ngedematimu.com Open in urlscan Pro
162.241.174.195  Malicious Activity! Public Scan

Submitted URL: https://sutherland.carrentalinpokhara.com/
Effective URL: https://ngedematimu.com/sdbxvaghazme/home/?sslchannel=true&sessionid=goCs4wlqR93OL04kixqBIWGknztujR4JXSStgUiTlw9AMz7yJGf...
Submission: On October 05 via api from US — Scanned from DE

Summary

This website contacted 5 IPs in 2 countries across 4 domains to perform 125 HTTP transactions. The main IP is 162.241.174.195, located in United States and belongs to UNIFIEDLAYER-AS-1, US. The main domain is ngedematimu.com.
TLS certificate: Issued by cPanel, Inc. Certification Authority on October 1st 2021. Valid for: 3 months.
This is the only time ngedematimu.com was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Microsoft (Consumer)

Domain & IP information

IP Address AS Autonomous System
1 23.88.62.150 24940 (HETZNER-AS)
1 115 204.79.197.200 8068 (MICROSOFT...)
5 162.241.174.195 46606 (UNIFIEDLA...)
2 192.229.221.185 15133 (EDGECAST)
125 5
Domain Requested by
113 www.bing.com sutherland.carrentalinpokhara.com
www.bing.com
5 ngedematimu.com ngedematimu.com
2 logincdn.msauth.net ngedematimu.com
1 platform.bing.com
1 bing.com 1 redirects
1 sutherland.carrentalinpokhara.com
125 6

This site contains no links.

Subject Issuer Validity Valid
sutherland.carrentalinpokhara.com
cPanel, Inc. Certification Authority
2021-10-05 -
2022-01-03
3 months crt.sh
www.bing.com
Microsoft RSA TLS CA 02
2021-09-30 -
2022-03-30
6 months crt.sh
ngedematimu.com
cPanel, Inc. Certification Authority
2021-10-01 -
2021-12-30
3 months crt.sh
identitycdn.msauth.net
DigiCert SHA2 Secure Server CA
2021-05-13 -
2022-05-13
a year crt.sh

This page contains 2 frames:

Primary Page: https://ngedematimu.com/sdbxvaghazme/home/?sslchannel=true&sessionid=goCs4wlqR93OL04kixqBIWGknztujR4JXSStgUiTlw9AMz7yJGfPh5VC4CuNmHFxbJ84oTJVHcxTZoYr
Frame ID: F73A07E211B14086393F027E903A8C23
Requests: 8 HTTP requests in this frame

Frame: https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
Frame ID: 623B68751336F267D9077FEF9D50B1F7
Requests: 120 HTTP requests in this frame

Screenshot

Page Title

Sign in to Office account

Page URL History Show full URLs

  1. https://sutherland.carrentalinpokhara.com/ Page URL
  2. https://ngedematimu.com/sdbxvaghazme/ Page URL
  3. https://ngedematimu.com/sdbxvaghazme/home/?sslchannel=true&sessionid=goCs4wlqR93OL04kixqBIWGknztujR4... Page URL

Page Statistics

125
Requests

98 %
HTTPS

0 %
IPv6

4
Domains

6
Subdomains

5
IPs

2
Countries

1648 kB
Transfer

2868 kB
Size

8
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://sutherland.carrentalinpokhara.com/ Page URL
  2. https://ngedematimu.com/sdbxvaghazme/ Page URL
  3. https://ngedematimu.com/sdbxvaghazme/home/?sslchannel=true&sessionid=goCs4wlqR93OL04kixqBIWGknztujR4JXSStgUiTlw9AMz7yJGfPh5VC4CuNmHFxbJ84oTJVHcxTZoYr Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 1
  • https://bing.com/ HTTP 301
  • https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062

125 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
sutherland.carrentalinpokhara.com/
874 B
1 KB
Document
General
Full URL
https://sutherland.carrentalinpokhara.com/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
23.88.62.150 Frankfurt am Main, Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
seo.nepaldns.com
Software
Apache /
Resource Hash
7c5763c69b666d3dcfe8237d85fefb77faba247060d62d442df9e931eca83c7b

Request headers

Host
sutherland.carrentalinpokhara.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
none
Sec-Fetch-Mode
navigate
Sec-Fetch-User
?1
Sec-Fetch-Dest
document
Accept-Encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9

Response headers

Date
Tue, 05 Oct 2021 19:11:00 GMT
Server
Apache
Keep-Alive
timeout=5, max=100
Connection
Keep-Alive
Transfer-Encoding
chunked
Content-Type
text/html; charset=UTF-8
/
www.bing.com/ Frame 623B
Redirect Chain
  • https://bing.com/
  • https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
81 KB
30 KB
Document
General
Full URL
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
Requested by
Host: sutherland.carrentalinpokhara.com
URL: https://sutherland.carrentalinpokhara.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

:method
GET
:authority
www.bing.com
:scheme
https
:path
/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
accept-language
de-DE,de;q=0.9
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://sutherland.carrentalinpokhara.com/
accept-encoding
gzip, deflate, br
cookie
MUID=39E0AE830F6A6119240EBE440EC660D4
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://sutherland.carrentalinpokhara.com/

Response headers

cache-control
private
content-type
text/html; charset=utf-8
content-encoding
br
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie
MUIDB=39E0AE830F6A6119240EBE440EC660D4; expires=Sun, 30-Oct-2022 19:11:00 GMT; path=/; HttpOnly _EDGE_S=SID=32E717C60A7F6FD7166807010BD36E2A; domain=.bing.com; path=/; HttpOnly SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 30-Oct-2022 19:11:00 GMT; path=/; secure; SameSite=None SRCHUID=V=2&GUID=0285C850400E44A28A96DE9CC5AC54F1&dmnchg=1; domain=.bing.com; expires=Sun, 30-Oct-2022 19:11:00 GMT; path=/; secure; SameSite=None SRCHUSR=DOB=20211005; domain=.bing.com; expires=Sun, 30-Oct-2022 19:11:00 GMT; path=/; secure; SameSite=None SRCHHPGUSR=SRCHLANG=de; domain=.bing.com; expires=Sun, 30-Oct-2022 19:11:00 GMT; path=/; secure; SameSite=None _SS=SID=32E717C60A7F6FD7166807010BD36E2A; domain=.bing.com; path=/; secure; SameSite=None ULC=; domain=.bing.com; expires=Mon, 04-Oct-2021 19:11:00 GMT; path=/; secure; SameSite=None _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMS0xMC0wNVQwMDowMDowMFoiLCJJb3RkIjowLCJEZnQiOm51bGwsIk12cyI6MCwiRmx0IjowLCJJbXAiOjF9; domain=.bing.com; expires=Sun, 30-Oct-2022 19:11:00 GMT; path=/; secure; SameSite=None
x-snr-routing
1
strict-transport-security
max-age=31536000; includeSubDomains; preload
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=binghp"}]} {"group":"crossorigin-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=binghp"}]}
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0,"include_subdomains":true}
cross-origin-embedder-policy-report-only
require-corp; report-to="crossorigin-errors"
cross-origin-opener-policy-report-only
same-origin; report-to="crossorigin-errors"
x-cache
CONFIG_NOCACHE
x-msedge-ref
Ref A: 0FF892BA3F18416D8061E9F2A7B68094 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
date
Tue, 05 Oct 2021 19:10:59 GMT

Redirect headers

cache-control
private
content-length
144
content-type
text/html; charset=utf-8
content-encoding
br
location
https://www.bing.com:443/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
vary
Accept-Encoding
set-cookie
MUID=39E0AE830F6A6119240EBE440EC660D4; domain=bing.com; expires=Sun, 30-Oct-2022 19:11:00 GMT; path=/; secure; SameSite=None MUIDB=39E0AE830F6A6119240EBE440EC660D4; expires=Sun, 30-Oct-2022 19:11:00 GMT; path=/; HttpOnly _EDGE_S=F=1&SID=351A3773C49460D6349C27B4C5386145; domain=bing.com; path=/; HttpOnly _EDGE_V=1; domain=bing.com; expires=Sun, 30-Oct-2022 19:11:00 GMT; path=/; HttpOnly
x-snr-routing
1
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-cache
CONFIG_NOCACHE
x-msedge-ref
Ref A: 4C76C64D2E2143AA8356C4396648263C Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
date
Tue, 05 Oct 2021 19:10:59 GMT
th
www.bing.com/ Frame 623B
335 KB
336 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.Kindergarteners_DE-DE9210313422_1920x1080.jpg&rf=LaDigue_1920x1080.jpg
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash
dba5f47ee7f5d58973b4c7c0b2a9eb455765e5310a225b5b3cb4e14859882ce1

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 928C293F42DF413CB76EF7124AC8DB62 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
343268
lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
www.bing.com/rp/ Frame 623B
1 B
691 B
Script
General
Full URL
https://www.bing.com/rp/lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 7E757D228BC44658A6A3EF1E4C30E9C9 Ref B: AMS04EDGE1108 Ref C: 2021-10-05T10:00:48Z
content-md5
5aqSHeuG+BOAJrucJAgg+w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 861BEF94A3E345B481CF299BBFBF9D49 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FD775A0E0A
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
208c7314-601e-0001-02a1-b828e9000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
truncated
/ Frame 623B
68 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
image/png
K-dPvOT0EGXfu-brU9MVC3gXo84.br.css
www.bing.com/rp/ Frame 623B
75 KB
16 KB
Stylesheet
General
Full URL
https://www.bing.com/rp/K-dPvOT0EGXfu-brU9MVC3gXo84.br.css
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: F47276919FD44338878C68C3778B30D9 Ref B: AMS04EDGE1514 Ref C: 2021-10-05T16:05:13Z
content-md5
C0fplfpKMX4zGS+AIzvcXg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
16393
x-ms-lease-status
unlocked
last-modified
Wed, 29 Sep 2021 18:47:43 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 3829D28CF41B49EB9E4A536D6D3E01AA Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D983799F13DB82
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
7802a3e7-801e-0026-21a2-b83f2d000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
l
www.bing.com/fd/ls/ Frame 623B
0
109 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C38A134266C94B52A5A1B52E5EABB6F6&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22A%22,%22FC%22:-1,%22BC%22:-1,%22SE%22:-1,%22TC%22:-1,%22H%22:-1,%22BP%22:12,%22CT%22:17,%22IL%22:1},%22net%22:%22undefined%22}&P=SERP&DA=DUB02
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Cache-Control
max-age=0
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Tue, 05 Oct 2021 19:10:59 GMT
x-msedge-ref
Ref A: 1271061557DD45749F3CC190ED0E167C Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
content-length
0
x-cache
CONFIG_NOCACHE
/
ngedematimu.com/sdbxvaghazme/
201 B
451 B
Document
General
Full URL
https://ngedematimu.com/sdbxvaghazme/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
162.241.174.195 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
162-241-174-195.unifiedlayer.com
Software
Apache /
Resource Hash

Request headers

Host
ngedematimu.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
cross-site
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
document
Referer
https://sutherland.carrentalinpokhara.com/
Accept-Encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://sutherland.carrentalinpokhara.com/

Response headers

Date
Tue, 05 Oct 2021 19:11:00 GMT
Server
Apache
Content-Encoding
gzip
Vary
Accept-Encoding
Keep-Alive
timeout=5, max=100
Connection
Keep-Alive
Transfer-Encoding
chunked
Content-Type
text/html; charset=UTF-8
lsp.aspx
www.bing.com/fd/ls/ Frame 623B
0
92 B
Ping
General
Full URL
https://www.bing.com/fd/ls/lsp.aspx?
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

access-control-allow-origin
*
date
Tue, 05 Oct 2021 19:10:59 GMT
x-msedge-ref
Ref A: 9FC28DC71A61438182ECA695CF8EDC19 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
x-cache
CONFIG_NOCACHE
H4brb3bj644khEPAK8HBhw-s6wE.br.js
www.bing.com/rp/ Frame 623B
17 KB
7 KB
Script
General
Full URL
https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: E2C93C9022164436ADD1E2B3D06A1F33 Ref B: AMS04EDGE1313 Ref C: 2021-10-05T16:05:12Z
content-md5
1ZcF1sQjwBc+zNjFbOywUg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
6670
x-ms-lease-status
unlocked
last-modified
Wed, 29 Sep 2021 03:27:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 7501FF8184D945C496B3932EF03AE614 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D982F907782B9B
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
c92382eb-a01e-0021-08ce-b8534e000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
d1a-5TzKpukERNQP6pl65sX498Q.br.js
www.bing.com/rp/ Frame 623B
13 KB
5 KB
XHR
General
Full URL
https://www.bing.com/rp/d1a-5TzKpukERNQP6pl65sX498Q.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 52BC43AFFE144DE3B4800D262BA43CAB Ref B: AMS04EDGE1209 Ref C: 2021-10-05T15:51:29Z
content-md5
H3EkVu45AyKi3sgGD01TMg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5111
x-ms-lease-status
unlocked
last-modified
Thu, 12 Aug 2021 17:07:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 4B8E6128530D46849F5FC081664DC158 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D95DB3BB7275EF
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
11b42b25-401e-0016-3d0a-b881e2000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
lgNuhHuDCme160WHKqOtyjkFCwk.br.js
www.bing.com/rp/ Frame 623B
264 KB
107 KB
XHR
General
Full URL
https://www.bing.com/rp/lgNuhHuDCme160WHKqOtyjkFCwk.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: B6CD135796E147B6B6440AAC38A7DFF5 Ref B: AMS04EDGE1105 Ref C: 2021-10-04T02:39:05Z
content-md5
tAjCiP2RmgAhXkAfkPAdEg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
109627
x-ms-lease-status
unlocked
last-modified
Fri, 24 Sep 2021 05:18:38 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: DD84C26CC70947B1A35336C6F5C358C2 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D97F1AC3D068E2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
2fb691c7-501e-00d1-4d15-b815bf000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
www.bing.com/rp/ Frame 623B
443 B
854 B
XHR
General
Full URL
https://www.bing.com/rp/T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: BD7320F9E4C6469BA04901AA5C07DBD1 Ref B: AMS04EDGE1113 Ref C: 2021-10-01T09:16:08Z
content-md5
BG+SCHUEcnZlFKEekDNW2g==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
201
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:04 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 20F20CCBE8C845E38244EA3CADBC3670 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FC938AA847
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
77cb2a92-501e-000a-5e64-b6d382000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
www.bing.com/rp/ Frame 623B
366 KB
63 KB
XHR
General
Full URL
https://www.bing.com/rp/EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: B2B31EDC04474EA89B6C223C0BD2E635 Ref B: AMS04EDGE1506 Ref C: 2021-10-05T13:58:38Z
content-md5
18dyAl6v0QYYbCiXMHnbBg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
64423
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: A267881C885A42B0B49B678F3E99D5F1 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FC5112A68E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
25aa381b-401e-0090-4409-b84d5b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
www.bing.com/rp/ Frame 623B
2 KB
1 KB
XHR
General
Full URL
https://www.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 4B7D698757CA4ED5BEA96D55C777BA8D Ref B: AMS04EDGE1315 Ref C: 2021-10-02T16:16:39Z
content-md5
/jmGy8fs6ZIoAx5rfysGmg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1160
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:13:52 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 6377E24D0A9B4CEEA74D1799A0CDF078 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FD62C60FA2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
0f40196a-201e-00cb-1123-b77460000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
www.bing.com/rp/ Frame 623B
1 B
281 B
XHR
General
Full URL
https://www.bing.com/rp/lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 7E757D228BC44658A6A3EF1E4C30E9C9 Ref B: AMS04EDGE1108 Ref C: 2021-10-05T10:00:48Z
content-md5
5aqSHeuG+BOAJrucJAgg+w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: DD88050B9CFA45B79A2CFD0BAEF8F9CE Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FD775A0E0A
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
208c7314-601e-0001-02a1-b828e9000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
www.bing.com/rp/ Frame 623B
1 KB
879 B
XHR
General
Full URL
https://www.bing.com/rp/BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 41CEFE3A649747D89E72536123533B18 Ref B: AMS04EDGE1105 Ref C: 2021-10-04T02:38:33Z
content-md5
e7hZS0MnDk2GXJ4mcR0hsw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
604
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:05:54 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 354AA241813946229CD7B8CE40B14255 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FC460A257E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
b96c8466-301e-009a-0f16-b8e9ec000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
www.bing.com/rp/ Frame 623B
4 KB
3 KB
XHR
General
Full URL
https://www.bing.com/rp/ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 30D66E26CB6F467AB6AE853E8B2A1049 Ref B: AMS04EDGE1319 Ref C: 2021-10-05T17:31:56Z
content-md5
E+sGPT1RNj3a+TzX0EqnNQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1927
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 6CA3F0BB107F4EB8855BDD1046FC7D6E Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FCB2F6E81E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
f4a7a896-301e-0033-4e01-b8289e000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
xrUJJ8sN8ucbiFbMJle3n0IfRwU.br.js
www.bing.com/rp/ Frame 623B
257 B
430 B
XHR
General
Full URL
https://www.bing.com/rp/xrUJJ8sN8ucbiFbMJle3n0IfRwU.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: FC2289F76C8649D1A1400E3CB7895755 Ref B: AMS04EDGE1308 Ref C: 2021-10-01T09:16:09Z
content-md5
JiWcdaDQ1Cccduc8L4eReg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
151
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:16:12 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 0BD1BEDBFCCA4A8894AFEBAB02407A57 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FDB64A9D5E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
7cd9fc73-d01e-00bd-0e7d-b6fe28000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
LXu4eYVt3NhFk3Ud9ZbhZ_PYFaA.br.js
www.bing.com/rp/ Frame 623B
426 B
538 B
XHR
General
Full URL
https://www.bing.com/rp/LXu4eYVt3NhFk3Ud9ZbhZ_PYFaA.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 9C2E21ACF04D4AAA8EAEB69490E7DEA3 Ref B: AMS04EDGE1507 Ref C: 2021-10-05T10:00:46Z
content-md5
QTej8D3Nf9S3dS9wyAdElQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
238
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 4FD55BDF991E4762B108AE0CF42A7CBA Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FC721676CD
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
61745d28-901e-00e1-76cf-b9ab70000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
JXkjDPywJD9oeuWPLy7bD8Jc6mw.br.js
www.bing.com/rp/ Frame 623B
423 B
556 B
XHR
General
Full URL
https://www.bing.com/rp/JXkjDPywJD9oeuWPLy7bD8Jc6mw.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: E2F6C95CB91646C882EF4D37B330CC8D Ref B: AMS04EDGE1220 Ref C: 2021-10-03T12:32:35Z
content-md5
Dsb9bELHm1DHL/PEEhsR3g==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
278
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:55 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: F7DCD6AA292145EA9FA97F495467E31A Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FC6A0DBE88
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
dac059b5-701e-00b4-7e11-b8bbfb000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ilbkF5vv0sk3tJ8LDY0Nm39p12g.br.js
www.bing.com/rp/ Frame 623B
425 B
536 B
XHR
General
Full URL
https://www.bing.com/rp/ilbkF5vv0sk3tJ8LDY0Nm39p12g.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 77A2AE296C924EA2B9D1387A9F63C908 Ref B: AMS04EDGE1214 Ref C: 2021-10-05T02:47:00Z
content-md5
mOWXO8D36JvtqS/wRuZISQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
258
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:01 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: ED3448B9BBAA420BBC63F5C6F69392EA Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FD6814F056
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
769ed8b9-301e-00f8-68e2-b72bcb000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
NlBESWMQs1lNi0lqIqVRG5-LWVQ.br.js
www.bing.com/rp/ Frame 623B
20 KB
9 KB
XHR
General
Full URL
https://www.bing.com/rp/NlBESWMQs1lNi0lqIqVRG5-LWVQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 5C71B457BFE04BA4B78947C8D0E25BCA Ref B: AMS04EDGE1315 Ref C: 2021-10-05T09:45:28Z
content-md5
x5B5KdAtGl0YKASBoqKv/w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
8411
x-ms-lease-status
unlocked
last-modified
Fri, 13 Aug 2021 03:15:53 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 37CB04CCC67B49B7A4BBF2858B1FD1D9 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D95E08A8AC9322
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
d0c5c8a8-501e-0057-4dff-b7d906000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
TFQelnVQseKo8S3sA_Zh33yg_rQ.br.js
www.bing.com/rp/ Frame 623B
930 B
766 B
XHR
General
Full URL
https://www.bing.com/rp/TFQelnVQseKo8S3sA_Zh33yg_rQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 8EB83467AC614C8B972B2385455B1A9B Ref B: AMS04EDGE1414 Ref C: 2021-10-03T11:39:15Z
content-md5
vjBKEBp0ssuLGvsIH5cm2w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
489
x-ms-lease-status
unlocked
last-modified
Tue, 19 Jan 2021 20:59:47 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: B1A3BD9122584E638EC0312D27BC738A Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D8BCBD27A4BC0D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
66c1c2f7-f01e-00d8-7a03-b8506c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
uObc-DdxqYlW3v2ThFF8gzRXABc.br.js
www.bing.com/rp/ Frame 623B
1 KB
1 KB
XHR
General
Full URL
https://www.bing.com/rp/uObc-DdxqYlW3v2ThFF8gzRXABc.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 842F2F38058641DBBE7E1F01E071D3B6 Ref B: AMS04EDGE1207 Ref C: 2021-10-01T16:08:06Z
content-md5
0GM0eXMSqgAZ3M3mqUh3qw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
782
x-ms-lease-status
unlocked
last-modified
Thu, 17 Dec 2020 21:21:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: B58067F9567542FCA72840875B7F4B90 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D8A2D1A707AEB8
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
24874bf1-901e-0083-4174-b66957000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
n21aGRCN5EKHB3qObygw029dyNU.br.js
www.bing.com/rp/ Frame 623B
2 KB
1 KB
XHR
General
Full URL
https://www.bing.com/rp/n21aGRCN5EKHB3qObygw029dyNU.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 0E4CD4CE6E0D457AB59E209C44C4486A Ref B: AMS04EDGE1205 Ref C: 2021-10-05T09:45:28Z
content-md5
hRrTe9xFPcEQGLGPgVvjhw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
806
x-ms-lease-status
unlocked
last-modified
Wed, 30 Jun 2021 06:36:05 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 9D1A1939A0CC49DC8737EB9E6BB7120B Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D93B91568DF318
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
52315d09-e01e-007d-0fcb-b80616000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
8CgcSSLayxEVUBf0swP_bQGMId8.br.js
www.bing.com/rp/ Frame 623B
226 B
432 B
XHR
General
Full URL
https://www.bing.com/rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 6BCC6232D93747B0A364246A6EC064BA Ref B: AMS04EDGE1211 Ref C: 2021-10-01T07:19:36Z
content-md5
0ApKmxnWdlgJ/r3VvxbmFQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
156
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:04:37 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 724AE06969C54D61B530F7C8F6C93444 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FC184547B1
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
33877c32-701e-007f-5e99-b5b8ae000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js
www.bing.com/rp/ Frame 623B
576 B
669 B
XHR
General
Full URL
https://www.bing.com/rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: AE21BFDEE8D343639584079E533942FC Ref B: AMS04EDGE1121 Ref C: 2021-10-01T08:03:42Z
content-md5
xl2SFLZCQEcsZUNAUSfMmA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
368
x-ms-lease-status
unlocked
last-modified
Thu, 25 Jun 2020 07:13:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: C3338CC91CF74F078D8F55542B5751A9 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D818D73683F5EC
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
fa2b0d30-801e-006b-79a8-b5f0c1000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
C7TuoP5bfHv-CZlMHZy7yfvI4Fk.br.js
www.bing.com/rp/ Frame 623B
328 B
867 B
XHR
General
Full URL
https://www.bing.com/rp/C7TuoP5bfHv-CZlMHZy7yfvI4Fk.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: E908FC490F8D4DB9B814E8F2E1E846F6 Ref B: AMS04EDGE1215 Ref C: 2021-10-03T23:27:48Z
content-md5
QIcJkitTo2dw/Udpu2lXSg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
203
x-ms-lease-status
unlocked
last-modified
Fri, 18 Dec 2020 02:55:27 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: CF19F1FCC98045B390BA9BFA28F9E612 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D8A3005FFE2DB2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
44ee6907-f01e-002c-642d-b79b9a000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js
www.bing.com/rp/ Frame 623B
391 B
569 B
XHR
General
Full URL
https://www.bing.com/rp/XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: B81A387816AC42308B4940EA67FCFB39 Ref B: AMS04EDGE1410 Ref C: 2021-10-05T10:59:21Z
content-md5
Xt8joNCoAzvDiZoU/IVjdg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
269
x-ms-lease-status
unlocked
last-modified
Tue, 29 Sep 2020 02:00:39 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: AFB8C8041ED54388B7308176AA28F130 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D8641B76DD0430
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
83289e2d-f01e-00ba-0fc7-b8924b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
zeaUbxBeGSod5lzRqD1S7-mMv7w.br.js
www.bing.com/rp/ Frame 623B
2 KB
1 KB
XHR
General
Full URL
https://www.bing.com/rp/zeaUbxBeGSod5lzRqD1S7-mMv7w.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 4576D7EFD95F442AA9C9C249EA0ABB03 Ref B: AMS04EDGE1310 Ref C: 2021-10-04T02:38:33Z
content-md5
FqVq/koYcR4JbRZBJ8NzFQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1171
x-ms-lease-status
unlocked
last-modified
Thu, 29 Jul 2021 19:00:36 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: ED00AAF82CB345DF977E109B911A9B4A Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D952C3261BEF35
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
5016fac7-101e-008d-160c-b840e7000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
pqFWGnKBRdI0HvcGxln7rQM1Sg0.br.js
www.bing.com/rp/ Frame 623B
975 B
861 B
XHR
General
Full URL
https://www.bing.com/rp/pqFWGnKBRdI0HvcGxln7rQM1Sg0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 5C1DCFAB72794B5C87C43288400C2636 Ref B: AMS04EDGE1417 Ref C: 2021-10-01T08:03:42Z
content-md5
KdhC0ykXFRbtVHUDwaeqhw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
583
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:15:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 4EC039BA4C504A8AB4FDCC0528A7095A Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FD8B12998E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
43aa97bd-501e-00d1-533d-b615bf000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
jqTogFimeR6IbRU356bMp74nuBw.br.js
www.bing.com/rp/ Frame 623B
469 B
604 B
XHR
General
Full URL
https://www.bing.com/rp/jqTogFimeR6IbRU356bMp74nuBw.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 706B742670C74031BB797D2EE17CD49D Ref B: AMS04EDGE1110 Ref C: 2021-10-03T23:28:10Z
content-md5
m5NOmk3UVKpQpfortPC+YA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
323
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 15286C9DB74643AFA28FE3EB79A558A8 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FD6C92EC73
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
056e0652-201e-00cb-3369-b87460000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
qBT20v-Hzf1mkUL9GgpZwLSrQDA.br.js
www.bing.com/rp/ Frame 623B
2 KB
1 KB
XHR
General
Full URL
https://www.bing.com/rp/qBT20v-Hzf1mkUL9GgpZwLSrQDA.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: C3664F857EC047A2A2FE1975643FDC5E Ref B: AMS04EDGE1118 Ref C: 2021-10-04T02:38:37Z
content-md5
V9OA8g0jg8g+BrO5ugK1mQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
702
x-ms-lease-status
unlocked
last-modified
Wed, 28 Apr 2021 07:23:14 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: C387BE7B3C3B48C3A9FD1A6839960599 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D90A167C6A4CA6
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
5d1be210-a01e-000e-7214-b85e85000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
rfTVAtYZg-pDw6Vh-sJzNtI4oGM.br.js
www.bing.com/rp/ Frame 623B
16 KB
4 KB
XHR
General
Full URL
https://www.bing.com/rp/rfTVAtYZg-pDw6Vh-sJzNtI4oGM.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 01380A61E5A844E48C156886D531AD19 Ref B: AMS04EDGE1519 Ref C: 2021-10-04T02:39:02Z
content-md5
OimvUe0jkWHlFd4yP083wQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
3856
x-ms-lease-status
unlocked
last-modified
Thu, 30 Sep 2021 19:16:34 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 725FF936B0BC4F2EA0FAC9F2292C3A3A Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D98446D162D977
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
7b5d6c7b-e01e-00eb-0f1c-b80fc7000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
upt7Ri3AVBCCNSuZMRK4rMBqXWQ.br.js
www.bing.com/rp/ Frame 623B
110 B
359 B
XHR
General
Full URL
https://www.bing.com/rp/upt7Ri3AVBCCNSuZMRK4rMBqXWQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: B4E27E311B36417CBEC634A69F1E4B41 Ref B: AMS04EDGE1520 Ref C: 2021-10-05T10:43:08Z
content-md5
VX4NEjYl1DTy/jOkBdYaQQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
81
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:15:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 4426FBDBD6C04C65A39486CBC6D3AD8D Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FDA7BABF39
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
1069db2c-701e-00a4-3f08-b87e93000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
th
www.bing.com/ Frame 623B
335 KB
336 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.Kindergarteners_DE-DE9210313422_1920x1080.jpg&rf=LaDigue_1920x1080.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 8D34D9C806134347A170AD825E76AE39 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
343268
3
platform.bing.com/geo/REST/v1/Imagery/Map/RoadVibrant/31.97831,120.894681/ Frame 623B
27 KB
27 KB
Image
General
Full URL
https://platform.bing.com/geo/REST/v1/Imagery/Map/RoadVibrant/31.97831,120.894681/3?key=AsSOKo7OOz5VAtfAj0rjgaXlhCrCZI6PGbLj7GCH8IW2HUalyg4BVhqA0z77PRCj&c=de-DE&od=2&shading=flat&pp=31.97831,120.894681;S9;Natong&st=pp|v:false;lv:false_trs|v:false;lv:false&ml=Basemap,Landmarks&logo=no&mapSize=386,434&da=ro
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/ ASP.NET
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-bm-vendorids
4,5
x-aspnet-version
4.0.30319
x-powered-by
ASP.NET
x-cache
CONFIG_NOCACHE
x-bm-fe-elapsed
17
content-length
27412
x-bm-traceid
d09801c1b6f24c3a950c10b510c0283b
x-msedge-ref
Ref A: D09801C1B6F24C3A950C10B510C0283B Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
date
Tue, 05 Oct 2021 19:10:59 GMT
x-bm-srv
DU00002759
access-control-allow-methods
POST, GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
x-ms-bm-ws-info
0
cache-control
public, max-age=600
access-control-allow-headers
Content-Type,X-FD-Features,X-FD-FLIGHT,PreferAnonymous
expires
Tue, 05 Oct 2021 19:21:00 GMT
d1a-5TzKpukERNQP6pl65sX498Q.br.js
www.bing.com/rp/ Frame 623B
13 KB
5 KB
Script
General
Full URL
https://www.bing.com/rp/d1a-5TzKpukERNQP6pl65sX498Q.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 52BC43AFFE144DE3B4800D262BA43CAB Ref B: AMS04EDGE1209 Ref C: 2021-10-05T15:51:29Z
content-md5
H3EkVu45AyKi3sgGD01TMg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5111
x-ms-lease-status
unlocked
last-modified
Thu, 12 Aug 2021 17:07:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 94CAC0F5D8954E15ABD2210F6B98EB63 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D95DB3BB7275EF
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
11b42b25-401e-0016-3d0a-b881e2000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
lgNuhHuDCme160WHKqOtyjkFCwk.br.js
www.bing.com/rp/ Frame 623B
264 KB
107 KB
Script
General
Full URL
https://www.bing.com/rp/lgNuhHuDCme160WHKqOtyjkFCwk.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: B6CD135796E147B6B6440AAC38A7DFF5 Ref B: AMS04EDGE1105 Ref C: 2021-10-04T02:39:05Z
content-md5
tAjCiP2RmgAhXkAfkPAdEg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
109627
x-ms-lease-status
unlocked
last-modified
Fri, 24 Sep 2021 05:18:38 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: FE9C356FC1F54F758562DF593F69258C Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D97F1AC3D068E2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
2fb691c7-501e-00d1-4d15-b815bf000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
www.bing.com/rp/ Frame 623B
443 B
876 B
Script
General
Full URL
https://www.bing.com/rp/T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: BD7320F9E4C6469BA04901AA5C07DBD1 Ref B: AMS04EDGE1113 Ref C: 2021-10-01T09:16:08Z
content-md5
BG+SCHUEcnZlFKEekDNW2g==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
201
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:04 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 25FDA0949F9D425E9EDE3FD4E2EF0CA8 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FC938AA847
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
77cb2a92-501e-000a-5e64-b6d382000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
sbi
www.bing.com/images/ Frame 623B
46 KB
16 KB
Fetch
General
Full URL
https://www.bing.com/images/sbi?mmasync=1&ptn=Homepage&IID=SBI&IG=C38A134266C94B52A5A1B52E5EABB6F6&toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/lgNuhHuDCme160WHKqOtyjkFCwk.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
x-msedge-ref
Ref A: 61F5A8225A984D68B2E969A721C0691F Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
text/html; charset=utf-8
content-length
16005
trivia
www.bing.com/hp/api/v1/ Frame 623B
68 B
430 B
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/trivia?format=json&id=HPQuiz_20211004_Kindergarteners&toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/lgNuhHuDCme160WHKqOtyjkFCwk.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
x-msedge-ref
Ref A: 52F96012203E4686A9C9E2F4012D3EAB Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
61
carousel
www.bing.com/hp/api/v1/ Frame 623B
12 KB
3 KB
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/carousel?&format=json&ecount=20&efirst=0&&toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/lgNuhHuDCme160WHKqOtyjkFCwk.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
x-msedge-ref
Ref A: F6EF35AE2AFE457BBBE43FAD7C82D0E4 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
2755
momentsintime
www.bing.com/hp/api/v1/ Frame 623B
88 B
248 B
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/momentsintime?format=json&ssd=20211004_2200&toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/lgNuhHuDCme160WHKqOtyjkFCwk.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
x-msedge-ref
Ref A: D1D563D52BD243A6B361BECF811BA54C Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
73
imagegallery
www.bing.com/hp/api/v1/ Frame 623B
12 KB
5 KB
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/imagegallery?format=json&ssd=20211004_2200&toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/lgNuhHuDCme160WHKqOtyjkFCwk.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
x-msedge-ref
Ref A: 5ACBB022A0014F1EA3A8FCF13951E09C Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
4429
model
www.bing.com/hp/api/ Frame 623B
20 KB
8 KB
Fetch
General
Full URL
https://www.bing.com/hp/api/model?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/lgNuhHuDCme160WHKqOtyjkFCwk.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
x-msedge-ref
Ref A: BC19F1EB96524E0C844B889861755793 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
7242
l
www.bing.com/fd/ls/ Frame 623B
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C38A134266C94B52A5A1B52E5EABB6F6&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1633461060371%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22width%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1633461060371%2C%22Name%22%3A%22NOTP%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1633461060371%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1633461060371%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22IFrame%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1633461060372%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22Width%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1633461060372%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22Height%22%7D%2C%7B%22RawDPR%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1633461060372%2C%22Name%22%3A%221.00%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1633461060372%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22Mutation%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1633461060372%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3DC38A134266C94B52A5A1B52E5EABB6F6%26toWww%3D1%26redig%3D27BD84BB5CF74EFD9C9C553840A4A062%22%2C%22format%22%3A%22dom%22%2C%22time%22%3A348%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633461060465%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Tue, 05 Oct 2021 19:10:59 GMT
x-msedge-ref
Ref A: 4A5F979C119F401DBFC347EEADC72199 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 623B
0
97 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C38A134266C94B52A5A1B52E5EABB6F6&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Ftrivia%3Fformat%3Djson%26id%3DHPQuiz_20211004_Kindergarteners%26toWww%3D1%26redig%3D27BD84BB5CF74EFD9C9C553840A4A062%22%2C%22format%22%3A%22json%22%2C%22time%22%3A348%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633461060465%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Tue, 05 Oct 2021 19:10:59 GMT
x-msedge-ref
Ref A: 8D145243E7794E2DA6CCF80AC898669C Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 623B
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C38A134266C94B52A5A1B52E5EABB6F6&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fcarousel%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26toWww%3D1%26redig%3D27BD84BB5CF74EFD9C9C553840A4A062%22%2C%22format%22%3A%22json%22%2C%22time%22%3A348%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633461060465%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Tue, 05 Oct 2021 19:10:59 GMT
x-msedge-ref
Ref A: 762FFDAD99F04E819C0A1817C9FE898E Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 623B
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C38A134266C94B52A5A1B52E5EABB6F6&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fmomentsintime%3Fformat%3Djson%26ssd%3D20211004_2200%26toWww%3D1%26redig%3D27BD84BB5CF74EFD9C9C553840A4A062%22%2C%22format%22%3A%22json%22%2C%22time%22%3A348%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633461060465%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Tue, 05 Oct 2021 19:10:59 GMT
x-msedge-ref
Ref A: BA517A7FD2404D93AC1B976BF4A3EDA1 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 623B
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C38A134266C94B52A5A1B52E5EABB6F6&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fimagegallery%3Fformat%3Djson%26ssd%3D20211004_2200%26toWww%3D1%26redig%3D27BD84BB5CF74EFD9C9C553840A4A062%22%2C%22format%22%3A%22json%22%2C%22time%22%3A349%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633461060466%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Tue, 05 Oct 2021 19:10:59 GMT
x-msedge-ref
Ref A: B3B7192C553F4F0C9A84EA3E59F2CD08 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 623B
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C38A134266C94B52A5A1B52E5EABB6F6&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%3FtoWww%3D1%26redig%3D27BD84BB5CF74EFD9C9C553840A4A062%22%2C%22format%22%3A%22json%22%2C%22time%22%3A349%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633461060466%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Tue, 05 Oct 2021 19:10:59 GMT
x-msedge-ref
Ref A: 3BB5D154F7174E14AE426EE5B522E1BD Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
content-length
0
x-cache
CONFIG_NOCACHE
EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
www.bing.com/rp/ Frame 623B
366 KB
64 KB
Script
General
Full URL
https://www.bing.com/rp/EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: B2B31EDC04474EA89B6C223C0BD2E635 Ref B: AMS04EDGE1506 Ref C: 2021-10-05T13:58:38Z
content-md5
18dyAl6v0QYYbCiXMHnbBg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
64423
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: F31FE0120A12444FB13558A297683C0A Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FC5112A68E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
25aa381b-401e-0090-4409-b84d5b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
truncated
/ Frame 623B
478 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
image/svg+xml
truncated
/ Frame 623B
176 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
image/svg+xml
l
www.bing.com/fd/ls/ Frame 623B
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C38A134266C94B52A5A1B52E5EABB6F6&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A370%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633461060487%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Tue, 05 Oct 2021 19:10:59 GMT
x-msedge-ref
Ref A: 92AE327349454DAC87736AAEFD237F87 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
content-length
0
x-cache
CONFIG_NOCACHE
start.mp3
www.bing.com/vs/ec/ Frame 623B
31 KB
31 KB
Media
General
Full URL
https://www.bing.com/vs/ec/start.mp3
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
Accept-Encoding
identity;q=1, *;q=0
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Range
bytes=0-

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
last-modified
Mon, 01 Jan 1601 00:00:00 GMT
x-msedge-ref
Ref A: 745D4E18738948389BBFDD8946E874CD Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
x-snr-routing
1
x-cache
CONFIG_NOCACHE
content-type
audio/mpeg
cache-control
public, max-age=15552000
content-length
31561
stop.mp3
www.bing.com/vs/ec/ Frame 623B
35 KB
35 KB
Media
General
Full URL
https://www.bing.com/vs/ec/stop.mp3
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
Accept-Encoding
identity;q=1, *;q=0
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Range
bytes=0-

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
last-modified
Mon, 01 Jan 1601 00:00:00 GMT
x-msedge-ref
Ref A: 0096494EE2234542811F44310E201112 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
x-snr-routing
1
x-cache
CONFIG_NOCACHE
content-type
audio/mpeg
cache-control
public, max-age=15552000
content-length
35386
th
www.bing.com/ Frame 623B
63 KB
64 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.Andromeda_DE-DE9068931709_1920x1080.jpg&w=720
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: EA6C4889CEAD4041A9997129D1351502 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
64920
th
www.bing.com/ Frame 623B
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.KastanieNRW_DE-DE8926241098_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 9DA9DB931D2644DFA27C99E439C09BB9 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
12504
th
www.bing.com/ Frame 623B
26 KB
27 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.Italica_DE-DE8428316883_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 2C1799C508E1485086BF96792835B6EF Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
27075
th
www.bing.com/ Frame 623B
9 KB
9 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.HyacinthMacaws_DE-DE8195813149_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: F5CF2FA03DCF483481B708769AAD0246 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
8807
th
www.bing.com/ Frame 623B
13 KB
13 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.ContainerShip_DE-DE8053003698_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 60849F0A37884C269E3B2D3D1C1E8E0D Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
13042
th
www.bing.com/ Frame 623B
16 KB
16 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.WoodBison_DE-DE7910141618_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 2B9BFFD972CB44D29552DF6A967A9473 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
16312
th
www.bing.com/ Frame 623B
22 KB
22 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.SnowFuji_DE-DE7775079816_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 765C15099D9342409CD3F5F46316CB2B Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
22048
l
www.bing.com/fd/ls/ Frame 623B
0
109 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C38A134266C94B52A5A1B52E5EABB6F6&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fimagegallery%3Fformat%3Djson%26ssd%3D20211004_2200%26toWww%3D1%26redig%3D27BD84BB5CF74EFD9C9C553840A4A062%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A391%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633461060508%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Tue, 05 Oct 2021 19:10:59 GMT
x-msedge-ref
Ref A: 16CD28C77CED4D76BB714D03012198A8 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 623B
0
96 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C38A134266C94B52A5A1B52E5EABB6F6&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fimagegallery%3Fformat%3Djson%26ssd%3D20211004_2200%26toWww%3D1%26redig%3D27BD84BB5CF74EFD9C9C553840A4A062%22%2C%22format%22%3A%22json%22%2C%22time%22%3A391%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633461060508%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Tue, 05 Oct 2021 19:10:59 GMT
x-msedge-ref
Ref A: 90AB557EBF3741EDBAF4446CD330EC28 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 623B
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C38A134266C94B52A5A1B52E5EABB6F6&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%3FtoWww%3D1%26redig%3D27BD84BB5CF74EFD9C9C553840A4A062%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A408%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633461060525%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Tue, 05 Oct 2021 19:10:59 GMT
x-msedge-ref
Ref A: 20CA79958BBD44B98F5D0850FD18739E Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 623B
0
115 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C38A134266C94B52A5A1B52E5EABB6F6&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%3FtoWww%3D1%26redig%3D27BD84BB5CF74EFD9C9C553840A4A062%22%2C%22format%22%3A%22json%22%2C%22time%22%3A409%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633461060526%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Tue, 05 Oct 2021 19:10:59 GMT
x-msedge-ref
Ref A: 4A30159649EE423180B1AA72BC0E86B4 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 623B
0
96 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C38A134266C94B52A5A1B52E5EABB6F6&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3DC38A134266C94B52A5A1B52E5EABB6F6%26toWww%3D1%26redig%3D27BD84BB5CF74EFD9C9C553840A4A062%22%2C%22format%22%3A%22dom%22%2C%22status%22%3A200%2C%22time%22%3A411%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633461060528%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Tue, 05 Oct 2021 19:10:59 GMT
x-msedge-ref
Ref A: F0F39428FE754DEBBC8DCC93CB9C900F Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
content-length
0
x-cache
CONFIG_NOCACHE
XvRHqJwJt19aXQca73hQTfvNMxk.svg
www.bing.com/rp/ Frame 623B
545 B
823 B
Image
General
Full URL
https://www.bing.com/rp/XvRHqJwJt19aXQca73hQTfvNMxk.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: B6C0552EFCEF4A74B64DEFBC8636A2CF Ref B: AMS04EDGE1212 Ref C: 2021-10-05T15:50:15Z
content-md5
WHJeBvq9wgfUNQ1vPFsz0A==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
545
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 41EFB842A30C4E7A861570A69968DD64 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FCADD1DDD9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
b4fc5aa1-a01e-0088-5605-b8923c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
www.bing.com/rp/ Frame 623B
671 B
1 KB
Image
General
Full URL
https://www.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 5F9F30FB0BEE4292ADDF0EB837CEAB69 Ref B: AMS04EDGE1421 Ref C: 2021-10-05T03:48:04Z
content-md5
2e0aQjQvN2lVcUGQcPjoGA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
671
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:13:31 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 3CC25BC6D9714B13B719CA53E211C4BE Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FD56459E7D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
e4632e89-d01e-0049-7b01-b835de000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
www.bing.com/rp/ Frame 623B
1 KB
1 KB
Image
General
Full URL
https://www.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 9367705664E341EDA3BEC9EDD2B45BE9 Ref B: AMS04EDGE1322 Ref C: 2021-10-01T07:19:35Z
content-md5
kc0Rz8ymXPrOlhUyaNcfYw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1101
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:02:24 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 0EDD3AC15AC44C3E9AFD7D30DEC7A1E1 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FBC8BD61AE
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
293e0621-201e-00e4-447f-b679ab000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
www.bing.com/rp/ Frame 623B
282 B
564 B
Image
General
Full URL
https://www.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 7F4AA5069DFE479BA08515C3070C7F30 Ref B: AMS04EDGE1114 Ref C: 2021-10-05T15:50:15Z
content-md5
44eVtjQVTsH/Qca82lTuUg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
282
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:24 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 4326F0A39F604177A426F40A6AFE408C Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FC578335B5
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
8738b6f6-601e-0063-80e9-b7eace000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
UYtUYDcn1oZlFG-YfBPz59zejYI.svg
www.bing.com/rp/ Frame 623B
964 B
2 KB
Image
General
Full URL
https://www.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: D899E8CB200543548EB155D66DC78349 Ref B: AMS04EDGE1213 Ref C: 2021-10-01T22:25:24Z
content-md5
iOPtPdfu4TP3P/udNrBLbw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
964
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:20 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 4488BFCF5B6645179D4D5352DC10B4AC Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FC9CD91618
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
53be0194-f01e-005e-4d9e-b59cd5000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg
www.bing.com/rp/ Frame 623B
1 KB
2 KB
Image
General
Full URL
https://www.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 202E9395D5394FA7A5AD3B0E81EFC22A Ref B: AMS04EDGE1509 Ref C: 2021-10-05T10:00:46Z
content-md5
YgWAZX6KRbSnuEULjaXNMg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1391
x-ms-lease-status
unlocked
last-modified
Wed, 12 May 2021 05:43:58 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: C8C94C5944DD4A9EA195A08343E8A706 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D91508F02EECA3
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
8be1bb41-001e-0028-5dfb-b7169d000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
www.bing.com/rp/ Frame 623B
726 B
1004 B
Image
General
Full URL
https://www.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: F1288CE05F564426BE061E8A76BC0F65 Ref B: AMS04EDGE1118 Ref C: 2021-10-03T12:32:36Z
content-md5
ZgHkolq4RyA+EBWzJRSxbA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
726
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: AFB18078EB3A4FA5925319BBB529571F Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FC6D74E65C
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
b854be94-001e-00f3-44eb-b7d0a0000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
www.bing.com/rp/ Frame 623B
1 KB
1 KB
Image
General
Full URL
https://www.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: FC7DA6600DC24BFDA92F20B06F54C0FE Ref B: AMS04EDGE1505 Ref C: 2021-10-05T03:08:42Z
content-md5
wEyINKyRgCGG5s5neuSonQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1111
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:25 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 95762AEE6241412384E603634D70FAA3 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FC7C2041A9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
3737b98b-d01e-0082-2513-b8368b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
N55Tc-oLNOuzZam9OghLsR0GD5U.jpg
www.bing.com/rp/ Frame 623B
8 KB
8 KB
Image
General
Full URL
https://www.bing.com/rp/N55Tc-oLNOuzZam9OghLsR0GD5U.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 72AAABE616EC4DC8BB3DA2108EF4DE45 Ref B: AMS04EDGE1507 Ref C: 2021-10-02T16:16:37Z
content-md5
i8QKb1bLRHe/sSCkcpIOwQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
8245
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:20 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: AEE393F5252242ED84787229C45647B2 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FC790721B9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
9a4ec95b-601e-00e5-493c-b72677000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
H_VmuFPRwWZ4UrVl0mPztnf3z5U.jpg
www.bing.com/rp/ Frame 623B
14 KB
14 KB
Image
General
Full URL
https://www.bing.com/rp/H_VmuFPRwWZ4UrVl0mPztnf3z5U.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 841F14FA042941F59C5081662A25483B Ref B: AMS04EDGE1521 Ref C: 2021-10-05T16:05:12Z
content-md5
tUXJEPmZP3+TBRPbeT9O4A==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
13897
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:42 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 61133F3BB8CB4B868DE24A929EFF300A Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FC624E2AF9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
d885f959-201e-00db-7513-b8b108000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
n_C4vBfAV3O9RfkGjfduaZoxjAs.jpg
www.bing.com/rp/ Frame 623B
17 KB
17 KB
Image
General
Full URL
https://www.bing.com/rp/n_C4vBfAV3O9RfkGjfduaZoxjAs.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 582A66405DC544709638A4B12D80A922 Ref B: AMS04EDGE1107 Ref C: 2021-10-01T07:19:36Z
content-md5
164BjqcPoV9eU4nk+WrXaA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
17171
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:41 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 67B3706865854B41B610411CC407AE52 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FD80045161
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
c00358cf-d01e-00df-3aa2-b53c0f000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
kBH4DSEA84cgV7IKw7_Bwvm2NpI.jpg
www.bing.com/rp/ Frame 623B
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/rp/kBH4DSEA84cgV7IKw7_Bwvm2NpI.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 374FF8059DE54EA68944E04E5CAA560C Ref B: AMS04EDGE1313 Ref C: 2021-10-04T02:38:39Z
content-md5
XMybIltRkVFp1vTCf6Jsmg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
11847
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:12 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: CB65110509AE4ECEA0B8D721DD8EDD38 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FD6EDE3539
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
40053021-701e-0032-3e4a-b77742000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
n1U5gwBiwMo7s-fWOh2kSe3Kils.jpg
www.bing.com/rp/ Frame 623B
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/rp/n1U5gwBiwMo7s-fWOh2kSe3Kils.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 255477FEE77648E993238EBD446EE10E Ref B: AMS04EDGE1205 Ref C: 2021-10-05T18:31:47Z
content-md5
BQNOuE5eeRXKNutv5Z37pw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
12094
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:36 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 57845533A74D411BAFE8C9DA59CA9AF8 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FD7CE8C122
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
a8fd48f2-001e-00ae-5b04-b8da24000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
CMm2G4GK3T9XHTMByeN2QI1OVUs.jpg
www.bing.com/rp/ Frame 623B
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/rp/CMm2G4GK3T9XHTMByeN2QI1OVUs.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 83DA3B4C7A424D2C801206D064BC15DA Ref B: AMS04EDGE1418 Ref C: 2021-10-01T18:22:17Z
content-md5
oL/xpo6rkdrEWfOy60s94w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
12415
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: C5BDF9532C9E48F3BCF9D3EF256BBFF4 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FC4937BD07
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
33c85870-e01e-006d-3d24-b6c37e000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
b4Jy0kwhnsWcsDQyuzAEsN7RmhQ.jpg
www.bing.com/rp/ Frame 623B
15 KB
15 KB
Image
General
Full URL
https://www.bing.com/rp/b4Jy0kwhnsWcsDQyuzAEsN7RmhQ.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: D511A6631F0141B19C873DA9A96C97BD Ref B: AMS04EDGE1116 Ref C: 2021-10-02T16:16:37Z
content-md5
CU+rORubkGuKiJIs5oJ0cQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
14848
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:10:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 99BEBE807C6349FD8A8DCEE7B1974692 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FCD840813D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
f0e07f80-101e-0034-774e-b744fd000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ELqKWpA6KkapLUFbOLS-IQ2zfXc.jpg
www.bing.com/rp/ Frame 623B
10 KB
10 KB
Image
General
Full URL
https://www.bing.com/rp/ELqKWpA6KkapLUFbOLS-IQ2zfXc.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 3301B0339B154F6C83DDE004154C27D6 Ref B: AMS04EDGE1419 Ref C: 2021-10-05T09:44:56Z
content-md5
loxJrIoaPvhfKITyJsVXQg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
9908
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: DDB123C5BD0E4B34A3337485981F8E69 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FC50FCA96B
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
00be5f2a-001e-00dc-7f10-b8dd6b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
l
www.bing.com/fd/ls/ Frame 623B
0
109 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C38A134266C94B52A5A1B52E5EABB6F6&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3DC38A134266C94B52A5A1B52E5EABB6F6%26toWww%3D1%26redig%3D27BD84BB5CF74EFD9C9C553840A4A062%22%2C%22format%22%3A%22dom%22%2C%22time%22%3A430%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633461060546%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Tue, 05 Oct 2021 19:10:59 GMT
x-msedge-ref
Ref A: 38636F1A877B49F49EBC4BC978A11890 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 623B
0
94 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C38A134266C94B52A5A1B52E5EABB6F6&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fcarousel%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26toWww%3D1%26redig%3D27BD84BB5CF74EFD9C9C553840A4A062%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A431%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633461060548%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Tue, 05 Oct 2021 19:10:59 GMT
x-msedge-ref
Ref A: CDAA8518280C4D6783CFFF5CF5E0DCD7 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 623B
0
95 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C38A134266C94B52A5A1B52E5EABB6F6&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fcarousel%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26toWww%3D1%26redig%3D27BD84BB5CF74EFD9C9C553840A4A062%22%2C%22format%22%3A%22json%22%2C%22time%22%3A432%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633461060549%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Tue, 05 Oct 2021 19:10:59 GMT
x-msedge-ref
Ref A: 258DA8673F484D1DA188D8DB6D3435D0 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
content-length
0
x-cache
CONFIG_NOCACHE
th
www.bing.com/ Frame 623B
5 KB
6 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_0tiMzF_Un-RgWlF_GEiZ7g&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 8D943E85AFBF4BC09A3691586892EA4C Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5467
th
www.bing.com/ Frame 623B
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_9kEWITx-2J0m7Y40vgXpxA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 7849AC4B1EE84312A45CFB746EA16D1B Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4113
th
www.bing.com/ Frame 623B
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_WMbrVQvqBncXv-0oPn7yUw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: F1519764A1F343249DBE6B85735022D6 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4902
th
www.bing.com/ Frame 623B
6 KB
6 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_NTm8edSWjJ0taXyprI1ikg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 09754ED91FE54EB8A1EE470DE56B92E5 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5956
th
www.bing.com/ Frame 623B
3 KB
3 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_I7gBnD4Fon9vXwdMDmel2A&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 3076886692174D71BE02486CA41D3909 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
3227
th
www.bing.com/ Frame 623B
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_X9DQLZJluvdlmmXH4Xn2LQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 241AE57B379A406DA89B8DE72B12B2C5 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4050
th
www.bing.com/ Frame 623B
5 KB
6 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_vA-3Mf9eQULHajibEfLhsg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: A34D18AF748F4B418CCBF628BA7473CF Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5581
th
www.bing.com/ Frame 623B
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_OOylDnIKt7yYE2aLWKRrEQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: AAEE9582DD1C49B39C678B1A6A085F36 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5161
th
www.bing.com/ Frame 623B
9 KB
9 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_WhpAI-RJ9gPGo0Q2AqEsng&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 29EF9CC5A33843E2985BCD37229BD042 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
9250
th
www.bing.com/ Frame 623B
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_wFf9VRLTw6RtN7L4rXEwEA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 0FF67D5127934D0AB906DFEE22389B71 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5478
th
www.bing.com/ Frame 623B
4 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_c0jVEawwHhrWWYTriQbQAQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 9B3C4B6DA0F6417A9110A3E4A5651DD7 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4516
th
www.bing.com/ Frame 623B
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_RjQYIdZTct5Sy_FgjOsFQw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: D26B07327A754DF98E8AACDAB898648F Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4258
th
www.bing.com/ Frame 623B
3 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_rm6nN8h2qtj7PZ_I5x94qw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 485540457F7742A1B6F24797AEDA2652 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
3566
th
www.bing.com/ Frame 623B
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_A-IgnTv3qv908cHLYbTUrQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: FA0A2FAB772B4183AC41D39D3AECA547 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4167
th
www.bing.com/ Frame 623B
3 KB
3 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_haBLHjbhsIYvOct1OJ-a7w&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 17FFDA4B7D3F45EDBD060B027F7F302B Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
2890
th
www.bing.com/ Frame 623B
7 KB
7 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_mrt34thF7-HE-4ypjMmbZw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: E870F558DB58485E9B41798830D1554B Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
7016
th
www.bing.com/ Frame 623B
7 KB
7 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_-B2Or2oAzWs5IrxnnqS6EQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 8310CC4C2F854FF8A3BCB3E3C65347AF Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
7076
th
www.bing.com/ Frame 623B
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_u3CV_ED7d661iBDFgREDpg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 042A02DD29644444B07DBC906C1A1667 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4272
th
www.bing.com/ Frame 623B
6 KB
6 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_J_u5YCV34V74xluWNwbrzA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 8DBF3ADEB0A14F49A01D28952ECF290F Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5930
th
www.bing.com/ Frame 623B
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_4KfuMLVYwTZY12i8Qo2c5Q&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Tue, 05 Oct 2021 19:10:59 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 5FA581560F784C53B430D5F0D41705AB Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4885
l
www.bing.com/fd/ls/ Frame 623B
0
0

l
www.bing.com/fd/ls/ Frame 623B
0
109 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C38A134266C94B52A5A1B52E5EABB6F6&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fmomentsintime%3Fformat%3Djson%26ssd%3D20211004_2200%26toWww%3D1%26redig%3D27BD84BB5CF74EFD9C9C553840A4A062%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A462%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633461060579%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Tue, 05 Oct 2021 19:11:00 GMT
x-msedge-ref
Ref A: 4F1F977322C641BBB9827E15BC38980A Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 623B
0
92 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C38A134266C94B52A5A1B52E5EABB6F6&TYPE=Event.ClientInst&DATA=%5B%7B%22Count%22%3A20%2C%22time%22%3A463%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1633461060580%2C%22Name%22%3A%22ProactiveTrendingNowTiles%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Tue, 05 Oct 2021 19:11:00 GMT
x-msedge-ref
Ref A: 72EC1043051341909058E6B6125ECA7F Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 623B
0
94 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C38A134266C94B52A5A1B52E5EABB6F6&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fmomentsintime%3Fformat%3Djson%26ssd%3D20211004_2200%26toWww%3D1%26redig%3D27BD84BB5CF74EFD9C9C553840A4A062%22%2C%22format%22%3A%22json%22%2C%22time%22%3A463%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633461060580%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Tue, 05 Oct 2021 19:11:00 GMT
x-msedge-ref
Ref A: 2DA1992DA84A4BFA84D2CCEB58CCFFC0 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
content-length
0
x-cache
CONFIG_NOCACHE
hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
www.bing.com/rp/ Frame 623B
2 KB
2 KB
Script
General
Full URL
https://www.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:11:00 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 4B7D698757CA4ED5BEA96D55C777BA8D Ref B: AMS04EDGE1315 Ref C: 2021-10-02T16:16:39Z
content-md5
/jmGy8fs6ZIoAx5rfysGmg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1160
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:13:52 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 337ED2333B1B423192A8D084B225AC6E Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FD62C60FA2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
0f40196a-201e-00cb-1123-b77460000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
l
www.bing.com/fd/ls/ Frame 623B
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C38A134266C94B52A5A1B52E5EABB6F6&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Ftrivia%3Fformat%3Djson%26id%3DHPQuiz_20211004_Kindergarteners%26toWww%3D1%26redig%3D27BD84BB5CF74EFD9C9C553840A4A062%22%2C%22format%22%3A%22json%22%2C%22status%22%3A400%2C%22time%22%3A491%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633461060608%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Tue, 05 Oct 2021 19:11:00 GMT
x-msedge-ref
Ref A: 3C26CDCFBA334E24A548C51D07B35525 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 623B
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C38A134266C94B52A5A1B52E5EABB6F6&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Ftrivia%3Fformat%3Djson%26id%3DHPQuiz_20211004_Kindergarteners%26toWww%3D1%26redig%3D27BD84BB5CF74EFD9C9C553840A4A062%22%2C%22format%22%3A%22json%22%2C%22time%22%3A491%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633461060608%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Tue, 05 Oct 2021 19:11:00 GMT
x-msedge-ref
Ref A: 5B90D856216846AFB3CB520CA173D8FA Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
content-length
0
x-cache
CONFIG_NOCACHE
render
www.bing.com/notifications/ Frame 623B
0
0

BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
www.bing.com/rp/ Frame 623B
1 KB
888 B
Script
General
Full URL
https://www.bing.com/rp/BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:11:00 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 41CEFE3A649747D89E72536123533B18 Ref B: AMS04EDGE1105 Ref C: 2021-10-04T02:38:33Z
content-md5
e7hZS0MnDk2GXJ4mcR0hsw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
604
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:05:54 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 1871ABE8012A42ACA6409D09CB59EFB5 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FC460A257E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
b96c8466-301e-009a-0f16-b8e9ec000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
www.bing.com/rp/ Frame 623B
4 KB
2 KB
Script
General
Full URL
https://www.bing.com/rp/ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:11:00 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 30D66E26CB6F467AB6AE853E8B2A1049 Ref B: AMS04EDGE1319 Ref C: 2021-10-05T17:31:56Z
content-md5
E+sGPT1RNj3a+TzX0EqnNQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1927
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: D95B5C0F6D7E4DACBB4190D9115722A4 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FCB2F6E81E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
f4a7a896-301e-0033-4e01-b8289e000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
xrUJJ8sN8ucbiFbMJle3n0IfRwU.br.js
www.bing.com/rp/ Frame 623B
257 B
524 B
Script
General
Full URL
https://www.bing.com/rp/xrUJJ8sN8ucbiFbMJle3n0IfRwU.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/H4brb3bj644khEPAK8HBhw-s6wE.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:11:00 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: FC2289F76C8649D1A1400E3CB7895755 Ref B: AMS04EDGE1308 Ref C: 2021-10-01T09:16:09Z
content-md5
JiWcdaDQ1Cccduc8L4eReg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
151
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:16:12 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: C1185AE48E3B4DAFAD66CB1FEF68FA30 Ref B: FRA31EDGE0807 Ref C: 2021-10-05T19:11:00Z
etag
0x8D817FDB64A9D5E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
7cd9fc73-d01e-00bd-0e7d-b6fe28000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
LXu4eYVt3NhFk3Ud9ZbhZ_PYFaA.br.js
www.bing.com/rp/ Frame 623B
0
0

Primary Request Cookie set /
ngedematimu.com/sdbxvaghazme/home/
11 KB
2 KB
Document
General
Full URL
https://ngedematimu.com/sdbxvaghazme/home/?sslchannel=true&sessionid=goCs4wlqR93OL04kixqBIWGknztujR4JXSStgUiTlw9AMz7yJGfPh5VC4CuNmHFxbJ84oTJVHcxTZoYr
Requested by
Host: ngedematimu.com
URL: https://ngedematimu.com/sdbxvaghazme/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
162.241.174.195 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
162-241-174-195.unifiedlayer.com
Software
Apache /
Resource Hash
14e3f77594acbb3a337fc9b06956697273e6cdf7d4907e4ac61e5e417951d665

Request headers

Host
ngedematimu.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
same-origin
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
document
Referer
https://ngedematimu.com/sdbxvaghazme/
Accept-Encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://ngedematimu.com/sdbxvaghazme/

Response headers

Date
Tue, 05 Oct 2021 19:11:00 GMT
Server
Apache
Expires
Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control
no-store, no-cache, must-revalidate
Pragma
no-cache
Content-Encoding
gzip
Vary
Accept-Encoding
Set-Cookie
PHPSESSID=c3f58fd69e9d8e6c6ebde834f0758b57; path=/
Keep-Alive
timeout=5, max=99
Connection
Keep-Alive
Transfer-Encoding
chunked
Content-Type
text/html; charset=UTF-8
Converged_v21033_egJPTAx_byK-yF_CMCKFeg2.css
logincdn.msauth.net/16.000/
106 KB
20 KB
Stylesheet
General
Full URL
https://logincdn.msauth.net/16.000/Converged_v21033_egJPTAx_byK-yF_CMCKFeg2.css
Requested by
Host: ngedematimu.com
URL: https://ngedematimu.com/sdbxvaghazme/home/?sslchannel=true&sessionid=goCs4wlqR93OL04kixqBIWGknztujR4JXSStgUiTlw9AMz7yJGfPh5VC4CuNmHFxbJ84oTJVHcxTZoYr
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
192.229.221.185 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (muc/335F) /
Resource Hash
0603673e88c54ce422463cedaf6ac9fea8bb09b8f1e40a690eacb7f92e0849e8

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://ngedematimu.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:11:01 GMT
content-encoding
gzip
content-md5
GI4w+xPItlcx+qL4OzrPAw==
age
13820509
x-cache
HIT
content-length
19747
x-ms-lease-status
unlocked
last-modified
Tue, 20 Apr 2021 06:15:24 GMT
server
ECAcc (muc/335F)
etag
0x8D903C3AF90CEF7
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
c87f2915-d01e-008c-4a6a-3cea43000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
m.svg
ngedematimu.com/sdbxvaghazme/home/insta/
4 KB
4 KB
Image
General
Full URL
https://ngedematimu.com/sdbxvaghazme/home/insta/m.svg
Requested by
Host: ngedematimu.com
URL: https://ngedematimu.com/sdbxvaghazme/home/?sslchannel=true&sessionid=goCs4wlqR93OL04kixqBIWGknztujR4JXSStgUiTlw9AMz7yJGfPh5VC4CuNmHFxbJ84oTJVHcxTZoYr
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
162.241.174.195 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
162-241-174-195.unifiedlayer.com
Software
Apache /
Resource Hash
04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
ngedematimu.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://ngedematimu.com/sdbxvaghazme/home/?sslchannel=true&sessionid=goCs4wlqR93OL04kixqBIWGknztujR4JXSStgUiTlw9AMz7yJGfPh5VC4CuNmHFxbJ84oTJVHcxTZoYr
Cookie
PHPSESSID=c3f58fd69e9d8e6c6ebde834f0758b57
Connection
keep-alive
Accept-Language
de-DE,de;q=0.9
Referer
https://ngedematimu.com/sdbxvaghazme/home/?sslchannel=true&sessionid=goCs4wlqR93OL04kixqBIWGknztujR4JXSStgUiTlw9AMz7yJGfPh5VC4CuNmHFxbJ84oTJVHcxTZoYr
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Tue, 05 Oct 2021 19:11:00 GMT
Last-Modified
Wed, 09 Jun 2021 15:45:14 GMT
Server
Apache
Content-Type
image/svg+xml
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
3651
documentation.svg
ngedematimu.com/sdbxvaghazme/home/insta/
2 KB
2 KB
Image
General
Full URL
https://ngedematimu.com/sdbxvaghazme/home/insta/documentation.svg
Requested by
Host: ngedematimu.com
URL: https://ngedematimu.com/sdbxvaghazme/home/?sslchannel=true&sessionid=goCs4wlqR93OL04kixqBIWGknztujR4JXSStgUiTlw9AMz7yJGfPh5VC4CuNmHFxbJ84oTJVHcxTZoYr
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
162.241.174.195 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
162-241-174-195.unifiedlayer.com
Software
Apache /
Resource Hash
a76c08e9cdc3bb87bfb57627ad8f6b46f0e5ef826cc7f046dfbaf25d7b7958ea

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
ngedematimu.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://ngedematimu.com/sdbxvaghazme/home/?sslchannel=true&sessionid=goCs4wlqR93OL04kixqBIWGknztujR4JXSStgUiTlw9AMz7yJGfPh5VC4CuNmHFxbJ84oTJVHcxTZoYr
Cookie
PHPSESSID=c3f58fd69e9d8e6c6ebde834f0758b57
Connection
keep-alive
Accept-Language
de-DE,de;q=0.9
Referer
https://ngedematimu.com/sdbxvaghazme/home/?sslchannel=true&sessionid=goCs4wlqR93OL04kixqBIWGknztujR4JXSStgUiTlw9AMz7yJGfPh5VC4CuNmHFxbJ84oTJVHcxTZoYr
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Tue, 05 Oct 2021 19:11:00 GMT
Last-Modified
Wed, 09 Jun 2021 15:45:14 GMT
Server
Apache
Content-Type
image/svg+xml
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
1555
sig.svg
ngedematimu.com/sdbxvaghazme/home/insta/
2 KB
2 KB
Image
General
Full URL
https://ngedematimu.com/sdbxvaghazme/home/insta/sig.svg
Requested by
Host: ngedematimu.com
URL: https://ngedematimu.com/sdbxvaghazme/home/?sslchannel=true&sessionid=goCs4wlqR93OL04kixqBIWGknztujR4JXSStgUiTlw9AMz7yJGfPh5VC4CuNmHFxbJ84oTJVHcxTZoYr
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
162.241.174.195 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
162-241-174-195.unifiedlayer.com
Software
Apache /
Resource Hash
8e6db1634f1812d42516778fc890010aa57f3e39914fb4803df2c38abbf56d93

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
ngedematimu.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://ngedematimu.com/sdbxvaghazme/home/?sslchannel=true&sessionid=goCs4wlqR93OL04kixqBIWGknztujR4JXSStgUiTlw9AMz7yJGfPh5VC4CuNmHFxbJ84oTJVHcxTZoYr
Cookie
PHPSESSID=c3f58fd69e9d8e6c6ebde834f0758b57
Connection
keep-alive
Accept-Language
de-DE,de;q=0.9
Referer
https://ngedematimu.com/sdbxvaghazme/home/?sslchannel=true&sessionid=goCs4wlqR93OL04kixqBIWGknztujR4JXSStgUiTlw9AMz7yJGfPh5VC4CuNmHFxbJ84oTJVHcxTZoYr
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Tue, 05 Oct 2021 19:11:01 GMT
Last-Modified
Wed, 09 Jun 2021 15:45:14 GMT
Server
Apache
Content-Type
image/svg+xml
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
1592
2_bc3d32a696895f78c19df6c717586a5d.svg
logincdn.msauth.net/shared/1.0/content/images/backgrounds/
2 KB
891 B
Image
General
Full URL
https://logincdn.msauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
Requested by
Host: ngedematimu.com
URL: https://ngedematimu.com/sdbxvaghazme/home/?sslchannel=true&sessionid=goCs4wlqR93OL04kixqBIWGknztujR4JXSStgUiTlw9AMz7yJGfPh5VC4CuNmHFxbJ84oTJVHcxTZoYr
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
192.229.221.185 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (muc/3327) /
Resource Hash
0e88b6fcbb8591edfd28184fa70a04b6dd3af8a14367c628edd7caba32e58c68

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://ngedematimu.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 05 Oct 2021 19:11:01 GMT
content-encoding
gzip
content-md5
DhdidjYrlCeaRJJRG/y9mA==
age
8418390
x-cache
HIT
content-length
673
x-ms-lease-status
unlocked
last-modified
Wed, 12 Feb 2020 22:01:42 GMT
server
ECAcc (muc/3327)
etag
0x8D7B00724D9E930
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
36acdf45-701e-0073-198c-6d103e000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=C38A134266C94B52A5A1B52E5EABB6F6&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22carousel%22%2C%22count%22%3A1%2C%22time%22%3A461%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1633461060578%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/notifications/render?bnptrigger=%7B%22PartnerId%22%3A%22HomePage%22%2C%22IID%22%3A%22Bnp%22%2C%22Attributes%22%3A%7B%22RawRequestURL%22%3A%22%2F%3FtoWww%3D1%26redig%3D27BD84BB5CF74EFD9C9C553840A4A062%22%2C%22Referer%22%3A%22https%3A%2F%2Fsutherland.carrentalinpokhara.com%2F%22%7D%7D&IG=C38A134266C94B52A5A1B52E5EABB6F6&IID=Bnp
Domain
www.bing.com
URL
https://www.bing.com/rp/LXu4eYVt3NhFk3Ud9ZbhZ_PYFaA.br.js

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Microsoft (Consumer)

2 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onbeforexrselect boolean| originAgentCluster

8 Cookies

Domain/Path Name / Value
.bing.com/ Name: MUID
Value: 39E0AE830F6A6119240EBE440EC660D4
.bing.com/ Name: SRCHD
Value: AF=NOFORM
.bing.com/ Name: SRCHUID
Value: V=2&GUID=0285C850400E44A28A96DE9CC5AC54F1&dmnchg=1
.bing.com/ Name: SRCHUSR
Value: DOB=20211005
.bing.com/ Name: _SS
Value: SID=32E717C60A7F6FD7166807010BD36E2A
.bing.com/ Name: SRCHHPGUSR
Value: SRCHLANG=de&BRW=NOTP&BRH=S&CW=0&CH=0&SW=1600&SH=1200&DPR=1&UTC=0&DM=0
.bing.com/ Name: _HPVN
Value: CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMS0xMC0wNVQwMDowMDowMFoiLCJJb3RkIjowLCJEZnQiOm51bGwsIk12cyI6MCwiRmx0IjowLCJJbXAiOjJ9
ngedematimu.com/ Name: PHPSESSID
Value: c3f58fd69e9d8e6c6ebde834f0758b57

2 Console Messages

Source Level URL
Text
security error URL: https://www.bing.com/?toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
Message:
Blocked autofocusing on a <input> element in a cross-origin subframe.
network error URL: https://www.bing.com/hp/api/v1/trivia?format=json&id=HPQuiz_20211004_Kindergarteners&toWww=1&redig=27BD84BB5CF74EFD9C9C553840A4A062
Message:
Failed to load resource: the server responded with a status of 400 ()