBCCNSuZMRK4rMBqXWQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: C28B58BEBF314C8AB16E1B32D9DADCE8 Ref B: AMS04EDGE1121 Ref C: 2021-10-01T16:17:48Z
content-md5
VX4NEjYl1DTy/jOkBdYaQQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
81
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:15:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 20CEB30BDFB14FF6A3C9FDCAA10B70D0 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FDA7BABF39
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
00bb19fa-001e-0091-048e-b41287000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
d1a-5TzKpukERNQP6pl65sX498Q.br.js
www.bing.com/rp/ Frame C1D8
13 KB
5 KB
Script
General
Full URL
https://www.bing.com/rp/d1a-5TzKpukERNQP6pl65sX498Q.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: F0A0C7A94DFD4804B04EE8477414EE85 Ref B: AMS04EDGE1520 Ref C: 2021-10-01T09:37:08Z
content-md5
H3EkVu45AyKi3sgGD01TMg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5111
x-ms-lease-status
unlocked
last-modified
Thu, 12 Aug 2021 17:07:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 043FA44D0287472FA22B95669D66B5E6 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D95DB3BB7275EF
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
affac256-401e-0016-7040-b681e2000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
lgNuhHuDCme160WHKqOtyjkFCwk.br.js
www.bing.com/rp/ Frame C1D8
264 KB
107 KB
Script
General
Full URL
https://www.bing.com/rp/lgNuhHuDCme160WHKqOtyjkFCwk.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 61C8C156B6274E4AB8653BF4A905C170 Ref B: AMS04EDGE1315 Ref C: 2021-10-01T05:09:21Z
content-md5
tAjCiP2RmgAhXkAfkPAdEg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
109627
x-ms-lease-status
unlocked
last-modified
Fri, 24 Sep 2021 05:18:38 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 629AAF604E5345C58B4D3F065552C958 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D97F1AC3D068E2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
a1195f9e-701e-001d-6f8d-b57a89000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
www.bing.com/rp/ Frame C1D8
443 B
620 B
Script
General
Full URL
https://www.bing.com/rp/T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: EEE9966E9B884D738EFD23950F0ED884 Ref B: AMS04EDGE1515 Ref C: 2021-10-01T05:08:31Z
content-md5
BG+SCHUEcnZlFKEekDNW2g==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
201
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:04 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 3D304B0D60B34FD28C22398C75A24383 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FC938AA847
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
77cb2a92-501e-000a-5e64-b6d382000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
sbi
www.bing.com/images/ Frame C1D8
46 KB
16 KB
Fetch
General
Full URL
https://www.bing.com/images/sbi?mmasync=1&ptn=Homepage&IID=SBI&IG=0E99BD6E2B4F4C5AB48274D0B323DFAA&toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/lgNuhHuDCme160WHKqOtyjkFCwk.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
x-msedge-ref
Ref A: BF3B556F97E64DA98AB205B123969808 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
text/html; charset=utf-8
content-length
16005
trivia
www.bing.com/hp/api/v1/ Frame C1D8
68 B
235 B
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/trivia?format=json&id=HPQuiz_20211003_Andromeda&toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/lgNuhHuDCme160WHKqOtyjkFCwk.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
x-msedge-ref
Ref A: B75952F13ADC4427B49A36498313307C Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
61
carousel
www.bing.com/hp/api/v1/ Frame C1D8
12 KB
3 KB
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/carousel?&format=json&ecount=20&efirst=0&&toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/lgNuhHuDCme160WHKqOtyjkFCwk.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
x-msedge-ref
Ref A: 33AFCF5D5A3741B695A0F67C0817AE11 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
2767
momentsintime
www.bing.com/hp/api/v1/ Frame C1D8
88 B
271 B
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/momentsintime?format=json&ssd=20211003_2200&toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/lgNuhHuDCme160WHKqOtyjkFCwk.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
x-msedge-ref
Ref A: D6C906DCB46148D3B98CB9D7E81A93A7 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
73
imagegallery
www.bing.com/hp/api/v1/ Frame C1D8
12 KB
5 KB
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/imagegallery?format=json&ssd=20211003_2200&toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/lgNuhHuDCme160WHKqOtyjkFCwk.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
x-msedge-ref
Ref A: 2A810D9FE5C04A769A532ABCE12BB919 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
4412
model
www.bing.com/hp/api/ Frame C1D8
20 KB
8 KB
Fetch
General
Full URL
https://www.bing.com/hp/api/model?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/lgNuhHuDCme160WHKqOtyjkFCwk.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
x-msedge-ref
Ref A: 1F007CF247B5478D934211F1E16FC056 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
7220
truncated
/ Frame C1D8
478 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
image/svg+xml
truncated
/ Frame C1D8
176 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
image/svg+xml
l
www.bing.com/fd/ls/ Frame C1D8
0
96 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=0E99BD6E2B4F4C5AB48274D0B323DFAA&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1633363274387%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22width%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1633363274387%2C%22Name%22%3A%22NOTP%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1633363274387%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1633363274387%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22IFrame%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1633363274387%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22Width%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1633363274387%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22Height%22%7D%2C%7B%22RawDPR%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1633363274387%2C%22Name%22%3A%221.00%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1633363274387%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22Mutation%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1633363274387%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3D0E99BD6E2B4F4C5AB48274D0B323DFAA%26toWww%3D1%26redig%3D3F64EBC313824EE1A16519361EB2951B%22%2C%22format%22%3A%22dom%22%2C%22time%22%3A539%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633363274543%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Mon, 04 Oct 2021 16:01:14 GMT
x-msedge-ref
Ref A: DF63F86E591A4CE68D43A17E3DFB56D1 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame C1D8
0
92 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=0E99BD6E2B4F4C5AB48274D0B323DFAA&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Ftrivia%3Fformat%3Djson%26id%3DHPQuiz_20211003_Andromeda%26toWww%3D1%26redig%3D3F64EBC313824EE1A16519361EB2951B%22%2C%22format%22%3A%22json%22%2C%22time%22%3A540%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633363274544%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Mon, 04 Oct 2021 16:01:14 GMT
x-msedge-ref
Ref A: 2E309B8135064567AA3DF17533E14157 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame C1D8
0
94 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=0E99BD6E2B4F4C5AB48274D0B323DFAA&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fcarousel%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26toWww%3D1%26redig%3D3F64EBC313824EE1A16519361EB2951B%22%2C%22format%22%3A%22json%22%2C%22time%22%3A541%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633363274544%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Mon, 04 Oct 2021 16:01:14 GMT
x-msedge-ref
Ref A: 8DB9D0C565BE4E27AC5CC803FBBE72A2 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame C1D8
0
114 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=0E99BD6E2B4F4C5AB48274D0B323DFAA&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fmomentsintime%3Fformat%3Djson%26ssd%3D20211003_2200%26toWww%3D1%26redig%3D3F64EBC313824EE1A16519361EB2951B%22%2C%22format%22%3A%22json%22%2C%22time%22%3A542%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633363274546%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Mon, 04 Oct 2021 16:01:14 GMT
x-msedge-ref
Ref A: 3E5313616BDA46D6AB6F7A5FAC1E59C6 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame C1D8
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=0E99BD6E2B4F4C5AB48274D0B323DFAA&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fimagegallery%3Fformat%3Djson%26ssd%3D20211003_2200%26toWww%3D1%26redig%3D3F64EBC313824EE1A16519361EB2951B%22%2C%22format%22%3A%22json%22%2C%22time%22%3A543%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633363274546%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Mon, 04 Oct 2021 16:01:14 GMT
x-msedge-ref
Ref A: B5C05707C4A048E0A2B51CA1C3DB77AB Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame C1D8
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=0E99BD6E2B4F4C5AB48274D0B323DFAA&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%3FtoWww%3D1%26redig%3D3F64EBC313824EE1A16519361EB2951B%22%2C%22format%22%3A%22json%22%2C%22time%22%3A543%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633363274547%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Mon, 04 Oct 2021 16:01:14 GMT
x-msedge-ref
Ref A: 0BA793B2FCB14EE998041697D0B469F5 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
content-length
0
x-cache
CONFIG_NOCACHE
EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
www.bing.com/rp/ Frame C1D8
366 KB
63 KB
Script
General
Full URL
https://www.bing.com/rp/EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 66FCCDD9BF7F44A7974CE59FCC7A5A01 Ref B: AMS04EDGE1312 Ref C: 2021-10-01T15:34:10Z
content-md5
18dyAl6v0QYYbCiXMHnbBg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
64423
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 9E207C029BDB41298DF068F9D9CB7A42 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FC5112A68E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
2fab3831-001e-00be-108d-b51f4c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
l
www.bing.com/fd/ls/ Frame C1D8
0
95 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=0E99BD6E2B4F4C5AB48274D0B323DFAA&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A551%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633363274555%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Mon, 04 Oct 2021 16:01:14 GMT
x-msedge-ref
Ref A: 077988CCEDDD4CC5B756059A4733D691 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
content-length
0
x-cache
CONFIG_NOCACHE
start.mp3
www.bing.com/vs/ec/ Frame C1D8
31 KB
31 KB
Media
General
Full URL
https://www.bing.com/vs/ec/start.mp3
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Accept-Encoding
identity;q=1, *;q=0
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Range
bytes=0-

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
last-modified
Mon, 01 Jan 1601 00:00:00 GMT
x-msedge-ref
Ref A: A11B71294F354C828E4A4EC0C4AB6EBF Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
x-snr-routing
1
x-cache
CONFIG_NOCACHE
content-type
audio/mpeg
cache-control
public, max-age=15552000
content-length
31561
stop.mp3
www.bing.com/vs/ec/ Frame C1D8
35 KB
35 KB
Media
General
Full URL
https://www.bing.com/vs/ec/stop.mp3
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Accept-Encoding
identity;q=1, *;q=0
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Range
bytes=0-

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
last-modified
Mon, 01 Jan 1601 00:00:00 GMT
x-msedge-ref
Ref A: B36A62E4C92F45FEA32D85B6FD4E3738 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
x-snr-routing
1
x-cache
CONFIG_NOCACHE
content-type
audio/mpeg
cache-control
public, max-age=15552000
content-length
35386
th
www.bing.com/ Frame C1D8
35 KB
35 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.KastanieNRW_DE-DE8926241098_1920x1080.jpg&w=720
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: F4AACA29CF6F4EA8ADABF056896FE7AD Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
36123
th
www.bing.com/ Frame C1D8
26 KB
27 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.Italica_DE-DE8428316883_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 37942760704E47F8A8032EF9145D89E0 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
27075
th
www.bing.com/ Frame C1D8
9 KB
9 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.HyacinthMacaws_DE-DE8195813149_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 76F5656FFE664CD58AFECB0B258F88FB Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
8807
th
www.bing.com/ Frame C1D8
13 KB
13 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.ContainerShip_DE-DE8053003698_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: B44C039907E547F89E018EA55F52BD5D Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
13042
th
www.bing.com/ Frame C1D8
16 KB
16 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.WoodBison_DE-DE7910141618_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 8E0D5940347D4E399969CA81929B2554 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
16312
th
www.bing.com/ Frame C1D8
22 KB
22 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.SnowFuji_DE-DE7775079816_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 06D3C76A8B284EC4BA9261320A625F1F Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
22048
th
www.bing.com/ Frame C1D8
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.MaximilianskircheM_DE-DE7594662776_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 97A4112C10AC4C6D997857E9BF41803B Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
11824
l
www.bing.com/fd/ls/ Frame C1D8
0
92 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=0E99BD6E2B4F4C5AB48274D0B323DFAA&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fimagegallery%3Fformat%3Djson%26ssd%3D20211003_2200%26toWww%3D1%26redig%3D3F64EBC313824EE1A16519361EB2951B%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A585%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633363274589%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Mon, 04 Oct 2021 16:01:14 GMT
x-msedge-ref
Ref A: 02687E85702A4EE1989A010299269C1E Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame C1D8
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=0E99BD6E2B4F4C5AB48274D0B323DFAA&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fimagegallery%3Fformat%3Djson%26ssd%3D20211003_2200%26toWww%3D1%26redig%3D3F64EBC313824EE1A16519361EB2951B%22%2C%22format%22%3A%22json%22%2C%22time%22%3A585%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633363274589%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Mon, 04 Oct 2021 16:01:14 GMT
x-msedge-ref
Ref A: C7B8D1A18A15486E9B179B5DB9B82DCA Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame C1D8
0
109 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=0E99BD6E2B4F4C5AB48274D0B323DFAA&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3D0E99BD6E2B4F4C5AB48274D0B323DFAA%26toWww%3D1%26redig%3D3F64EBC313824EE1A16519361EB2951B%22%2C%22format%22%3A%22dom%22%2C%22status%22%3A200%2C%22time%22%3A594%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633363274597%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Mon, 04 Oct 2021 16:01:14 GMT
x-msedge-ref
Ref A: C4744AD482F641C08C09832C675C8C0E Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame C1D8
0
116 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=0E99BD6E2B4F4C5AB48274D0B323DFAA&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3D0E99BD6E2B4F4C5AB48274D0B323DFAA%26toWww%3D1%26redig%3D3F64EBC313824EE1A16519361EB2951B%22%2C%22format%22%3A%22dom%22%2C%22time%22%3A594%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633363274598%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Mon, 04 Oct 2021 16:01:14 GMT
x-msedge-ref
Ref A: A6A3C418F5A94FD1A8E4E3A75525F472 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
content-length
0
x-cache
CONFIG_NOCACHE
XvRHqJwJt19aXQca73hQTfvNMxk.svg
www.bing.com/rp/ Frame C1D8
545 B
1 KB
Image
General
Full URL
https://www.bing.com/rp/XvRHqJwJt19aXQca73hQTfvNMxk.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 8F5EFC272FF8484BBB985041D1C21CF9 Ref B: AMS04EDGE1222 Ref C: 2021-10-01T03:55:58Z
content-md5
WHJeBvq9wgfUNQ1vPFsz0A==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
545
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: C8BF1593E1D1442E82F67003D6A15AF0 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FCADD1DDD9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
cac91a96-501e-008c-5892-b51f3b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
www.bing.com/rp/ Frame C1D8
671 B
1 KB
Image
General
Full URL
https://www.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: F7D711BB7C8C44BD85CA468604156CB1 Ref B: AMS04EDGE1310 Ref C: 2021-10-03T06:21:33Z
content-md5
2e0aQjQvN2lVcUGQcPjoGA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
671
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:13:31 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 130D0A0650B449048206CDB3F1E57DCE Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FD56459E7D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
e4632e89-d01e-0049-7b01-b835de000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
www.bing.com/rp/ Frame C1D8
1 KB
1 KB
Image
General
Full URL
https://www.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: C1B362FFA3574CE79C8527BDC98D8C9F Ref B: AMS04EDGE1319 Ref C: 2021-10-04T00:53:54Z
content-md5
kc0Rz8ymXPrOlhUyaNcfYw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1101
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:02:24 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: C73E54F993E2404391A1B22F5CC9D57B Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FBC8BD61AE
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
326ba6f7-001e-004a-7cf8-b7d4ba000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
www.bing.com/rp/ Frame C1D8
282 B
557 B
Image
General
Full URL
https://www.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 23791C994C0B492D95485997EE7BEECD Ref B: AMS04EDGE1215 Ref C: 2021-10-01T05:47:45Z
content-md5
44eVtjQVTsH/Qca82lTuUg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
282
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:24 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 7A3AFEF6128E409D9B2D36A8358C5CBF Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FC578335B5
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
1b6fe022-001e-00ae-16aa-b5da24000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
UYtUYDcn1oZlFG-YfBPz59zejYI.svg
www.bing.com/rp/ Frame C1D8
964 B
1 KB
Image
General
Full URL
https://www.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 03B64B19E7404F5A80E7BA74D8908CA3 Ref B: AMS04EDGE1216 Ref C: 2021-10-01T04:17:24Z
content-md5
iOPtPdfu4TP3P/udNrBLbw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
964
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:20 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 0A90C5CEB0B44DCD83E6DCB2C6FC1A82 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FC9CD91618
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
53be0194-f01e-005e-4d9e-b59cd5000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg
www.bing.com/rp/ Frame C1D8
1 KB
2 KB
Image
General
Full URL
https://www.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: E2617CF6C2F84E0E81CEEC440661ECA9 Ref B: AMS04EDGE1520 Ref C: 2021-10-03T18:21:10Z
content-md5
YgWAZX6KRbSnuEULjaXNMg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1391
x-ms-lease-status
unlocked
last-modified
Wed, 12 May 2021 05:43:58 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: E1038362F00744A2B022E5A8568415E4 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D91508F02EECA3
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
8be1bb41-001e-0028-5dfb-b7169d000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
www.bing.com/rp/ Frame C1D8
726 B
1 KB
Image
General
Full URL
https://www.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: D53C07DF2E8148B18B69EF329B6EE7FE Ref B: AMS04EDGE1421 Ref C: 2021-10-04T08:00:57Z
content-md5
ZgHkolq4RyA+EBWzJRSxbA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
726
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: C0648487484640219B0E0172FA7A44D7 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FC6D74E65C
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
b854be94-001e-00f3-44eb-b7d0a0000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
www.bing.com/rp/ Frame C1D8
1 KB
1 KB
Image
General
Full URL
https://www.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 838C116280A1475DB952FBA985E9978D Ref B: AMS04EDGE1213 Ref C: 2021-10-01T06:43:59Z
content-md5
wEyINKyRgCGG5s5neuSonQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1111
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:25 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 001B83D91A39468683BA9D01E0A5636E Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FC7C2041A9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
cb1c276a-701e-00d6-234d-b579dc000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
N55Tc-oLNOuzZam9OghLsR0GD5U.jpg
www.bing.com/rp/ Frame C1D8
8 KB
8 KB
Image
General
Full URL
https://www.bing.com/rp/N55Tc-oLNOuzZam9OghLsR0GD5U.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: F1A2472BA02E49338D0DF89909AEC6AD Ref B: AMS04EDGE1521 Ref C: 2021-10-01T05:31:06Z
content-md5
i8QKb1bLRHe/sSCkcpIOwQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
8245
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:20 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: DDDA82C9942A4C509CC723637E806B39 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FC790721B9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
4ab06cd8-501e-00ee-2487-b5dd1c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
H_VmuFPRwWZ4UrVl0mPztnf3z5U.jpg
www.bing.com/rp/ Frame C1D8
14 KB
14 KB
Image
General
Full URL
https://www.bing.com/rp/H_VmuFPRwWZ4UrVl0mPztnf3z5U.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 280652E9D46C499BBFC3CF9A65995E36 Ref B: AMS04EDGE1312 Ref C: 2021-10-01T06:43:59Z
content-md5
tUXJEPmZP3+TBRPbeT9O4A==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
13897
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:42 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: F0EC5AA16784400BAB01D7D06F11E6CA Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FC624E2AF9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
68274ffe-801e-0044-3c4d-b5fd0a000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
n_C4vBfAV3O9RfkGjfduaZoxjAs.jpg
www.bing.com/rp/ Frame C1D8
17 KB
17 KB
Image
General
Full URL
https://www.bing.com/rp/n_C4vBfAV3O9RfkGjfduaZoxjAs.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 5DC5D2272C1A4361B1BBDB480B511342 Ref B: AMS04EDGE1509 Ref C: 2021-10-01T15:18:12Z
content-md5
164BjqcPoV9eU4nk+WrXaA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
17171
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:41 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 1A5281A9FC474E47853BF2BCD161A5F0 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FD80045161
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
c00358cf-d01e-00df-3aa2-b53c0f000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
kBH4DSEA84cgV7IKw7_Bwvm2NpI.jpg
www.bing.com/rp/ Frame C1D8
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/rp/kBH4DSEA84cgV7IKw7_Bwvm2NpI.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: BBEB0988E77A4F2A877614C2E758B706 Ref B: AMS04EDGE1216 Ref C: 2021-10-01T03:30:26Z
content-md5
XMybIltRkVFp1vTCf6Jsmg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
11847
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:12 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 4099E369753A4594B44380CBC50CC586 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FD6EDE3539
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
d79f62b3-201e-0086-48aa-b5bb8c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
n1U5gwBiwMo7s-fWOh2kSe3Kils.jpg
www.bing.com/rp/ Frame C1D8
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/rp/n1U5gwBiwMo7s-fWOh2kSe3Kils.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: EA530D1078D94EF7BA86A37F3FBFD79D Ref B: AMS04EDGE1213 Ref C: 2021-10-01T04:20:38Z
content-md5
BQNOuE5eeRXKNutv5Z37pw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
12094
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:36 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 7EF1E61F56A9402B8F20A9A9B1FC1A1E Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FD7CE8C122
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
080895b4-901e-0015-7854-b66086000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
CMm2G4GK3T9XHTMByeN2QI1OVUs.jpg
www.bing.com/rp/ Frame C1D8
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/rp/CMm2G4GK3T9XHTMByeN2QI1OVUs.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: DE32F79FA5234C65B683534F253E586A Ref B: AMS04EDGE1121 Ref C: 2021-10-01T16:18:36Z
content-md5
oL/xpo6rkdrEWfOy60s94w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
12415
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 77324D3F0A9C48B4B36C4A6BD884B2FB Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FC4937BD07
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
33c85870-e01e-006d-3d24-b6c37e000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
b4Jy0kwhnsWcsDQyuzAEsN7RmhQ.jpg
www.bing.com/rp/ Frame C1D8
15 KB
15 KB
Image
General
Full URL
https://www.bing.com/rp/b4Jy0kwhnsWcsDQyuzAEsN7RmhQ.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 59574DC67E454098A853634C23B80046 Ref B: AMS04EDGE1105 Ref C: 2021-10-01T11:56:03Z
content-md5
CU+rORubkGuKiJIs5oJ0cQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
14848
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:10:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 4980E183B8F94FCFBEDB16B0F90CE0FD Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FCD840813D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
55c3bfe6-301e-00f8-3354-b62bcb000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ELqKWpA6KkapLUFbOLS-IQ2zfXc.jpg
www.bing.com/rp/ Frame C1D8
10 KB
10 KB
Image
General
Full URL
https://www.bing.com/rp/ELqKWpA6KkapLUFbOLS-IQ2zfXc.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 3AB48250A5FB45B3A4B1566961F4B793 Ref B: AMS04EDGE1416 Ref C: 2021-10-01T15:34:11Z
content-md5
loxJrIoaPvhfKITyJsVXQg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
9908
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 84C686E7FF03431DBD6F6CBFC7B4F02D Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FC50FCA96B
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
0df2947b-201e-00cb-7e86-b47460000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
l
www.bing.com/fd/ls/ Frame C1D8
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=0E99BD6E2B4F4C5AB48274D0B323DFAA&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fcarousel%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26toWww%3D1%26redig%3D3F64EBC313824EE1A16519361EB2951B%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A623%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633363274627%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Mon, 04 Oct 2021 16:01:14 GMT
x-msedge-ref
Ref A: 0601BBA78DAA43FBB2D5DE641B39C9D2 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame C1D8
0
109 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=0E99BD6E2B4F4C5AB48274D0B323DFAA&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fcarousel%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26toWww%3D1%26redig%3D3F64EBC313824EE1A16519361EB2951B%22%2C%22format%22%3A%22json%22%2C%22time%22%3A623%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633363274627%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Mon, 04 Oct 2021 16:01:14 GMT
x-msedge-ref
Ref A: 8ED0B04055F142589F6730BC81993EE9 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
content-length
0
x-cache
CONFIG_NOCACHE
th
www.bing.com/ Frame C1D8
3 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_AwGbqBxQRAnYmwaAuGmBlQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 5975BB5C0A554CE6AAFA5933B18D3B2F Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
3392
th
www.bing.com/ Frame C1D8
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_TrGm-DX348bmnlXGeKdSIg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 7679CEDC29304DA6BC2E926FA6F3BA1D Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4378
th
www.bing.com/ Frame C1D8
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_0RfGpJtOHwq-ng-7hWtNuA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 48DCCD6D2A104EAEAD759AFEFA139159 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4311
th
www.bing.com/ Frame C1D8
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_liSd2jxTQCR3bLdM_wzbgA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 91E4A1B7082647CBB2902E104A87D9CA Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
3753
th
www.bing.com/ Frame C1D8
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_W2x9dGceU2XMfwFesP6Y-w&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 73D0C4CAA56F43C0A79A403D08710234 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
3914
th
www.bing.com/ Frame C1D8
5 KB
6 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_5T8y_26MsiITFM3f0SxuqA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 37C3FC4692F649C9870973DEE52FCC98 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5589
th
www.bing.com/ Frame C1D8
9 KB
9 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_uzNwfZb8XEr5Bus0oXLsEQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: A5C29CED724D42A4B3AB3815EDB6E95E Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
8774
th
www.bing.com/ Frame C1D8
6 KB
6 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_EFmPLV2LXhWqDo-yurSQMw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 7E1BE0E22F7949B4AEE2D0BD68BEDC09 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5844
th
www.bing.com/ Frame C1D8
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_pMQ6FzSM4owyPM8sILr2Zw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 2E2895E3DA07421BB246BD34DB22C881 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5295
th
www.bing.com/ Frame C1D8
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_00F5KDvB0LCbgPCyfjCFeA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 8AB8AC3A0F4648D38D15E21F3F6D6E13 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
3971
th
www.bing.com/ Frame C1D8
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_u5MC05aza5AY-EGV0q0LWA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 24377BDD7D0344FAA1BA0C7211BB8DC8 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4827
th
www.bing.com/ Frame C1D8
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_pKFqb9pqXHQ6jRdVLpGuDg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 0491FA56A5CB47298E4900B8EA5416D9 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5066
th
www.bing.com/ Frame C1D8
3 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_Dalif9rbrN7bpUkkJsyQxw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 9DC6E499390A47CA964D1E9394D49014 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
3503
th
www.bing.com/ Frame C1D8
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_lIYv9baMzlrge5WJcUSQhw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 6A4F486A49944059B40158F2E66F1622 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4609
th
www.bing.com/ Frame C1D8
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_zmer-TbzeP5WKCeWk3_fjA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 8CBBDC27E833471CB4828E8038B1C6C9 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
3996
th
www.bing.com/ Frame C1D8
7 KB
7 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_73fdAg0f4nDU2vyGg1g9rw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: C65F9CED593C40B1AB749A69E268BF63 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
6898
th
www.bing.com/ Frame C1D8
6 KB
7 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_VCdZBe3fR12a3Oow5E_9LA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: C2D1A87EBDC14BBBB94B8AA5B604C5B1 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
6635
th
www.bing.com/ Frame C1D8
4 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_4AwMvmA7alr6V1IPZuMM2Q&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 5238AB05B39146B2B72CC3FDE2FB797A Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4394
th
www.bing.com/ Frame C1D8
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_DOUOJoXeqX4vd2X9AqnoIg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: AA40EAFA41DA45B0AE8308A07ECCF1EF Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4964
th
www.bing.com/ Frame C1D8
6 KB
6 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_VyYbpJM52V_1blbYk1Oqbg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 319D86AC1F734076B2E0A33AE1B2198D Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5773
l
www.bing.com/fd/ls/ Frame C1D8
0
95 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=0E99BD6E2B4F4C5AB48274D0B323DFAA&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22carousel%22%2C%22count%22%3A1%2C%22time%22%3A663%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633363274666%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Mon, 04 Oct 2021 16:01:14 GMT
x-msedge-ref
Ref A: 28A248A85AF645D3B14D4275C01AA45E Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame C1D8
0
92 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=0E99BD6E2B4F4C5AB48274D0B323DFAA&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Ftrivia%3Fformat%3Djson%26id%3DHPQuiz_20211003_Andromeda%26toWww%3D1%26redig%3D3F64EBC313824EE1A16519361EB2951B%22%2C%22format%22%3A%22json%22%2C%22status%22%3A400%2C%22time%22%3A664%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633363274668%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Mon, 04 Oct 2021 16:01:14 GMT
x-msedge-ref
Ref A: 7224B905625245AC8AB6561AFEE844A0 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame C1D8
0
92 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=0E99BD6E2B4F4C5AB48274D0B323DFAA&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fmomentsintime%3Fformat%3Djson%26ssd%3D20211003_2200%26toWww%3D1%26redig%3D3F64EBC313824EE1A16519361EB2951B%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A667%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633363274670%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Mon, 04 Oct 2021 16:01:14 GMT
x-msedge-ref
Ref A: 43F5CA7F2146490DAF5247311C047F22 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame C1D8
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=0E99BD6E2B4F4C5AB48274D0B323DFAA&TYPE=Event.ClientInst&DATA=%5B%7B%22Count%22%3A20%2C%22time%22%3A667%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1633363274671%2C%22Name%22%3A%22ProactiveTrendingNowTiles%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Mon, 04 Oct 2021 16:01:14 GMT
x-msedge-ref
Ref A: EE8CF16D07CA4F87A2E90D4A289DC815 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame C1D8
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=0E99BD6E2B4F4C5AB48274D0B323DFAA&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Ftrivia%3Fformat%3Djson%26id%3DHPQuiz_20211003_Andromeda%26toWww%3D1%26redig%3D3F64EBC313824EE1A16519361EB2951B%22%2C%22format%22%3A%22json%22%2C%22time%22%3A668%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633363274671%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Mon, 04 Oct 2021 16:01:14 GMT
x-msedge-ref
Ref A: FEC13C50BC144F9492919B849BC52B50 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame C1D8
0
109 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=0E99BD6E2B4F4C5AB48274D0B323DFAA&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fmomentsintime%3Fformat%3Djson%26ssd%3D20211003_2200%26toWww%3D1%26redig%3D3F64EBC313824EE1A16519361EB2951B%22%2C%22format%22%3A%22json%22%2C%22time%22%3A668%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633363274672%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Mon, 04 Oct 2021 16:01:14 GMT
x-msedge-ref
Ref A: 612F879169FE4770924DF269952E86CF Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
content-length
0
x-cache
CONFIG_NOCACHE
hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
www.bing.com/rp/ Frame C1D8
2 KB
2 KB
Script
General
Full URL
https://www.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 6BA2F0952D0248BC9868F7EA6C529D4C Ref B: AMS04EDGE1307 Ref C: 2021-10-01T04:18:06Z
content-md5
/jmGy8fs6ZIoAx5rfysGmg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1160
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:13:52 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: BBC37BFCBFD64885B664889BD2A30870 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:14Z
etag
0x8D817FD62C60FA2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
54e6d657-501e-0035-734c-b51b21000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
l
www.bing.com/fd/ls/ Frame C1D8
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=0E99BD6E2B4F4C5AB48274D0B323DFAA&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%3FtoWww%3D1%26redig%3D3F64EBC313824EE1A16519361EB2951B%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A733%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633363274736%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Mon, 04 Oct 2021 16:01:14 GMT
x-msedge-ref
Ref A: 63672FF8825446A09B4D1AC6F0E90C57 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame C1D8
0
109 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=0E99BD6E2B4F4C5AB48274D0B323DFAA&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%3FtoWww%3D1%26redig%3D3F64EBC313824EE1A16519361EB2951B%22%2C%22format%22%3A%22json%22%2C%22time%22%3A739%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633363274742%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Mon, 04 Oct 2021 16:01:14 GMT
x-msedge-ref
Ref A: C9D68A84C72A4CD08BC386C2C196AD8D Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
content-length
0
x-cache
CONFIG_NOCACHE
render
www.bing.com/notifications/ Frame C1D8
23 KB
8 KB
XHR
General
Full URL
https://www.bing.com/notifications/render?bnptrigger=%7B%22PartnerId%22%3A%22HomePage%22%2C%22IID%22%3A%22Bnp%22%2C%22Attributes%22%3A%7B%22RawRequestURL%22%3A%22%2F%3FtoWww%3D1%26redig%3D3F64EBC313824EE1A16519361EB2951B%22%2C%22Referer%22%3A%22https%3A%2F%2Fpagov.cyclingwesterngreece.gr%2F%22%7D%7D&IG=0E99BD6E2B4F4C5AB48274D0B323DFAA&IID=Bnp
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
x-msedge-ref
Ref A: FCC44882464243868C1B897CC842F68D Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
no-cache
content-type
text/html; charset=utf-8
content-length
7523
expires
-1
BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
www.bing.com/rp/ Frame C1D8
1 KB
879 B
Script
General
Full URL
https://www.bing.com/rp/BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: B32D116D5E264AA6BCB1A9AA3A3861BE Ref B: AMS04EDGE1207 Ref C: 2021-10-01T07:09:41Z
content-md5
e7hZS0MnDk2GXJ4mcR0hsw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
604
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:05:54 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 06D82E6501B34951B4C9B76CB129C29E Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
etag
0x8D817FC460A257E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
1bc90a40-001e-00ae-6021-b6da24000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
www.bing.com/rp/ Frame C1D8
4 KB
2 KB
Script
General
Full URL
https://www.bing.com/rp/ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: C6898D8BE58A43FBB040E5EEBC2FF83B Ref B: AMS04EDGE1522 Ref C: 2021-10-03T04:54:43Z
content-md5
E+sGPT1RNj3a+TzX0EqnNQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1927
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 3A325F739DB5449988E7CE7B377C5113 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
etag
0x8D817FCB2F6E81E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
f4a7a896-301e-0033-4e01-b8289e000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
xrUJJ8sN8ucbiFbMJle3n0IfRwU.br.js
www.bing.com/rp/ Frame C1D8
257 B
428 B
Script
General
Full URL
https://www.bing.com/rp/xrUJJ8sN8ucbiFbMJle3n0IfRwU.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 8155FCE137784083859D912E07939E9C Ref B: AMS04EDGE1507 Ref C: 2021-10-01T15:18:35Z
content-md5
JiWcdaDQ1Cccduc8L4eReg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
151
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:16:12 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: BD4B27BDE1CE4564900BD7C715ED09A9 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
etag
0x8D817FDB64A9D5E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
7cd9fc73-d01e-00bd-0e7d-b6fe28000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
LXu4eYVt3NhFk3Ud9ZbhZ_PYFaA.br.js
www.bing.com/rp/ Frame C1D8
426 B
515 B
Script
General
Full URL
https://www.bing.com/rp/LXu4eYVt3NhFk3Ud9ZbhZ_PYFaA.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: A0215577CE744F559386F08C5C28D1F2 Ref B: AMS04EDGE1116 Ref C: 2021-10-01T09:46:45Z
content-md5
QTej8D3Nf9S3dS9wyAdElQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
238
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 30CFF21C15CE42798E609970B5214407 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
etag
0x8D817FC721676CD
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
5c987646-d01e-0059-5891-b5f0b6000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
JXkjDPywJD9oeuWPLy7bD8Jc6mw.br.js
www.bing.com/rp/ Frame C1D8
423 B
959 B
Script
General
Full URL
https://www.bing.com/rp/JXkjDPywJD9oeuWPLy7bD8Jc6mw.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 8043D4D187724A3EA28E1BEB890BA744 Ref B: AMS04EDGE1217 Ref C: 2021-10-03T06:22:03Z
content-md5
Dsb9bELHm1DHL/PEEhsR3g==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
278
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:55 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 0D9BCB2BF59242C9838C7873CE84FB00 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
etag
0x8D817FC6A0DBE88
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
dac059b5-701e-00b4-7e11-b8bbfb000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
xL4gor1DPYxfpnkFH5psPIRp1Ks.br.js
www.bing.com/rp/ Frame C1D8
2 KB
1 KB
Script
General
Full URL
https://www.bing.com/rp/xL4gor1DPYxfpnkFH5psPIRp1Ks.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 46DB838ED6E44255AC212DC710BDAE99 Ref B: AMS04EDGE1520 Ref C: 2021-10-01T09:07:18Z
content-md5
dQ2MAlIeuMyjkuBv9JLHAg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
824
x-ms-lease-status
unlocked
last-modified
Wed, 28 Oct 2020 06:38:43 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 47F8534F76454883BA0BEF629533AFF0 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
etag
0x8D87B0C1D6890CF
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
a60bbce7-e01e-0052-4f9a-b50bdd000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ID7QsFaE3B6gp3ZqR_nvz5UkWE8.br.js
www.bing.com/rp/ Frame C1D8
252 B
440 B
Script
General
Full URL
https://www.bing.com/rp/ID7QsFaE3B6gp3ZqR_nvz5UkWE8.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 307462199E52478CB82F95E744B73F38 Ref B: AMS04EDGE1215 Ref C: 2021-10-04T09:22:17Z
content-md5
2i5APyknCymWmXijWWPg+Q==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
163
x-ms-lease-status
unlocked
last-modified
Mon, 13 Jul 2020 22:55:50 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 7E02154DA9E048628B9D051C9607862E Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
etag
0x8D8277FE35E044E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
c756d9a6-c01e-0018-2484-b8a852000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
Jl2vUSlEIqWjk-99MuYp4W74zvQ.svg
www.bing.com/rp/ Frame C1D8
1 KB
2 KB
Image
General
Full URL
https://www.bing.com/rp/Jl2vUSlEIqWjk-99MuYp4W74zvQ.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 16C26242F7A44DBA8588EACC2F43FA09 Ref B: AMS04EDGE1314 Ref C: 2021-10-01T06:44:10Z
content-md5
bY7xHLHAOznZ7U5MmiGQuQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1529
x-ms-lease-status
unlocked
last-modified
Thu, 03 Sep 2020 00:33:29 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: C1D8289A2BF94D30947A1EE6F7845AE7 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
etag
0x8D84FA0FB061828
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
256c0222-b01e-004f-5b12-b40661000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ilbkF5vv0sk3tJ8LDY0Nm39p12g.br.js
www.bing.com/rp/ Frame C1D8
425 B
539 B
Script
General
Full URL
https://www.bing.com/rp/ilbkF5vv0sk3tJ8LDY0Nm39p12g.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 8FF3205CBF0C4620936ECDA2F2BCA6D0 Ref B: AMS04EDGE1416 Ref C: 2021-10-01T04:20:41Z
content-md5
mOWXO8D36JvtqS/wRuZISQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
258
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:01 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: C8FAED192AC945E5AE57B4DE42F9A88E Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
etag
0x8D817FD6814F056
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
fb925fa3-a01e-00c5-31b8-b55dd0000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
oSe0wGyrskgMIOQlhww-3erlOYU.png
www.bing.com/rp/ Frame C1D8
13 KB
13 KB
Image
General
Full URL
https://www.bing.com/rp/oSe0wGyrskgMIOQlhww-3erlOYU.png
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: D9CF1662466949F4AB2716CC5BF1EFA0 Ref B: AMS04EDGE1220 Ref C: 2021-10-01T04:20:38Z
content-md5
vYxZllEGkLkEO7DMGs8ZEQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
12941
x-ms-lease-status
unlocked
last-modified
Fri, 27 Aug 2021 18:04:14 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 9AE12585940C4CC683903F66CB0FB575 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
etag
0x8D96985147B7D6C
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/png
access-control-allow-origin
*
x-ms-request-id
1818387f-101e-0069-30b8-b44e79000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
NlBESWMQs1lNi0lqIqVRG5-LWVQ.br.js
www.bing.com/rp/ Frame C1D8
20 KB
9 KB
Script
General
Full URL
https://www.bing.com/rp/NlBESWMQs1lNi0lqIqVRG5-LWVQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 80D98B18B2AC4B8EB4154159477D2ED5 Ref B: AMS04EDGE1516 Ref C: 2021-10-01T09:06:39Z
content-md5
x5B5KdAtGl0YKASBoqKv/w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
8411
x-ms-lease-status
unlocked
last-modified
Fri, 13 Aug 2021 03:15:53 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: D852B0AE954847F0913491A640C7B6E8 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
etag
0x8D95E08A8AC9322
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
240f1988-901e-0083-4ba6-b56957000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
TFQelnVQseKo8S3sA_Zh33yg_rQ.br.js
www.bing.com/rp/ Frame C1D8
930 B
797 B
Script
General
Full URL
https://www.bing.com/rp/TFQelnVQseKo8S3sA_Zh33yg_rQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 43B2852635F6493BAA1A1D32F4DDAD76 Ref B: AMS04EDGE1211 Ref C: 2021-10-03T18:21:09Z
content-md5
vjBKEBp0ssuLGvsIH5cm2w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
489
x-ms-lease-status
unlocked
last-modified
Tue, 19 Jan 2021 20:59:47 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 817389BB46954F53AC5DED7906B6E082 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
etag
0x8D8BCBD27A4BC0D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
66c1c2f7-f01e-00d8-7a03-b8506c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
uObc-DdxqYlW3v2ThFF8gzRXABc.br.js
www.bing.com/rp/ Frame C1D8
1 KB
1 KB
Script
General
Full URL
https://www.bing.com/rp/uObc-DdxqYlW3v2ThFF8gzRXABc.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 374670663F1743B0BB8A7C3A71367149 Ref B: AMS04EDGE1522 Ref C: 2021-10-01T06:17:17Z
content-md5
0GM0eXMSqgAZ3M3mqUh3qw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
782
x-ms-lease-status
unlocked
last-modified
Thu, 17 Dec 2020 21:21:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 8DEFB83D3C4946D6800B7F9CC9DE370E Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
etag
0x8D8A2D1A707AEB8
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
24874bf1-901e-0083-4174-b66957000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
n21aGRCN5EKHB3qObygw029dyNU.br.js
www.bing.com/rp/ Frame C1D8
2 KB
1 KB
Script
General
Full URL
https://www.bing.com/rp/n21aGRCN5EKHB3qObygw029dyNU.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: B2DB5AC3138E46DBA613F62B071440CA Ref B: AMS04EDGE1514 Ref C: 2021-10-01T16:18:36Z
content-md5
hRrTe9xFPcEQGLGPgVvjhw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
806
x-ms-lease-status
unlocked
last-modified
Wed, 30 Jun 2021 06:36:05 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 9F7C820AD624486D838ED50BDB4279D7 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
etag
0x8D93B91568DF318
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
5aae5568-601e-00f5-4c96-b4e31f000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
8CgcSSLayxEVUBf0swP_bQGMId8.br.js
www.bing.com/rp/ Frame C1D8
226 B
812 B
Script
General
Full URL
https://www.bing.com/rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 6D777B7F8F864E3F9013858DB7F06232 Ref B: AMS04EDGE1410 Ref C: 2021-10-01T16:17:42Z
content-md5
0ApKmxnWdlgJ/r3VvxbmFQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
156
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:04:37 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: F47414E4FB8542CD871C1252A1826AFE Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
etag
0x8D817FC184547B1
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
33877c32-701e-007f-5e99-b5b8ae000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js
www.bing.com/rp/ Frame C1D8
576 B
646 B
Script
General
Full URL
https://www.bing.com/rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:14 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: E86F7F5940634177A1A65DF56D1245C0 Ref B: AMS04EDGE1210 Ref C: 2021-10-02T08:18:15Z
content-md5
xl2SFLZCQEcsZUNAUSfMmA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
368
x-ms-lease-status
unlocked
last-modified
Thu, 25 Jun 2020 07:13:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 94477AE375114D6AA866566F0BB97720 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
etag
0x8D818D73683F5EC
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
2cd3d3b4-001e-00e3-794c-b715c8000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
C7TuoP5bfHv-CZlMHZy7yfvI4Fk.br.js
www.bing.com/rp/ Frame C1D8
328 B
501 B
Script
General
Full URL
https://www.bing.com/rp/C7TuoP5bfHv-CZlMHZy7yfvI4Fk.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:15 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: F6D89C38512F463D9C0CF10C0711BD2D Ref B: AMS04EDGE1111 Ref C: 2021-10-01T04:20:39Z
content-md5
QIcJkitTo2dw/Udpu2lXSg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
203
x-ms-lease-status
unlocked
last-modified
Fri, 18 Dec 2020 02:55:27 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 4A963DB2813645EB997CEA27ACC9C7A6 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
etag
0x8D8A3005FFE2DB2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
fd33a29b-c01e-007a-6f7e-b56a75000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
Cookie set authorize
login.microsoftonline.com/common/oauth2/ Frame 986E
147 KB
53 KB
Document
General
Full URL
https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=7c237658-2766-40ca-8118-02084b0c7ef6&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid&response_mode=form_post&msafed=0&prompt=none&state=%7b%22ig%22%3a%220E99BD6E2B4F4C5AB48274D0B323DFAA%22%7d
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.31.135 Dublin, Ireland, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Host
login.microsoftonline.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
cross-site
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
iframe
Referer
https://www.bing.com/
Accept-Encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/

Response headers

Cache-Control
no-store, no-cache
Pragma
no-cache
Content-Type
text/html; charset=utf-8
Content-Encoding
gzip
Expires
-1
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id
1841d3c5-cb2c-4693-b875-9ef8fd391b00
x-ms-ests-server
2.1.12071.28 - NEULR2 ProdSlices
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
Referrer-Policy
strict-origin-when-cross-origin
Set-Cookie
fpc=AozMxzZyrvRJq9rYNE5l2iw; expires=Wed, 03-Nov-2021 16:01:15 GMT; path=/; secure; HttpOnly; SameSite=None x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
Date
Mon, 04 Oct 2021 16:01:14 GMT
Content-Length
53610
XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js
www.bing.com/rp/ Frame C1D8
391 B
578 B
Script
General
Full URL
https://www.bing.com/rp/XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:15 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 4B54586BA8C8452DBEEA2CD82ADD2167 Ref B: AMS04EDGE1419 Ref C: 2021-10-03T06:21:34Z
content-md5
Xt8joNCoAzvDiZoU/IVjdg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
269
x-ms-lease-status
unlocked
last-modified
Tue, 29 Sep 2020 02:00:39 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 287D09EEA28E434682628E683C3E6007 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
etag
0x8D8641B76DD0430
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
557dec14-b01e-00c9-7230-b7cad8000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
truncated
/ Frame C1D8
42 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
image/gif
zeaUbxBeGSod5lzRqD1S7-mMv7w.br.js
www.bing.com/rp/ Frame C1D8
2 KB
1 KB
Script
General
Full URL
https://www.bing.com/rp/zeaUbxBeGSod5lzRqD1S7-mMv7w.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:15 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 716E4DBEEF71449489519D2DFBE4201D Ref B: AMS04EDGE1122 Ref C: 2021-10-01T03:31:59Z
content-md5
FqVq/koYcR4JbRZBJ8NzFQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1171
x-ms-lease-status
unlocked
last-modified
Thu, 29 Jul 2021 19:00:36 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: A56F78408DA1442D9847A10712FCC957 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
etag
0x8D952C3261BEF35
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
6be4251f-701e-00f9-2232-b67417000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
pqFWGnKBRdI0HvcGxln7rQM1Sg0.br.js
www.bing.com/rp/ Frame C1D8
975 B
1 KB
Script
General
Full URL
https://www.bing.com/rp/pqFWGnKBRdI0HvcGxln7rQM1Sg0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:15 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 4C3A104032DF4B85A9FED84FBA059D86 Ref B: AMS04EDGE1312 Ref C: 2021-10-01T04:20:29Z
content-md5
KdhC0ykXFRbtVHUDwaeqhw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
583
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:15:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 54B09A8FFEB94848B78BA5C414A6DB02 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
etag
0x8D817FD8B12998E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
43aa97bd-501e-00d1-533d-b615bf000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ncheader
www.bing.com/rewardsapp/ Frame C1D8
194 B
517 B
XHR
General
Full URL
https://www.bing.com/rewardsapp/ncheader?ver=24899756&IID=SERP.5019&IG=0E99BD6E2B4F4C5AB48274D0B323DFAA
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/pqFWGnKBRdI0HvcGxln7rQM1Sg0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/x-www-form-urlencoded

Response headers

pragma
no-cache
date
Mon, 04 Oct 2021 16:01:15 GMT
content-encoding
br
x-msedge-ref
Ref A: BFAC38C59C4E41B5A3F9F23152688CD2 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
no-store, must-revalidate, no-cache
content-type
text/html; charset=utf-8
content-length
116
expires
-1
jqTogFimeR6IbRU356bMp74nuBw.br.js
www.bing.com/rp/ Frame C1D8
469 B
601 B
Script
General
Full URL
https://www.bing.com/rp/jqTogFimeR6IbRU356bMp74nuBw.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:15 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 469609F338E24A7D92BA6BF6562140CB Ref B: AMS04EDGE1118 Ref C: 2021-09-30T12:55:19Z
content-md5
m5NOmk3UVKpQpfortPC+YA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
323
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: E0FFD913DBF8467AA581F6EDF60B1172 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
etag
0x8D817FD6C92EC73
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
8d0856fa-701e-00a4-6590-b57e93000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
qBT20v-Hzf1mkUL9GgpZwLSrQDA.br.js
www.bing.com/rp/ Frame C1D8
2 KB
1002 B
Script
General
Full URL
https://www.bing.com/rp/qBT20v-Hzf1mkUL9GgpZwLSrQDA.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:15 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 3C5F05CEB5B34C8E955AEF3EB09805C7 Ref B: AMS04EDGE1105 Ref C: 2021-10-03T06:25:24Z
content-md5
V9OA8g0jg8g+BrO5ugK1mQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
702
x-ms-lease-status
unlocked
last-modified
Wed, 28 Apr 2021 07:23:14 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 8796C232CE3944B6830AC4CF9B7293C2 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
etag
0x8D90A167C6A4CA6
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
5d1be210-a01e-000e-7214-b85e85000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
rfTVAtYZg-pDw6Vh-sJzNtI4oGM.br.js
www.bing.com/rp/ Frame C1D8
16 KB
4 KB
Script
General
Full URL
https://www.bing.com/rp/rfTVAtYZg-pDw6Vh-sJzNtI4oGM.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:15 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 927C5B9EF6AE4D46B022BBB6D5AFFA8D Ref B: AMS04EDGE1213 Ref C: 2021-10-01T04:06:07Z
content-md5
OimvUe0jkWHlFd4yP083wQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
3856
x-ms-lease-status
unlocked
last-modified
Thu, 30 Sep 2021 19:16:34 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 771B735C085D471CB7F5BCD4AB72B72A Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
etag
0x8D98446D162D977
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
a696fcc4-e01e-0052-7c6a-b60bdd000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
upt7Ri3AVBCCNSuZMRK4rMBqXWQ.br.js
www.bing.com/rp/ Frame C1D8
110 B
745 B
Script
General
Full URL
https://www.bing.com/rp/upt7Ri3AVBCCNSuZMRK4rMBqXWQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:15 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: C28B58BEBF314C8AB16E1B32D9DADCE8 Ref B: AMS04EDGE1121 Ref C: 2021-10-01T16:17:48Z
content-md5
VX4NEjYl1DTy/jOkBdYaQQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
81
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:15:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: D43360E27180403C86B8B98867998A89 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
etag
0x8D817FDA7BABF39
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
00bb19fa-001e-0091-048e-b41287000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
K-dvMywCdMoyNJDMDVJJEiwP79E.br.css
www.bing.com/rp/ Frame C1D8
384 B
516 B
Stylesheet
General
Full URL
https://www.bing.com/rp/K-dvMywCdMoyNJDMDVJJEiwP79E.br.css
Requested by
Host: pagov.cyclingwesterngreece.gr
URL: https://pagov.cyclingwesterngreece.gr/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:15 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 73A045EF87F44768ACA72103948F13B3 Ref B: AMS04EDGE1413 Ref C: 2021-10-01T15:18:37Z
content-md5
ypQfLqEw0upBk2afkDt19g==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
198
x-ms-lease-status
unlocked
last-modified
Fri, 10 Sep 2021 21:08:25 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 553CAF2F99C64E14B7BEB89881DC667D Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
etag
0x8D9749F2156CEA4
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
1fee01d7-d01e-00e0-7ac6-b4f4ac000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
5M7PzbBdRwgKrwzWHy_M1I9vGVc.br.js
www.bing.com/rp/ Frame C1D8
5 KB
2 KB
Script
General
Full URL
https://www.bing.com/rp/5M7PzbBdRwgKrwzWHy_M1I9vGVc.br.js
Requested by
Host: pagov.cyclingwesterngreece.gr
URL: https://pagov.cyclingwesterngreece.gr/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:15 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 3117FA8DF8744DBAB97385F4288579BA Ref B: AMS04EDGE1517 Ref C: 2021-10-01T09:47:06Z
content-md5
BmyyYGWSzy6Y8Z9DXq8w1g==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1984
x-ms-lease-status
unlocked
last-modified
Thu, 16 Sep 2021 18:26:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 82A806BAA5124B89B1C2BCA6EE2B6ED0 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
etag
0x8D9793F73F1CC6D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
d7fd1344-201e-0086-0d2e-b6bb8c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
reportActivity
www.bing.com/rewardsapp/ Frame C1D8
1 KB
1 KB
XHR
General
Full URL
https://www.bing.com/rewardsapp/reportActivity?IG=0E99BD6E2B4F4C5AB48274D0B323DFAA&IID=SERP.5027&toWww=1&redig=3F64EBC313824EE1A16519361EB2951B&src=hp
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/jqTogFimeR6IbRU356bMp74nuBw.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/x-www-form-urlencoded

Response headers

pragma
no-cache
date
Mon, 04 Oct 2021 16:01:15 GMT
content-encoding
br
x-msedge-ref
Ref A: 84CD04672E89467D94386900343EAD03 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
no-cache
content-type
text/html; charset=utf-8
content-length
538
expires
-1
WJwtjfx-XEk1jqKfkfRCq2wXYzM.br.js
www.bing.com/rp/ Frame C1D8
69 KB
20 KB
Script
General
Full URL
https://www.bing.com/rp/WJwtjfx-XEk1jqKfkfRCq2wXYzM.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:15 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 5B3C7E674A8948BAB7C68EB4314FD231 Ref B: AMS04EDGE1115 Ref C: 2021-10-02T08:20:28Z
content-md5
khRGPWfDZVm2FBculkTeZA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
20201
x-ms-lease-status
unlocked
last-modified
Wed, 08 Sep 2021 22:08:12 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 77AAD370A84548BE9A8CEF086C5B8200 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
etag
0x8D973152660B563
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
e68f6b4c-c01e-006a-0933-b7af1d000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
b2jK53ShtA2vbaZAckacg90Gv6k.br.js
www.bing.com/rp/ Frame C1D8
3 KB
1 KB
Script
General
Full URL
https://www.bing.com/rp/b2jK53ShtA2vbaZAckacg90Gv6k.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:15 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 59AFC467CD8B4D50853D24DAA794A4BA Ref B: AMS04EDGE1517 Ref C: 2021-10-02T11:24:26Z
content-md5
33aeHMortpxou1LHS2knBg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1080
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:09:58 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: DA7554C800194BF4A159DCA0AC43E231 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
etag
0x8D817FCD754BC50
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
a1dc75c6-701e-001d-1a4f-b77a89000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
Passport.aspx
www.bing.com/secure/ Frame 3F05
Redirect Chain
  • https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=11&ct=1633363274&rver=6.0.5286.0&wp=MBI_SSL&wreply=https:%2F%2fwww.bing.com%2Fsecure%2FPassport.aspx%3Fpopup%3D1%26ssl%3D1&lc=1031&id=264960&che...
  • https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1
325 B
386 B
Document
General
Full URL
https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1
Requested by
Host: pagov.cyclingwesterngreece.gr
URL: https://pagov.cyclingwesterngreece.gr/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

:method
GET
:authority
www.bing.com
:scheme
https
:path
/secure/Passport.aspx?popup=1&ssl=1
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
accept-language
de-DE,de;q=0.9
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.bing.com/
accept-encoding
gzip, deflate, br
cookie
MUID=099C52B14D20673537D742774C626661; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=1F8F098FB0F74209A65E06E0F67C48D4&dmnchg=1; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMS0xMC0wNFQwMDowMDowMFoiLCJJb3RkIjowLCJEZnQiOm51bGwsIk12cyI6MCwiRmx0IjowLCJJbXAiOjJ9; SRCHUSR=DOB=20211004&T=1633363274000; SRCHHPGUSR=SRCHLANG=de&BRW=NOTP&BRH=S&CW=0&CH=0&SW=1600&SH=1200&DPR=1&UTC=0&DM=0&WTS=63768960074; _RwBf=ilt=1&ihpd=1&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&v=1&l=2021-10-04T07:00:00.0000000Z&lft=00010101&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2021-10-04T16:01:15.4602219+00:00&rwred=0; _SS=SID=2FD99029E61361971C7480EFE751603B&R=0&RB=0&GB=0&RG=200&RP=0; ipv6=hit=1633366875471&t=4
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/

Response headers

cache-control
private
content-length
187
content-type
text/html; charset=utf-8
content-encoding
br
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie
MUIDB=099C52B14D20673537D742774C626661; expires=Sat, 29-Oct-2022 16:01:15 GMT; path=/; HttpOnly _EDGE_S=SID=2CC0A324D71B6ACD049FB3E2D6596BB0; domain=.bing.com; path=/; HttpOnly
x-snr-routing
1
x-cache
CONFIG_NOCACHE
x-msedge-ref
Ref A: 04AD4FBA0D3E489C882060A464E90655 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
date
Mon, 04 Oct 2021 16:01:15 GMT

Redirect headers

Cache-Control
no-store, no-cache
Pragma
no-cache
Content-Type
text/html; charset=utf-8
Expires
Mon, 04 Oct 2021 16:00:15 GMT
Location
https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Referrer-Policy
strict-origin-when-cross-origin
x-ms-route-info
R3_BL2
x-ms-request-id
95e7e0fd-93b0-4c33-b5a9-bfc6f881ed41
PPServer
PPV: 30 H: BL6PPF48A02D5BF V: 0
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-XSS-Protection
1; mode=block
Set-Cookie
uaid=d6804f9cec3041ccacfefcbc54ed9037; domain=login.live.com; Secure; path=/; SameSite=None; HttpOnly MSPRequ=id=264960&lt=1633363275&co=1; domain=login.live.com; Secure; path=/; SameSite=None; HttpOnly
Date
Mon, 04 Oct 2021 16:01:15 GMT
Content-Length
0
test
www2.bing.com/ipv6test/ Frame C1D8
64 B
525 B
Script
General
Full URL
https://www2.bing.com/ipv6test/test
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/b2jK53ShtA2vbaZAckacg90Gv6k.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
131.253.33.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.dc-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 04 Oct 2021 16:01:15 GMT
content-encoding
br
x-msedge-ref
Ref A: 8D9B907170AE4C7480D0A2CBF3F4AEF1 Ref B: VIEEDGE1505 Ref C: 2021-10-04T16:01:15Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
access-control-allow-origin
https://www.bing.com
cache-control
no-store, must-revalidate, no-cache
content-type
text/html; charset=utf-8
content-length
64
expires
-1
test
www.bing.com/ipv6test/ Frame C1D8
64 B
285 B
XHR
General
Full URL
https://www.bing.com/ipv6test/test?FORM=MONITR
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/b2jK53ShtA2vbaZAckacg90Gv6k.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 04 Oct 2021 16:01:15 GMT
content-encoding
br
x-msedge-ref
Ref A: EBED271F8CE44BFDB9CA3A8F40662DCA Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
access-control-allow-origin
https://www.bing.com
cache-control
no-store, must-revalidate, no-cache
content-type
text/html; charset=utf-8
content-length
64
expires
-1
l
www.bing.com/fd/ls/ Frame C1D8
0
97 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=0E99BD6E2B4F4C5AB48274D0B323DFAA&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1633363275260%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1633363275493%2C%22Name%22%3A%22AnimationLoad%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Mon, 04 Oct 2021 16:01:15 GMT
x-msedge-ref
Ref A: 6205EF82734D42C59D270EB67B06297E Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
content-length
0
x-cache
CONFIG_NOCACHE
Cookie set authorize
login.microsoftonline.com/common/oauth2/ Frame 986E
1 KB
2 KB
Document
General
Full URL
https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=7c237658-2766-40ca-8118-02084b0c7ef6&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid&response_mode=form_post&msafed=0&prompt=none&state=%7b%22ig%22%3a%220E99BD6E2B4F4C5AB48274D0B323DFAA%22%7d&sso_reload=true
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=7c237658-2766-40ca-8118-02084b0c7ef6&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid&response_mode=form_post&msafed=0&prompt=none&state=%7b%22ig%22%3a%220E99BD6E2B4F4C5AB48274D0B323DFAA%22%7d
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.31.135 Dublin, Ireland, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Host
login.microsoftonline.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
same-origin
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
iframe
Referer
https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=7c237658-2766-40ca-8118-02084b0c7ef6&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid&response_mode=form_post&msafed=0&prompt=none&state=%7b%22ig%22%3a%220E99BD6E2B4F4C5AB48274D0B323DFAA%22%7d
Accept-Encoding
gzip, deflate, br
Cookie
fpc=AozMxzZyrvRJq9rYNE5l2iw; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=7c237658-2766-40ca-8118-02084b0c7ef6&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid&response_mode=form_post&msafed=0&prompt=none&state=%7b%22ig%22%3a%220E99BD6E2B4F4C5AB48274D0B323DFAA%22%7d

Response headers

Cache-Control
no-store, no-cache
Pragma
no-cache
Content-Type
text/html; charset=utf-8
Content-Encoding
gzip
Expires
-1
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id
e159cc22-bc3f-4c49-a2d7-47eea01a3400
x-ms-ests-server
2.1.12071.26 - NEULR1 ProdSlices
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
Referrer-Policy
strict-origin-when-cross-origin
Set-Cookie
buid=0.ARAAMe_N-B6jSkuT5F9XHpElWnmtoZ62_ZpPi8MrcPluNMcBAAA.AQABAAEAAAD--DLA3VO7QrddgJg7Wevr7v5mLa7WhuwLeAhStA3qNMbjZ7fGPWG9zeWmmKHz1_R9HeuLH3NJAZCpdrZSQH_jheDxt-qPSOhswI4UrWSEWgUI-0B4XbMEsvpg372ORYQgAA; expires=Wed, 03-Nov-2021 16:01:15 GMT; path=/; secure; HttpOnly; SameSite=None fpc=AozMxzZyrvRJq9rYNE5l2iyCeMQLAQAAAEoc7dgOAAAA; expires=Wed, 03-Nov-2021 16:01:15 GMT; path=/; secure; HttpOnly; SameSite=None esctx=AQABAAAAAAD--DLA3VO7QrddgJg7WevrXCY1d81IpzHrW3NE4Va2mqYp0oTVgwx-GdeH9z0GrXteAk9ach7lM0-cY7YQrpDg_Lejkb533QqV9GISbWMqndPXLOEtHU0T0E_flidwDrIZ5choD7bLrphWkTvKoaJYyWdEhnUJbyiu4LxVVQvBSkfwcOOAHAW_ZUu0NAxP_XAgAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
Date
Mon, 04 Oct 2021 16:01:14 GMT
Content-Length
682
conditional
www.bing.com/orgid/idtoken/ Frame 986E
0
189 B
Document
General
Full URL
https://www.bing.com/orgid/idtoken/conditional
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

:method
POST
:authority
www.bing.com
:scheme
https
:path
/orgid/idtoken/conditional
content-length
708
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
origin
https://login.microsoftonline.com
content-type
application/x-www-form-urlencoded
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
accept-language
de-DE,de;q=0.9
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://login.microsoftonline.com/
accept-encoding
gzip, deflate, br
cookie
MUID=099C52B14D20673537D742774C626661; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=1F8F098FB0F74209A65E06E0F67C48D4&dmnchg=1; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMS0xMC0wNFQwMDowMDowMFoiLCJJb3RkIjowLCJEZnQiOm51bGwsIk12cyI6MCwiRmx0IjowLCJJbXAiOjJ9; SRCHUSR=DOB=20211004&T=1633363274000; SRCHHPGUSR=SRCHLANG=de&BRW=NOTP&BRH=S&CW=0&CH=0&SW=1600&SH=1200&DPR=1&UTC=0&DM=0&WTS=63768960074; ipv6=hit=1633366875471; _RwBf=ilt=1&ihpd=1&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&v=1&l=2021-10-04T07:00:00.0000000Z&lft=00010101&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2021-10-04T16:01:15.4602219+00:00&rwred=0; _SS=SID=2FD99029E61361971C7480EFE751603B&R=0&RB=0&GB=0&RG=200&RP=0
Upgrade-Insecure-Requests
1
Origin
https://login.microsoftonline.com
Content-Type
application/x-www-form-urlencoded
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/

Response headers

cache-control
private
content-length
1
content-type
text/html
content-encoding
br
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie
MUIDB=099C52B14D20673537D742774C626661; expires=Sat, 29-Oct-2022 16:01:15 GMT; path=/; HttpOnly _EDGE_S=SID=3556AFF77B1B6D012050BF317A596C6B; domain=.bing.com; path=/; HttpOnly
x-snr-routing
1
x-cache
CONFIG_NOCACHE
x-msedge-ref
Ref A: 68EB1CFA70674A54B9206BC0771B7178 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:15Z
date
Mon, 04 Oct 2021 16:01:15 GMT
lsp.aspx
www.bing.com/fd/ls/ Frame C1D8
0
115 B
XHR
General
Full URL
https://www.bing.com/fd/ls/lsp.aspx
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/NlBESWMQs1lNi0lqIqVRG5-LWVQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-Type
text/xml

Response headers

access-control-allow-origin
*
date
Mon, 04 Oct 2021 16:01:16 GMT
x-msedge-ref
Ref A: B0700A505D7A4ACD97D8B4C956CAD887 Ref B: PRG01EDGE1117 Ref C: 2021-10-04T16:01:16Z
x-cache
CONFIG_NOCACHE
lsp.aspx
www.bing.com/fd/ls/ Frame C1D8
0
0

lsp.aspx
www.bing.com/fd/ls/ Frame C1D8
0
0

Primary Request Cookie set /
afterhoursgpservices.com.au/wesmxnzaq/home/
11 KB
12 KB
Document
General
Full URL
https://afterhoursgpservices.com.au/wesmxnzaq/home/?sslchannel=true&sessionid=2uOHedYdfceliaRAwATgSuJfQVuEDWDFrrmGFkUUx8gQi7qOHk5APPQFLlkoiX3Kpqq4KkZitg8LnzA5
Requested by
Host: afterhoursgpservices.com.au
URL: https://afterhoursgpservices.com.au/wesmxnzaq/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
150.101.234.54 Adelaide, Australia, ASN4739 (INTERNODE-AS Internode Pty Ltd, AU),
Reverse DNS
titan.tpcloud.com.au
Software
Apache /
Resource Hash
14e3f77594acbb3a337fc9b06956697273e6cdf7d4907e4ac61e5e417951d665

Request headers

Host
afterhoursgpservices.com.au
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
same-origin
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
document
Referer
https://afterhoursgpservices.com.au/wesmxnzaq/
Accept-Encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://afterhoursgpservices.com.au/wesmxnzaq/

Response headers

Date
Mon, 04 Oct 2021 16:01:16 GMT
Server
Apache
Expires
Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control
no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma
no-cache
Set-Cookie
PHPSESSID=vijb84ei4293hi3ufsagdlthc2; path=/
Keep-Alive
timeout=5, max=99
Connection
Keep-Alive
Transfer-Encoding
chunked
Content-Type
text/html; charset=UTF-8
Converged_v21033_egJPTAx_byK-yF_CMCKFeg2.css
logincdn.msauth.net/16.000/
106 KB
20 KB
Stylesheet
General
Full URL
https://logincdn.msauth.net/16.000/Converged_v21033_egJPTAx_byK-yF_CMCKFeg2.css
Requested by
Host: afterhoursgpservices.com.au
URL: https://afterhoursgpservices.com.au/wesmxnzaq/home/?sslchannel=true&sessionid=2uOHedYdfceliaRAwATgSuJfQVuEDWDFrrmGFkUUx8gQi7qOHk5APPQFLlkoiX3Kpqq4KkZitg8LnzA5
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
192.229.221.185 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/8FAD) /
Resource Hash
0603673e88c54ce422463cedaf6ac9fea8bb09b8f1e40a690eacb7f92e0849e8

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://afterhoursgpservices.com.au/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:16 GMT
content-encoding
gzip
content-md5
GI4w+xPItlcx+qL4OzrPAw==
age
9376691
x-cache
HIT
content-length
19747
x-ms-lease-status
unlocked
last-modified
Tue, 20 Apr 2021 06:15:24 GMT
server
ECAcc (frc/8FAD)
etag
0x8D903C3AF90CEF7
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
94870bab-a01e-0059-38f1-63442d000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
m.svg
afterhoursgpservices.com.au/wesmxnzaq/home/insta/
4 KB
4 KB
Image
General
Full URL
https://afterhoursgpservices.com.au/wesmxnzaq/home/insta/m.svg
Requested by
Host: afterhoursgpservices.com.au
URL: https://afterhoursgpservices.com.au/wesmxnzaq/home/?sslchannel=true&sessionid=2uOHedYdfceliaRAwATgSuJfQVuEDWDFrrmGFkUUx8gQi7qOHk5APPQFLlkoiX3Kpqq4KkZitg8LnzA5
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
150.101.234.54 Adelaide, Australia, ASN4739 (INTERNODE-AS Internode Pty Ltd, AU),
Reverse DNS
titan.tpcloud.com.au
Software
Apache /
Resource Hash
04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
afterhoursgpservices.com.au
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://afterhoursgpservices.com.au/wesmxnzaq/home/?sslchannel=true&sessionid=2uOHedYdfceliaRAwATgSuJfQVuEDWDFrrmGFkUUx8gQi7qOHk5APPQFLlkoiX3Kpqq4KkZitg8LnzA5
Cookie
PHPSESSID=vijb84ei4293hi3ufsagdlthc2
Connection
keep-alive
Accept-Language
de-DE,de;q=0.9
Referer
https://afterhoursgpservices.com.au/wesmxnzaq/home/?sslchannel=true&sessionid=2uOHedYdfceliaRAwATgSuJfQVuEDWDFrrmGFkUUx8gQi7qOHk5APPQFLlkoiX3Kpqq4KkZitg8LnzA5
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Mon, 04 Oct 2021 16:01:16 GMT
Last-Modified
Wed, 09 Jun 2021 15:45:14 GMT
Server
Apache
Content-Type
image/svg+xml
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
3651
documentation.svg
afterhoursgpservices.com.au/wesmxnzaq/home/insta/
2 KB
2 KB
Image
General
Full URL
https://afterhoursgpservices.com.au/wesmxnzaq/home/insta/documentation.svg
Requested by
Host: afterhoursgpservices.com.au
URL: https://afterhoursgpservices.com.au/wesmxnzaq/home/?sslchannel=true&sessionid=2uOHedYdfceliaRAwATgSuJfQVuEDWDFrrmGFkUUx8gQi7qOHk5APPQFLlkoiX3Kpqq4KkZitg8LnzA5
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
150.101.234.54 Adelaide, Australia, ASN4739 (INTERNODE-AS Internode Pty Ltd, AU),
Reverse DNS
titan.tpcloud.com.au
Software
Apache /
Resource Hash
a76c08e9cdc3bb87bfb57627ad8f6b46f0e5ef826cc7f046dfbaf25d7b7958ea

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
afterhoursgpservices.com.au
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://afterhoursgpservices.com.au/wesmxnzaq/home/?sslchannel=true&sessionid=2uOHedYdfceliaRAwATgSuJfQVuEDWDFrrmGFkUUx8gQi7qOHk5APPQFLlkoiX3Kpqq4KkZitg8LnzA5
Cookie
PHPSESSID=vijb84ei4293hi3ufsagdlthc2
Connection
keep-alive
Accept-Language
de-DE,de;q=0.9
Referer
https://afterhoursgpservices.com.au/wesmxnzaq/home/?sslchannel=true&sessionid=2uOHedYdfceliaRAwATgSuJfQVuEDWDFrrmGFkUUx8gQi7qOHk5APPQFLlkoiX3Kpqq4KkZitg8LnzA5
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Mon, 04 Oct 2021 16:01:16 GMT
Last-Modified
Wed, 09 Jun 2021 15:45:14 GMT
Server
Apache
Content-Type
image/svg+xml
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
1555
sig.svg
afterhoursgpservices.com.au/wesmxnzaq/home/insta/
2 KB
2 KB
Image
General
Full URL
https://afterhoursgpservices.com.au/wesmxnzaq/home/insta/sig.svg
Requested by
Host: afterhoursgpservices.com.au
URL: https://afterhoursgpservices.com.au/wesmxnzaq/home/?sslchannel=true&sessionid=2uOHedYdfceliaRAwATgSuJfQVuEDWDFrrmGFkUUx8gQi7qOHk5APPQFLlkoiX3Kpqq4KkZitg8LnzA5
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
150.101.234.54 Adelaide, Australia, ASN4739 (INTERNODE-AS Internode Pty Ltd, AU),
Reverse DNS
titan.tpcloud.com.au
Software
Apache /
Resource Hash
8e6db1634f1812d42516778fc890010aa57f3e39914fb4803df2c38abbf56d93

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
afterhoursgpservices.com.au
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://afterhoursgpservices.com.au/wesmxnzaq/home/?sslchannel=true&sessionid=2uOHedYdfceliaRAwATgSuJfQVuEDWDFrrmGFkUUx8gQi7qOHk5APPQFLlkoiX3Kpqq4KkZitg8LnzA5
Cookie
PHPSESSID=vijb84ei4293hi3ufsagdlthc2
Connection
keep-alive
Accept-Language
de-DE,de;q=0.9
Referer
https://afterhoursgpservices.com.au/wesmxnzaq/home/?sslchannel=true&sessionid=2uOHedYdfceliaRAwATgSuJfQVuEDWDFrrmGFkUUx8gQi7qOHk5APPQFLlkoiX3Kpqq4KkZitg8LnzA5
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Mon, 04 Oct 2021 16:01:17 GMT
Last-Modified
Wed, 09 Jun 2021 15:45:14 GMT
Server
Apache
Content-Type
image/svg+xml
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
1592
2_bc3d32a696895f78c19df6c717586a5d.svg
logincdn.msauth.net/shared/1.0/content/images/backgrounds/
2 KB
836 B
Image
General
Full URL
https://logincdn.msauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
Requested by
Host: afterhoursgpservices.com.au
URL: https://afterhoursgpservices.com.au/wesmxnzaq/home/?sslchannel=true&sessionid=2uOHedYdfceliaRAwATgSuJfQVuEDWDFrrmGFkUUx8gQi7qOHk5APPQFLlkoiX3Kpqq4KkZitg8LnzA5
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
192.229.221.185 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/8FE5) /
Resource Hash
0e88b6fcbb8591edfd28184fa70a04b6dd3af8a14367c628edd7caba32e58c68

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://afterhoursgpservices.com.au/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 04 Oct 2021 16:01:16 GMT
content-encoding
gzip
content-md5
DhdidjYrlCeaRJJRG/y9mA==
age
7302911
x-cache
HIT
content-length
673
x-ms-lease-status
unlocked
last-modified
Wed, 12 Feb 2020 22:01:42 GMT
server
ECAcc (frc/8FE5)
etag
0x8D7B00724D9E930
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
1528e7ed-101e-0063-71cd-76af16000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
www.bing.com
URL
https://www.bing.com/fd/ls/lsp.aspx
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/lsp.aspx

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Microsoft (Consumer)

2 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onbeforexrselect boolean| originAgentCluster

19 Cookies

Domain/Path Name / Value
.bing.com/ Name: MUID
Value: 099C52B14D20673537D742774C626661
.bing.com/ Name: SRCHD
Value: AF=NOFORM
.bing.com/ Name: SRCHUID
Value: V=2&GUID=1F8F098FB0F74209A65E06E0F67C48D4&dmnchg=1
.bing.com/ Name: _HPVN
Value: CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMS0xMC0wNFQwMDowMDowMFoiLCJJb3RkIjowLCJEZnQiOm51bGwsIk12cyI6MCwiRmx0IjowLCJJbXAiOjJ9
.bing.com/ Name: SRCHUSR
Value: DOB=20211004&T=1633363274000
login.microsoftonline.com/ Name: x-ms-gateway-slice
Value: estsfd
login.microsoftonline.com/ Name: stsservicecookie
Value: estsfd
.bing.com/ Name: SRCHHPGUSR
Value: SRCHLANG=de&BRW=NOTP&BRH=S&CW=0&CH=0&SW=1600&SH=1200&DPR=1&UTC=0&DM=0&WTS=63768960074
.bing.com/ Name: _RwBf
Value: ilt=1&ihpd=1&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&v=1&l=2021-10-04T07:00:00.0000000Z&lft=00010101&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2021-10-04T16:01:15.4602219+00:00&rwred=0
.bing.com/ Name: _SS
Value: SID=2FD99029E61361971C7480EFE751603B&R=0&RB=0&GB=0&RG=200&RP=0
.login.microsoftonline.com/ Name: AADSSO
Value: NA|NoExtension
login.microsoftonline.com/ Name: SSOCOOKIEPULLED
Value: 1
login.microsoftonline.com/ Name: buid
Value: 0.ARAAMe_N-B6jSkuT5F9XHpElWnmtoZ62_ZpPi8MrcPluNMcBAAA.AQABAAEAAAD--DLA3VO7QrddgJg7Wevr7v5mLa7WhuwLeAhStA3qNMbjZ7fGPWG9zeWmmKHz1_R9HeuLH3NJAZCpdrZSQH_jheDxt-qPSOhswI4UrWSEWgUI-0B4XbMEsvpg372ORYQgAA
login.microsoftonline.com/ Name: fpc
Value: AozMxzZyrvRJq9rYNE5l2iyCeMQLAQAAAEoc7dgOAAAA
.login.microsoftonline.com/ Name: esctx
Value: AQABAAAAAAD--DLA3VO7QrddgJg7WevrXCY1d81IpzHrW3NE4Va2mqYp0oTVgwx-GdeH9z0GrXteAk9ach7lM0-cY7YQrpDg_Lejkb533QqV9GISbWMqndPXLOEtHU0T0E_flidwDrIZ5choD7bLrphWkTvKoaJYyWdEhnUJbyiu4LxVVQvBSkfwcOOAHAW_ZUu0NAxP_XAgAA
.bing.com/ Name: ipv6
Value: hit=1633366875471&t=4
.login.live.com/ Name: uaid
Value: d6804f9cec3041ccacfefcbc54ed9037
.login.live.com/ Name: MSPRequ
Value: id=264960&lt=1633363275&co=1
afterhoursgpservices.com.au/ Name: PHPSESSID
Value: vijb84ei4293hi3ufsagdlthc2

2 Console Messages

Source Level URL
Text
security error URL: https://www.bing.com/?toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Message:
Blocked autofocusing on a <input> element in a cross-origin subframe.
network error URL: https://www.bing.com/hp/api/v1/trivia?format=json&id=HPQuiz_20211003_Andromeda&toWww=1&redig=3F64EBC313824EE1A16519361EB2951B
Message:
Failed to load resource: the server responded with a status of 400 ()